Oracle Linux 6166 Published by

The following updates have been released for Oracle Linux:

ELSA-2024-1248 Important: Oracle Linux 9 kernel security update
ELBA-2024-1124 Oracle Linux 9 glibc bug fix update
ELBA-2024-1132 Oracle Linux 9 gdb bug fix update
ELBA-2024-12231 Oracle Linux 8 selinux-policy bug fix update
ELBA-2024-12228 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12227 Oracle Linux 8 oracle-ovirt-release-45-el8 bug fix update
ELBA-2024-12229 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12228 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12230 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12228 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELBA-2024-1361 Oracle Linux 9 kmod-kvdo bug fix update



ELSA-2024-1248 Important: Oracle Linux 9 kernel security update


Oracle Linux Security Advisory ELSA-2024-1248

http://linux.oracle.com/errata/ELSA-2024-1248.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.2.0-362.24.1.el9_3.x86_64.rpm
kernel-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-abi-stablelists-5.14.0-362.24.1.el9_3.noarch.rpm
kernel-core-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-core-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-devel-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-modules-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-modules-core-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-devel-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-devel-matched-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-doc-5.14.0-362.24.1.el9_3.noarch.rpm
kernel-headers-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-modules-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-modules-core-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-modules-extra-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-tools-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-tools-libs-5.14.0-362.24.1.el9_3.x86_64.rpm
perf-5.14.0-362.24.1.el9_3.x86_64.rpm
python3-perf-5.14.0-362.24.1.el9_3.x86_64.rpm
rtla-5.14.0-362.24.1.el9_3.x86_64.rpm
rv-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-cross-headers-5.14.0-362.24.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-5.14.0-362.24.1.el9_3.x86_64.rpm
libperf-5.14.0-362.24.1.el9_3.x86_64.rpm

aarch64:
bpftool-7.2.0-362.24.1.el9_3.aarch64.rpm
kernel-headers-5.14.0-362.24.1.el9_3.aarch64.rpm
kernel-tools-5.14.0-362.24.1.el9_3.aarch64.rpm
kernel-tools-libs-5.14.0-362.24.1.el9_3.aarch64.rpm
perf-5.14.0-362.24.1.el9_3.aarch64.rpm
python3-perf-5.14.0-362.24.1.el9_3.aarch64.rpm
kernel-cross-headers-5.14.0-362.24.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-5.14.0-362.24.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-362.24.1.el9_3.src.rpm

Related CVEs:

CVE-2023-4244
CVE-2023-5717
CVE-2023-6356
CVE-2023-6535
CVE-2023-6536
CVE-2023-6606
CVE-2023-6610
CVE-2023-6817
CVE-2023-51042
CVE-2024-0193
CVE-2024-0646

Description of changes:

- [5.14.0-362.24.1.el9_3.OL9]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 mode_blob with error pointers (Ville Syrjala)
- ext4: only check dquot_initialize_needed() when debugging (Theodore Ts'o)
- eeprom: at24: also select REGMAP (Randy Dunlap)
- i2c: sprd: Delete i2c adapter in .remove's error path (Uwe Kleine-Konig)
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jiri Slaby (SUSE))
- usb: usbfs: Use consistent mmap functions (Ruihan Li)
- usb: usbfs: Enforce page requirements for mmap (Ruihan Li)
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (Martin Hundeb?ll)
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov)
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Luiz Augusto von Dentz)
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li)
- can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (Fedor Pchelkin)
- can: j1939: change j1939_netdev_lock type to mutex (Fedor Pchelkin)
- can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (Oleksij Rempel)
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Chia-I Wu)
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (RenHai)
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Ai Chao)
- Input: psmouse - fix OOB access in Elantech protocol (Dmitry Torokhov)
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (Ismael Ferreras Morezuelas)
- batman-adv: Broken sync while rescheduling delayed work (Vladislav Efanov)
- bnxt_en: Query default VLAN before VNIC setup on a VF (Somnath Kotur)
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Hangyu Hua)
- net: sched: move rtm_tca_policy declaration to include file (Eric Dumazet)
- rfs: annotate lockless accesses to RFS sock flow table (Eric Dumazet)
- rfs: annotate lockless accesses to sk->sk_rxhash (Eric Dumazet)
- netfilter: ipset: Add schedule point in call_ad(). (Kuniyuki Iwashima)
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Tijs Van Buggenhout)
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Sungwoo Kim)
- Bluetooth: Fix l2cap_disconnect_req deadlock (Ying Hsu)
- net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods (Alexander Sverdlin)
- neighbour: fix unaligned access to pneigh_entry (Qingfang DENG)
- neighbour: Replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- spi: qup: Request DMA before enabling clocks (Stephan Gerhold)
- i40e: fix build warnings in i40e_alloc.h (Greg Kroah-Hartman)
- i40iw: fix build warning in i40iw_manage_apbvt() (Greg Kroah-Hartman)
- block/blk-iocost (gcc13): keep large values in a new enum (Jiri Slaby (SUSE))
- blk-iocost: avoid 64-bit division in ioc_timer_fn (Arnd Bergmann)
- LTS tag: v5.4.246 (Sherry Yang)
- drm/edid: fix objtool warning in drm_cvt_modes() (Linus Torvalds)
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Ping-Ke Shih)
- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul)
- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
- scsi: dpt_i2o: Do not process completions with invalid addresses (Ben Hutchings)
- scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) (Ben Hutchings)
- regmap: Account for register length when chunking (Jim Wylder)
- test_firmware: fix the memory leak of the allocated firmware buffer (Mirsad Goran Todorovac)
- fbcon: Fix null-ptr-deref in soft_cursor (Helge Deller)
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Theodore Ts'o)
- ext4: disallow ea_inodes with extended attributes (Theodore Ts'o)
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Theodore Ts'o)
- ext4: add EA_INODE checking to ext4_iget() (Theodore Ts'o)
- tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (Pietro Borrello)
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (Sherry Sun)
- mmc: vub300: fix invalid response handling (Deren Wu)
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Jakub Kicinski)
- lib/dynamic_debug.c: use address-of operator on section symbols (Nathan Chancellor)
- treewide: Remove uninitialized_var() usage (Kees Cook)
- kernel/extable.c: use address-of operator on section symbols (Nathan Chancellor)
- eth: sun: cassini: remove dead code (Martin Liska)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- ACPI: thermal: drop an always true check (Adam Borowski)
- x86/boot: Wrap literal addresses in absolute_pointer() (Kees Cook)
- flow_dissector: work around stack frame size warning (Arnd Bergmann)
- ata: libata-scsi: Use correct device no in ata_find_dev() (Damien Le Moal)
- scsi: stex: Fix gcc 13 warnings (Bart Van Assche)
- misc: fastrpc: reject new invocations during device removal (Richard Acayan)
- misc: fastrpc: return -EPIPE to invocations on device removal (Richard Acayan)
- usb: gadget: f_fs: Add unbind event before functionfs_unbind (Uttkarsh Aggarwal)
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (Sebastian Krzyszkowiak)
- iio: dac: build ad5758 driver when AD5758 is selected (Lukas Bulwahn)
- iio: dac: mcp4725: Fix i2c_master_send() return value handling (Marek Vasut)
- iio: light: vcnl4035: fixed chip ID check (Frank Li)
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Nikita Zhandarovich)
- HID: google: add jewel USB id (Sung-Chi Li)
- iio: adc: mxs-lradc: fix the order of two cleanup operations (Jiakai Luo)
- mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (Dan Carpenter)
- atm: hide unused procfs functions (Arnd Bergmann)
- ALSA: oss: avoid missing-prototype warnings (Arnd Bergmann)
- netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT (Tom Rix)
- wifi: b43: fix incorrect __
packed annotation (Arnd Bergmann)
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Wenchao Hao)
- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (Min-Hua Chen)
- ARM: dts: stm32: add pin map for CAN controller on stm32f7 (Dario Binacchi)
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Yun Lu)
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Hyunwoo Kim)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai)
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Hyunwoo Kim)
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (Krzysztof Kozlowski)
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim)
- media: dvb_ca_en50221: fix a size write bug (YongSu Yoo)
- media: netup_unidvb: fix irq init by register it at the end of probe (Wei Chen)
- media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (Wei Chen)
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (Wei Chen)
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Zhang Shurong)
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Wei Chen)
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Wei Chen)
- media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (Wei Chen)
- media: dvb_demux: fix a bug for the continuity counter (YongSu Yoo)
- ASoC: ssm2602: Add workaround for playback distortions (Pawel Anikiel)
- xfrm: Check if_id in inbound policy/secpath match (Benedict Wong)
- ASoC: dwc: limit the number of overrun messages (Maxim Kochetkov)
- nbd: Fix debugfs_create_dir error checking (Ivan Orlov)
- fbdev: stifb: Fix info entry in sti_struct on error path (Helge Deller)
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Helge Deller)
- media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE (Niklas Soderlund)
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (Haibo Li)
- mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (Lee Jones)
- watchdog: menz069_wdt: fix watchdog initialisation (Johannes Thumshirn)
- mtd: rawnand: marvell: don't set the NAND frequency select (Chris Packham)
- mtd: rawnand: marvell: ensure timing values are written (Chris Packham)
- net: dsa: mv88e6xxx: Increase wait after reset deactivation (Andreas Svensson)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua)
- udp6: Fix race condition in udp6_sendmsg & connect (Vladislav Efanov)
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Pedro Tammela)
- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Andy Shevchenko)
- net: sched: fix NULL pointer dereference in mq_attach (Zhengchao Shao)
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Peilin Ye)
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Peilin Ye)
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Peilin Ye)
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Peilin Ye)
- tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set (Cambda Zhu)
- tcp: deny tcp_disconnect() when threads are waiting (Eric Dumazet)
- af_packet: do not use READ_ONCE() in packet_bind() (Eric Dumazet)
- mtd: rawnand: ingenic: fix empty stub helper definitions (Arnd Bergmann)
- amd-xgbe: fix the false linkup in xgbe_phy_status (Raju Rangoju)
- af_packet: Fix data-races of pkt_sk(sk)->num. (Kuniyuki Iwashima)
- netrom: fix info-leak in nr_write_internal() (Eric Dumazet)
- net/mlx5: fw_tracer, Fix event handling (Shay Drory)
- dmaengine: pl330: rename _start to prevent build error (Randy Dunlap)
- iommu/rockchip: Fix unwind goto issue (Chao Wang)
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (Kalesh AP)
- RDMA/efa: Fix unsupported page sizes in device (Yonatan Nachum)

[5.4.17-2136.322.1]
- EDAC/i10nm: Add driver decoder for Sapphire Rapids server (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song) [Orabug: 35524077]
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck) [Orabug: 35524077]
- EDAC/i10nm: Release mdev/mbase when failing to detect HBM (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC/i10nm: Add support for high bandwidth memory (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC: Replace EDAC_DIMM_PTR() macro with edac_get_dimm() function (Robert Richter) [Orabug: 35524077]



ELBA-2024-12227 Oracle Linux 8 oracle-ovirt-release-45-el8 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12227

http://linux.oracle.com/errata/ELBA-2024-12227.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
oracle-ovirt-release-45-el8-1.0-24.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//oracle-ovirt-release-45-el8-1.0-24.el8.src.rpm

Description of changes:

[1.0-1.0.24]
- Adding the "--follow-symlinks" in sed command to avoid removing symlinks between yum.conf and dnf.conf

[1.0-1.0.23]
- Disable gluster repo on ULN system and update ULN system check



ELBA-2024-12229 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12229

http://linux.oracle.com/errata/ELBA-2024-12229.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.322.6.4.el7.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.322.6.4.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-container-5.4.17-2136.322.6.4.el7.src.rpm

Description of changes:

[5.4.17-2136.322.6.4.el7]
- blk-mq: fix system hang while doing cpu offline on domU (Shminderjit Singh)
[Orabug: 36409481]

[5.4.17-2136.322.6.3.el7]
- xfs: reserve less log space when recovering log intent items (Darrick J. Wong) [Orabug: 35905429]
- ocfs2: ocfs2 crash due to invalid h_next_leaf_blk value in extent block (Gautham Ananthakrishna) [Orabug: 35905419]

[5.4.17-2136.322.6.2.el7]
- uek-rpm: Update kernel's linux-firmware dependency. (Somasundaram Krishnasamy) [Orabug: 35722367]
- uek-rpm: Disable cls_tcindex in file tcindex-disable.conf (Sherry Yang) [Orabug: 35724249]
- Revert "sched/fair: sanitize vruntime of entity being placed" (Saeed Mirzamohammadi) [Orabug: 35724243]
- Revert "sched/fair: Sanitize vruntime of entity being migrated" (Saeed Mirzamohammadi) [Orabug: 35724243]
- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds) [Orabug: 35724237]

[5.4.17-2136.322.6.1.el7]
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) [Orabug: 35673692]
- x86/cpu/amd: Move the errata checking functionality up (Borislav Petkov (AMD)) [Orabug: 35673692]

[5.4.17-2136.322.6.el7]
- uek-rpm: Add netfilter modules to nano rpm (Samasth Norway Ananda) [Orabug: 35552175]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix login error when receiving (Hou Pu) [Orabug: 35484554]
- uek-rpm: Prevent cls_tcindex module to be loaded on demand (Sherry Yang) [Orabug: 35616810]

[5.4.17-2136.322.5.el7]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Update EPP for AlderLake mobile (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode offline/online EPP handling (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (Doug Smythies) [Orabug: 35524050]
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Add strict_target to struct cpufreq_policy (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce governor flags (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid missing HWP max updates in passive mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Add ->offline and ->online callbacks (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Tweak the EPP sysfs interface (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Update cached EPP in the active mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Implement passive mode with HWP enabled (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Rearrange the storing of new EPP values (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Lee Jones) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode setting from command line (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix static checker warning for epp variable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow raw energy performance preference value (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow enable/disable energy efficiency (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Add one more OOB control bit (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Use passive mode by default without HWP (Rafael J. Wysocki) [Orabug: 35524050]

[5.4.17-2136.322.4.el7]
- tools/resolve_btfids: Use pkg-config to locate libelf (Shen Jiamin) [Orabug: 35110384]
- tools resolve_btfids: Always force HOSTARCH (Jiri Olsa) [Orabug: 35110384]
- bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BPF_FUNC_jiffies64 (Martin KaFai Lau) [Orabug: 35110384]
- selftests/bpf: Add Userspace tests for TCP_WINDOW_CLAMP (Prankur gupta) [Orabug: 35110384]
- bpf: Support bitfield read access in btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enable bpf_skc_to_* sock casting helper to networking prog type (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yonghong Song) [Orabug: 35110384]
- bpf: Add bpf_skc_to_tcp6_sock() helper (Alan Maguire) [Orabug: 35110384]
- bpf: Fix race in btf_resolve_helper_id() (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add PTR_TO_BTF_ID_OR_NULL support (Alan Maguire) [Orabug: 35110384]
- bpf: Compile resolve_btfids tool at kernel compilation start (Jiri Olsa) [Orabug: 35110384]
- bpf: Resolve BTF IDs in vmlinux image (Jiri Olsa) [Orabug: 35110384]
- bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Jiri Olsa) [Orabug: 35110384]
- bpf: Replace prog_raw_tp+btf_id with prog_tracing (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Fix bpf_attr.attach_btf_id check (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Prepare btf_ctx_access for non raw_tp use case (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Update BTF reloc support to latest Clang format (Andrii Nakryiko) [Orabug: 35110384]
- bpf: Add array support to btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Check types of arguments passed into helpers (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add support for BTF pointers to x86 JIT (Alan Maguire) [Orabug: 35110384]
- bpf: Add support for BTF pointers to interpreter (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Attach raw_tp program with BTF via type name (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Implement accurate raw_tp context access via BTF (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (KP Singh) [Orabug: 35110384]
- libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add attach_btf_id attribute to program load (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Process in-kernel BTF (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to bpf helpers to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to raw_tracepoints to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- RDMA/restrack: Release MR restrack when delete (Mark Zhang) [Orabug: 35256660]

[5.4.17-2136.322.3.el7]
- xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [Orabug: 35389985]
- xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [Orabug: 35389985]

[5.4.17-2136.322.2.el7]
- LTS tag: v5.4.249 (Sherry Yang)
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong)
- mm: make wait_on_page_writeback() wait for multiple pending writebacks (Linus Torvalds)
- mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) (Hugh Dickins)
- i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Clark Wang)
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Dheeraj Kumar Srivastava)
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Min Li)
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl (Min Li)
- drm/exynos: vidi: fix a wrong error return (Inki Dae)
- ARM: dts: Fix erroneous ADS touchscreen polarities (Linus Walleij)
- ASoC: nau8824: Add quirk to active-high jack-detect (Edson Juliano Drosdeck)
- s390/cio: unregister device when the only path is gone (Vineeth Vijayan)
- usb: gadget: udc: fix NULL dereference in remove() (Dan Carpenter)
- nfcsim.c: Fix error checking for debugfs_create_dir (Osama Muhammad)
- media: cec: core: don't set last_initiator if tx in progress (Hans Verkuil)
- arm64: Add missing Set/Way CMO encodings (Marc Zyngier)
- HID: wacom: Add error check to wacom_parse_and_register() (Denis Arefev)
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi)
- sch_netem: acquire qdisc lock in netem_change() (Eric Dumazet)
- Revert "net: phy: dp83867: perform soft reset and retain established link" (Francesco Dolcini)
- netfilter: nfnetlink_osf: fix module autoload (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow element updates of bound anonymous sets (Pablo Neira Ayuso)
- be2net: Extend xmit workaround to BE3 chip (Ross Lagerwall)
- net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch (Arınç ÜNAL)
- ipvs: align inner_mac_header for encapsulation (Terin Stock)
- mmc: usdhi60rol0: fix deferred probing (Sergey Shtylyov)
- mmc: sh_mmcif: fix deferred probing (Sergey Shtylyov)
- mmc: sdhci-acpi: fix deferred probing (Sergey Shtylyov)
- mmc: omap_hsmmc: fix deferred probing (Sergey Shtylyov)
- mmc: omap: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: convert to devm_platform_ioremap_resource (Yangtao Li)
- mmc: mtk-sd: fix deferred probing (Sergey Shtylyov)
- net: qca_spi: Avoid high load if QCA7000 is not available (Stefan Wahren)
- xfrm: Linearize the skb after offloading if needed. (Sebastian Andrzej Siewior)
- ieee802154: hwsim: Fix possible memory leaks (Chen Aotian)
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Lee Jones)
- nilfs2: prevent general protection fault in nilfs_clear_dirty_page() (Ryusuke Konishi)
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Rafael Aquini)
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Matthias May)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundebøll)
- cgroup: Do not corrupt task iteration when rebinding subsystem (Xiu Jianfeng)
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Dexuan Cui)
- Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs (Michael Kelley)
- nilfs2: fix buffer corruption due to concurrent device reads (Ryusuke Konishi)
- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (Hyunwoo Kim)
- media: dvbdev: fix error logic at dvb_register_device() (Mauro Carvalho Chehab)
- media: dvbdev: Fix memleak in dvb_register_device (Dinghao Liu)
- x86/purgatory: remove PGO flags (Ricardo Ribalda)
- tracing: Add tracing_reset_all_online_cpus_unlocked() function (Steven Rostedt (Google))
- epoll: ep_autoremove_wake_function should use list_del_init_careful (Benjamin Segall)
- list: add "list_del_init_careful()" to go with "list_empty_careful()" (Linus Torvalds)
- mm: rewrite wait_on_page_bit_common() logic (Linus Torvalds)
- nilfs2: reject devices with insufficient block count (Ryusuke Konishi)
- LTS tag: v5.4.248 (Sherry Yang)
- mmc: block: ensure error propagation for non-blk (Christian Loehle)
- drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth (Alexander Kapshuk)
- neighbour: delete neigh_lookup_nodev as not used (Leon Romanovsky)
- net: Remove unused inline function dst_hold_and_use() (Gaosheng Cui)
- neighbour: Remove unused inline function neigh_key_eq16() (Gaosheng Cui)
- afs: Fix vlserver probe RTT handling (David Howells)
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Alex Maftei)
- net: tipc: resize nlattr array to correct size (Lin Ma)
- net: lapbether: only support ethernet devices (Eric Dumazet)
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Vlad Buslov)
- drm/nouveau: add nv_encoder pointer check for NULL (Natalia Petrova)
- drm/nouveau/kms: Don't change EDID when it hasn't actually changed (Lyude Paul)
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Natalia Petrova)
- igb: fix nvm.ops.read() error handling (Aleksandr Loktionov)
- sctp: fix an error code in sctp_sf_eat_auth() (Dan Carpenter)
- ipvlan: fix bound dev checking for IPv6 l3s mode (Hangbin Liu)
- IB/isert: Fix incorrect release of isert connection (Saravanan Vajravel)
- IB/isert: Fix possible list corruption in CMA handler (Saravanan Vajravel)
- IB/isert: Fix dead lock in ib_isert (Saravanan Vajravel)
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Yishai Hadas)
- iavf: remove mask from iavf_irq_enable_queues() (Ahmed Zaki)
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Zhu Yanjun)
- RDMA/rxe: Removed unused name from rxe_task struct (Bob Pearson)
- RDMA/rxe: Remove the unused variable obj (Zhu Yanjun)
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones)
- ping6: Fix send to link-local addresses with VRF. (Guillaume Nault)
- netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM (Pablo Neira Ayuso)
- spi: fsl-dspi: avoid SCK glitches with continuous transfers (Vladimir Oltean)
- spi: spi-fsl-dspi: Remove unused chip->void_write_data (Vladimir Oltean)
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Elson Roy Serrao)
- serial: lantiq: add missing interrupt ack (Bernhard Seibold)
- USB: serial: option: add Quectel EM061KGL series (Jerry Meng)
- Remove DECnet support from kernel (Stephen Hemminger)
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (Edson Juliano Drosdeck)
- net: usb: qmi_wwan: add support for Compal RXM-G1 (Wes Huang)
- RDMA/uverbs: Restrict usage of privileged QKEYs (Edward Srouji)
- nouveau: fix client work fence deletion race (Dave Airlie)
- powerpc/purgatory: remove PGO flags (Ricardo Ribalda)
- kexec: support purgatories with .text.hot sections (Ricardo Ribalda)
- nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (Ryusuke Konishi)
- nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() (Ryusuke Konishi)
- nios2: dts: Fix tse_mac "max-frame-size" property (Janne Grunau)
- ocfs2: check new file size on fallocate call (Luís Henriques)
- ocfs2: fix use-after-free when unmounting read-only filesystem (Luís Henriques)
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Sukrut Bellary)
- xen/blkfront: Only check REQ_FUA for writes (Ross Lagerwall)
- mips: Move initrd_start check after initrd address sanitisation. (Liviu Dudau)
- MIPS: Alchemy: fix dbdma2 (Manuel Lauss)
- parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory() (Helge Deller)
- parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu() (Helge Deller)
- btrfs: handle memory allocation failure in btrfs_csum_one_bio (Johannes Thumshirn)
- power: supply: Fix logic checking if system is running from battery (Mario Limonciello)
- irqchip/meson-gpio: Mark OF related data as maybe unused (Krzysztof Kozlowski)
- regulator: Fix error checking for debugfs_create_dir (Osama Muhammad)
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (Alexandru Sorodoc)
- power: supply: Ratelimit no data debug output (Marek Vasut)
- ARM: dts: vexpress: add missing cache properties (Krzysztof Kozlowski)
- power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() (Hans de Goede)
- power: supply: sc27xx: Fix external_power_changed race (Hans de Goede)
- power: supply: ab8500: Fix external_power_changed race (Hans de Goede)
- s390/dasd: Use correct lock while counting channel queue length (Jan Höppner)
- dasd: refactor dasd_ioctl_information (Christoph Hellwig)
- KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (Roberto Sassu)
- test_firmware: fix a memory leak with reqs buffer (Mirsad Goran Todorovac)
- LTS tag: v5.4.247 (Sherry Yang)
- mtd: spinand: macronix: Add support for MX35LFxGE4AD (YouChing Lin)
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu)
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik)
- rbd: get snapshot context after exclusive lock is ensured to be held (Ilya Dryomov)
- drm/atomic: Don't pollute crtc_state->mode_blob with error pointers (Ville Syrjälä)
- ext4: only check dquot_initialize_needed() when debugging (Theodore Ts'o)
- eeprom: at24: also select REGMAP (Randy Dunlap)
- i2c: sprd: Delete i2c adapter in .remove's error path (Uwe Kleine-König)
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jiri Slaby (SUSE))
- usb: usbfs: Use consistent mmap functions (Ruihan Li)
- usb: usbfs: Enforce page requirements for mmap (Ruihan Li)
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (Martin Hundebøll)
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov)
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Luiz Augusto von Dentz)
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li)
- can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (Fedor Pchelkin)
- can: j1939: change j1939_netdev_lock type to mutex (Fedor Pchelkin)
- can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (Oleksij Rempel)
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Chia-I Wu)
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (RenHai)
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Ai Chao)
- Input: psmouse - fix OOB access in Elantech protocol (Dmitry Torokhov)
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (Ismael Ferreras Morezuelas)
- batman-adv: Broken sync while rescheduling delayed work (Vladislav Efanov)
- bnxt_en: Query default VLAN before VNIC setup on a VF (Somnath Kotur)
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Hangyu Hua)
- net: sched: move rtm_tca_policy declaration to include file (Eric Dumazet)
- rfs: annotate lockless accesses to RFS sock flow table (Eric Dumazet)
- rfs: annotate lockless accesses to sk->sk_rxhash (Eric Dumazet)
- netfilter: ipset: Add schedule point in call_ad(). (Kuniyuki Iwashima)
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Tijs Van Buggenhout)
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Sungwoo Kim)
- Bluetooth: Fix l2cap_disconnect_req deadlock (Ying Hsu)
- net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods (Alexander Sverdlin)
- neighbour: fix unaligned access to pneigh_entry (Qingfang DENG)
- neighbour: Replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- spi: qup: Request DMA before enabling clocks (Stephan Gerhold)
- i40e: fix build warnings in i40e_alloc.h (Greg Kroah-Hartman)
- i40iw: fix build warning in i40iw_manage_apbvt() (Greg Kroah-Hartman)
- block/blk-iocost (gcc13): keep large values in a new enum (Jiri Slaby (SUSE))
- blk-iocost: avoid 64-bit division in ioc_timer_fn (Arnd Bergmann)
- LTS tag: v5.4.246 (Sherry Yang)
- drm/edid: fix objtool warning in drm_cvt_modes() (Linus Torvalds)
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Ping-Ke Shih)
- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul)
- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
- scsi: dpt_i2o: Do not process completions with invalid addresses (Ben Hutchings)
- scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) (Ben Hutchings)
- regmap: Account for register length when chunking (Jim Wylder)
- test_firmware: fix the memory leak of the allocated firmware buffer (Mirsad Goran Todorovac)
- fbcon: Fix null-ptr-deref in soft_cursor (Helge Deller)
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Theodore Ts'o)
- ext4: disallow ea_inodes with extended attributes (Theodore Ts'o)
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Theodore Ts'o)
- ext4: add EA_INODE checking to ext4_iget() (Theodore Ts'o)
- tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (Pietro Borrello)
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (Sherry Sun)
- mmc: vub300: fix invalid response handling (Deren Wu)
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Jakub Kicinski)
- lib/dynamic_debug.c: use address-of operator on section symbols (Nathan Chancellor)
- treewide: Remove uninitialized_var() usage (Kees Cook)
- kernel/extable.c: use address-of operator on section symbols (Nathan Chancellor)
- eth: sun: cassini: remove dead code (Martin Liška)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- ACPI: thermal: drop an always true check (Adam Borowski)
- x86/boot: Wrap literal addresses in absolute_pointer() (Kees Cook)
- flow_dissector: work around stack frame size warning (Arnd Bergmann)
- ata: libata-scsi: Use correct device no in ata_find_dev() (Damien Le Moal)
- scsi: stex: Fix gcc 13 warnings (Bart Van Assche)
- misc: fastrpc: reject new invocations during device removal (Richard Acayan)
- misc: fastrpc: return -EPIPE to invocations on device removal (Richard Acayan)
- usb: gadget: f_fs: Add unbind event before functionfs_unbind (Uttkarsh Aggarwal)
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (Sebastian Krzyszkowiak)
- iio: dac: build ad5758 driver when AD5758 is selected (Lukas Bulwahn)
- iio: dac: mcp4725: Fix i2c_master_send() return value handling (Marek Vasut)
- iio: light: vcnl4035: fixed chip ID check (Frank Li)
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Nikita Zhandarovich)
- HID: google: add jewel USB id (Sung-Chi Li)
- iio: adc: mxs-lradc: fix the order of two cleanup operations (Jiakai Luo)
- mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (Dan Carpenter)
- atm: hide unused procfs functions (Arnd Bergmann)
- ALSA: oss: avoid missing-prototype warnings (Arnd Bergmann)
- netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT (Tom Rix)
- wifi: b43: fix incorrect __
packed annotation (Arnd Bergmann)
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Wenchao Hao)
- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (Min-Hua Chen)
- ARM: dts: stm32: add pin map for CAN controller on stm32f7 (Dario Binacchi)
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Yun Lu)
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Hyunwoo Kim)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai) {CVE-2023-31084}
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Hyunwoo Kim)
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (Krzysztof Kozlowski)
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim)
- media: dvb_ca_en50221: fix a size write bug (YongSu Yoo)
- media: netup_unidvb: fix irq init by register it at the end of probe (Wei Chen)
- media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (Wei Chen)
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (Wei Chen)
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Zhang Shurong)
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Wei Chen)
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Wei Chen)
- media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (Wei Chen)
- media: dvb_demux: fix a bug for the continuity counter (YongSu Yoo)
- ASoC: ssm2602: Add workaround for playback distortions (Paweł Anikiel)
- xfrm: Check if_id in inbound policy/secpath match (Benedict Wong)
- ASoC: dwc: limit the number of overrun messages (Maxim Kochetkov)
- nbd: Fix debugfs_create_dir error checking (Ivan Orlov)
- fbdev: stifb: Fix info entry in sti_struct on error path (Helge Deller)
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Helge Deller)
- media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE (Niklas Söderlund)
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (Haibo Li)
- mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (Lee Jones)
- watchdog: menz069_wdt: fix watchdog initialisation (Johannes Thumshirn)
- mtd: rawnand: marvell: don't set the NAND frequency select (Chris Packham)
- mtd: rawnand: marvell: ensure timing values are written (Chris Packham)
- net: dsa: mv88e6xxx: Increase wait after reset deactivation (Andreas Svensson)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua)
- udp6: Fix race condition in udp6_sendmsg & connect (Vladislav Efanov)
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Pedro Tammela)
- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Andy Shevchenko)
- net: sched: fix NULL pointer dereference in mq_attach (Zhengchao Shao)
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Peilin Ye)
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Peilin Ye)
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Peilin Ye)
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Peilin Ye)
- tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set (Cambda Zhu)
- tcp: deny tcp_disconnect() when threads are waiting (Eric Dumazet)
- af_packet: do not use READ_ONCE() in packet_bind() (Eric Dumazet)
- mtd: rawnand: ingenic: fix empty stub helper definitions (Arnd Bergmann)
- amd-xgbe: fix the false linkup in xgbe_phy_status (Raju Rangoju)
- af_packet: Fix data-races of pkt_sk(sk)->num. (Kuniyuki Iwashima)
- netrom: fix info-leak in nr_write_internal() (Eric Dumazet)
- net/mlx5: fw_tracer, Fix event handling (Shay Drory)
- dmaengine: pl330: rename _start to prevent build error (Randy Dunlap)
- iommu/rockchip: Fix unwind goto issue (Chao Wang)
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (Kalesh AP)
- RDMA/efa: Fix unsupported page sizes in device (Yonatan Nachum)

[5.4.17-2136.322.1.el7]
- EDAC/i10nm: Add driver decoder for Sapphire Rapids server (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song) [Orabug: 35524077]
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck) [Orabug: 35524077]
- EDAC/i10nm: Release mdev/mbase when failing to detect HBM (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC/i10nm: Add support for high bandwidth memory (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC: Replace EDAC_DIMM_PTR() macro with edac_get_dimm() function (Robert Richter) [Orabug: 35524077]

[5.4.17-2136.321.4.el7]
- tick/common: Align tick period during sched_timer setup (Thomas Gleixner) [Orabug: 35520079]
- net/rds: Fix endless rds_send_xmit() loop if cp_index > 0 (Gerd Rausch) [Orabug: 35510149]

[5.4.17-2136.321.3.el7]
- selinux: don't use make's grouped targets feature yet (Paul Moore)
- lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release() (Ben Hutchings)
- Revert "staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE" (Greg Kroah-Hartman)
- iommu/amd: Fix compile error for unused function (Joerg Roedel) [Orabug: 35070061]
- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (Suravee Suthikulpanit) [Orabug: 35070061]
- iommu/amd: Introduce Disable IRTE Caching Support (Suravee Suthikulpanit) [Orabug: 35070061]
- iommu/amd: Remove the unused struct amd_ir_data.ref (Suravee Suthikulpanit) [Orabug: 35070061]
- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (Joao Martins) [Orabug: 35070061]
- iommu/amd: Handle GALog overflows (Joao Martins) [Orabug: 35070061]
- iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE (Kishon Vijay Abraham I) [Orabug: 35070061]
- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race (Adamos Ttofari) [Orabug: 35070061]
- xfs: fix AGFL allocation deadlock (Wengang Wang) [Orabug: 35159734]
- crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON() (Toke Høiland-Jørgensen) [Orabug: 35152388]
- crypto: qat - drop log level of msg in get_instance_node() (Giovanni Cabiddu) [Orabug: 35152388]
- crypto: algapi - make unregistration functions return void (Eric Biggers) [Orabug: 35152388]
- bnxt_en: Clear DEFRAG flag in firmware message when retry flashing. (Pavan Chebbi) [Orabug: 35365203]
- bnxt_en: Enable batch mode when using HWRM_NVM_MODIFY to flash packages. (Michael Chan) [Orabug: 35365203]
- bnxt_en: Retry installing FW package under NO_SPACE error condition. (Pavan Chebbi) [Orabug: 35365203]
- bnxt_en: Restructure bnxt_flash_package_from_fw_obj() to execute in a loop. (Pavan Chebbi) [Orabug: 35365203]
- bnxt_en: Rearrange the logic in bnxt_flash_package_from_fw_obj(). (Michael Chan) [Orabug: 35365203]
- bnxt_en: Refactor bnxt_flash_nvram. (Pavan Chebbi) [Orabug: 35365203]

[5.4.17-2136.321.2.el7]
- LTS tag: v5.4.245 (Sherry Yang)
- netfilter: ctnetlink: Support offloaded conntrack entry deletion (Paul Blakey)
- ipv{4,6}/raw: fix output xfrm lookup wrt protocol (Nicolas Dichtel)
- binder: fix UAF caused by faulty buffer cleanup (Carlos Llamas)
- bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (Ruihan Li)
- cdc_ncm: Fix the build warning (Alexander Bersenev)
- net/mlx5: Devcom, serialize devcom registration (Shay Drory)
- net/mlx5: devcom only supports 2 ports (Mark Bloch)
- fs: fix undefined behavior in bit shift for SB_NOUSER (Hao Ge)
- power: supply: bq24190: Call power_supply_changed() after updating input current (Hans de Goede)
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Hans de Goede)
- power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize (Hans de Goede)
- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (Tudor Ambarus)
- cdc_ncm: Implement the 32-bit version of NCM Transfer Block (Alexander Bersenev)
- LTS tag: v5.4.244 (Sherry Yang)
- 3c589_cs: Fix an error handling path in tc589_probe() (Christophe JAILLET)
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device (Shay Drory)
- net/mlx5: Fix error message when failing to allocate device memory (Roi Dayan)
- forcedeth: Fix an error handling path in nv_probe() (Christophe JAILLET)
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg (Cezary Rojewski)
- x86/show_trace_log_lvl: Ensure stack pointer is aligned, again (Vernon Lovejoy)
- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (Dan Carpenter)
- coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet() (Dan Carpenter)
- power: supply: sbs-charger: Fix INHIBITED bit for Status reg (Daisuke Nojiri)
- power: supply: bq27xxx: Fix poll_interval handling and races on remove (Hans de Goede)
- power: supply: bq27xxx: Fix I2C IRQ race on remove (Hans de Goede)
- power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition (Hans de Goede)
- power: supply: leds: Fix blink to LED on transition (Hans de Goede)
- ipv6: Fix out-of-bounds access in ipv6_find_tlv() (Gavrilov Ilia)
- bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields (Will Deacon)
- net: fix skb leak in __skb_tstamp_tx() (Pratyush Yadav)
- media: radio-shark: Add endpoint checks (Alan Stern)
- USB: sisusbvga: Add endpoint checks (Alan Stern)
- USB: core: Add routines for endpoint checks in old drivers (Alan Stern)
- udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). (Kuniyuki Iwashima)
- net: fix stack overflow when LRO is disabled for virtual interfaces (Taehee Yoo)
- fbdev: udlfb: Fix endpoint check (Alan Stern)
- debugobjects: Don't wake up kswapd from fill_pool() (Tetsuo Handa)
- x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms (Zhang Rui)
- parisc: Fix flush_dcache_page() for usage from irq context (Helge Deller)
- selftests/memfd: Fix unknown type name build failure (Hardik Garg)
- x86/mm: Avoid incomplete Global INVLPG flushes (Dave Hansen)
- btrfs: use nofs when cleaning up aborted transactions (Josef Bacik)
- gpio: mockup: Fix mode of debugfs files (Zev Weiss)
- parisc: Allow to reboot machine after system halt (Helge Deller)
- parisc: Handle kgdb breakpoints only in kernel context (Helge Deller)
- m68k: Move signal frame following exception on 68020/030 (Finn Thain)
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (Bin Li)
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (Adam Stylinski)
- mt76: mt7615: Fix build with older compilers (Pablo Greco)
- spi: fsl-cpm: Use 16 bit mode for large transfers with even size (Christophe Leroy)
- spi: fsl-spi: Re-organise transfer bits_per_word adaptation (Christophe Leroy)
- watchdog: sp5100_tco: Immediately trigger upon starting. (Gregory Oakes)
- s390/qdio: fix do_sqbs() inline assembly constraint (Heiko Carstens)
- s390/qdio: get rid of register asm (Heiko Carstens)
- vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF (George Kennedy)
- vc_screen: rewrite vcs_size to accept vc, not inode (Jiri Slaby)
- usb: gadget: u_ether: Fix host MAC address case (Konrad Gräfe)
- usb: gadget: u_ether: Convert prints to device prints (Jon Hunter)
- lib/string_helpers: Introduce string_upper() and string_lower() helpers (Vadim Pasternak)
- HID: wacom: add three styli to wacom_intuos_get_tool_type (Ping Cheng)
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (Ping Cheng)
- HID: wacom: Force pen out of prox if no events have been received in a while (Jason Gerecke)
- netfilter: nf_tables: hold mutex on netns pre_exit path (Pablo Neira Ayuso)
- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag (Pablo Neira Ayuso)
- netfilter: nf_tables: stricter validation of element data (Pablo Neira Ayuso)
- netfilter: nf_tables: allow up to 64 bytes in the set element data area (Pablo Neira Ayuso)
- netfilter: nf_tables: add nft_setelem_parse_key() (Pablo Neira Ayuso)
- netfilter: nf_tables: validate registers coming from userspace. (Pablo Neira Ayuso)
- netfilter: nftables: statify nft_parse_register() (Pablo Neira Ayuso)
- netfilter: nftables: add nft_parse_register_store() and use it (Pablo Neira Ayuso)
- netfilter: nftables: add nft_parse_register_load() and use it (Pablo Neira Ayuso)
- nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() (Ryusuke Konishi)
- powerpc/64s/radix: Fix soft dirty tracking (Michael Ellerman)
- tpm/tpm_tis: Disable interrupts for more Lenovo devices (Jerry Snitselaar)
- ceph: force updating the msg pointer in non-split case (Xiubo Li)
- serial: Add support for Advantech PCI-1611U card (Vitaliy Tomin)
- statfs: enforce statfs[64] structure initialization (Ilya Leoshkevich)
- KVM: x86: do not report a vCPU as preempted outside instruction boundaries (Paolo Bonzini)
- can: kvaser_pciefd: Disable interrupts in probe error path (Jimmy Assarsson)
- can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt (Jimmy Assarsson)
- can: kvaser_pciefd: Clear listen-only bit if not explicitly requested (Jimmy Assarsson)
- can: kvaser_pciefd: Empty SRB buffer in probe (Jimmy Assarsson)
- can: kvaser_pciefd: Call request_irq() before enabling interrupts (Jimmy Assarsson)
- can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop() (Jimmy Assarsson)
- can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (Oliver Hartkopp)
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (Luke D. Jones)
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (Ai Chao)
- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table (Nikhil Mahale)
- ALSA: hda: Fix Oops by 9.1 surround channel names (Takashi Iwai)
- usb: typec: altmodes/displayport: fix pin_assignment_show (Badhri Jagan Sridharan)
- usb: dwc3: debugfs: Resume dwc3 before accessing registers (Udipto Goswami)
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (Weitao Wang)
- usb-storage: fix deadlock when a scsi command timeouts more than once (Maxime Bizon)
- USB: usbtmc: Fix direction for 0-length ioctl control messages (Alan Stern)
- vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() (Eric Dumazet)
- igb: fix bit_shift to be in [1..8] range (Aleksandr Loktionov)
- cassini: Fix a memory leak in the error handling path of cas_init_one() (Christophe JAILLET)
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Johannes Berg)
- net: bcmgenet: Restore phy_stop() depending upon suspend/close (Florian Fainelli)
- net: bcmgenet: Remove phy_stop() from bcmgenet_netif_stop() (Florian Fainelli)
- net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (Dong Chenchen)
- drm/exynos: fix g2d_open/close helper function definitions (Arnd Bergmann)
- media: netup_unidvb: fix use-after-free at del_timer() (Duoming Zhou)
- net: hns3: fix reset delay time to avoid configuration timeout (Jie Wang)
- net: hns3: fix sending pfc frames after reset issue (Jijie Shao)
- erspan: get the proto with the md version for collect_md (Xin Long)
- ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode (Peilin Ye)
- ip6_gre: Make o_seqno start from 0 in native mode (Peilin Ye)
- ip6_gre: Fix skb_under_panic in __gre6_xmit() (Peilin Ye)
- serial: arc_uart: fix of_iomap leak in arc_serial_probe (Ke Zhang)
- vsock: avoid to close connected socket after the timeout (Zhuang Shengen)
- ALSA: firewire-digi00x: prevent potential use after free (Dan Carpenter)
- net: fec: Better handle pm_runtime_get() failing in .remove() (Uwe Kleine-König)
- af_key: Reject optional tunnel/BEET mode templates in outbound policies (Tobias Brunner)
- cpupower: Make TSC read per CPU for Mperf monitor (Wyes Karny)
- ASoC: fsl_micfil: register platform component before registering cpu dai (Shengjiu Wang)
- btrfs: fix space cache inconsistency after error loading it from disk (Filipe Manana)
- btrfs: replace calls to btrfs_find_free_ino with btrfs_find_free_objectid (Nikolay Borisov)
- mfd: dln2: Fix memory leak in dln2_probe() (Qiang Ning)
- phy: st: miphy28lp: use _poll_timeout functions for waits (Alain Volmat)
- Input: xpad - add constants for GIP interface numbers (Vicki Pfau)
- iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any (Tomas Krcka)
- clk: tegra20: fix gcc-7 constant overflow warning (Arnd Bergmann)
- RDMA/core: Fix multiple -Warray-bounds warnings (Gustavo A. R. Silva)
- recordmcount: Fix memory leaks in the uwrite function (Hao Zeng)
- sched: Fix KCSAN noinstr violation (Josh Poimboeuf)
- mcb-pci: Reallocate memory region to avoid memory overlapping (Rodríguez Barbarin, José Javier)
- serial: 8250: Reinit port->pm on port specific driver unbind (Tony Lindgren)
- usb: typec: tcpm: fix multiple times discover svids error (Frank Wang)
- HID: wacom: generic: Set battery quirk only when we see battery data (Jason Gerecke)
- spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (Kevin Groeneveld)
- HID: logitech-hidpp: Reconcile USB and Unifying serials (Bastien Nocera)
- HID: logitech-hidpp: Don't use the USB serial for USB devices (Bastien Nocera)
- staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE (Philipp Hortmann)
- Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (Min Li)
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Hans de Goede)
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Hyunwoo Kim)
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Daniel Gabay)
- samples/bpf: Fix fout leak in hbm's run_bpf_prog (Hao Zeng)
- f2fs: fix to drop all dirty pages during umount() if cp_error is set (Chao Yu)
- ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() (Ojaswin Mujoo)
- ext4: set goal start correctly in ext4_mb_normalize_request (Kemeng Shi)
- gfs2: Fix inode height consistency check (Andreas Gruenbacher)
- scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition (Zheng Wang)
- lib: cpu_rmap: Avoid use after free on rmap->obj array entries (Eli Cohen)
- net: Catch invalid index in XPS mapping (Nick Child)
- net: pasemi: Fix return type of pasemi_mac_start_tx() (Nathan Chancellor)
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow (Justin Tee)
- ext2: Check block size validity during mount (Jan Kara)
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Hector Martin)
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects (void0red)
- ACPICA: Avoid undefined behavior: applying zero offset to null pointer (Tamir Duberstein)
- drm/tegra: Avoid potential 32-bit integer overflow (Nur Hussein)
- ACPI: EC: Fix oops when removing custom query handlers (Armin Wolf)
- firmware: arm_sdei: Fix sleep from invalid context BUG (Sherry Yang)
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Zheng Wang)
- regmap: cache: Return error in cache sync operations for REGCACHE_NONE (Alexander Stein)
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function (Rodrigo Siqueira)
- fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (Tetsuo Handa)
- af_unix: Fix data races around sk->sk_shutdown. (Kuniyuki Iwashima)
- af_unix: Fix a data race of sk->sk_receive_queue->qlen. (Kuniyuki Iwashima)
- net: datagram: fix data-races in datagram_poll() (Eric Dumazet)
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (t.feng)
- net: add vlan_get_protocol_and_depth() helper (Eric Dumazet)
- net: tap: check vlan with eth_type_vlan() method (Menglong Dong)
- net: annotate sk->sk_err write from do_recvmmsg() (Eric Dumazet)
- netlink: annotate accesses to nlk->cb_running (Eric Dumazet)
- netfilter: conntrack: fix possible bug_on with enable_hooks=1 (Florian Westphal)
- net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). (Kuniyuki Iwashima)
- linux/dim: Do nothing if no time delta between samples (Roy Novich)
- ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings (Randy Dunlap)
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (Saravana Kannan)
- driver core: add a helper to setup both the of_node and fwnode of a device (Ioana Ciornei)
- LTS tag: v5.4.243 (Sherry Yang)
- drm/amd/display: Fix hang when skipping modeset (Aurabindo Pillai)
- mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock (Tetsuo Handa)
- drm/exynos: move to use request_irq by IRQF_NO_AUTOEN flag (Tian Tao)
- drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (Akhil P Oommen)
- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (Yang Yingliang)
- drm/msm: Fix double pm_runtime_disable() call (Maximilian Luz)
- PM: domains: Restore comment indentation for generic_pm_domain.child_links (Geert Uytterhoeven)
- printk: declare printk_deferred_{enter,safe}() in include/linux/printk.h (Tetsuo Handa)
- PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock (Lukas Wunner)
- PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors (Hans de Goede)
- drbd: correctly submit flush bio on barrier (Christoph Böhmwalder)
- serial: 8250: Fix serial8250_tx_empty() race with DMA Tx (Ilpo Järvinen)
- tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH (Ilpo Järvinen)
- ext4: fix invalid free tracking in ext4_xattr_move_to_block() (Theodore Ts'o)
- ext4: remove a BUG_ON in ext4_mb_release_group_pa() (Theodore Ts'o)
- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (Theodore Ts'o)
- ext4: add bounds checking in get_max_inline_xattr_value_size() (Theodore Ts'o)
- ext4: fix deadlock when converting an inline directory in nojournal mode (Theodore Ts'o)
- ext4: improve error recovery code paths in __ext4_remount() (Theodore Ts'o)
- ext4: fix data races when using cached status extents (Jan Kara)
- ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (Tudor Ambarus)
- ext4: fix WARNING in mb_find_extent (Ye Bin)
- HID: wacom: insert timestamp to packed Bluetooth (BT) events (Ping Cheng)
- HID: wacom: Set a default resolution for older tablets (Ping Cheng)
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend (Guchun Chen)
- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras (Guchun Chen)
- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (Hamza Mahfooz)
- drm/panel: otm8009a: Set backlight parent to panel device (James Cowgill)
- f2fs: fix potential corruption when moving a directory (Jaegeuk Kim)
- ARM: dts: s5pv210: correct MIPI CSIS clock name (Krzysztof Kozlowski)
- ARM: dts: exynos: fix WM8960 clock name in Itop Elite (Krzysztof Kozlowski)
- remoteproc: st: Call of_node_put() on iteration error (Mathieu Poirier)
- remoteproc: stm32: Call of_node_put() on iteration error (Mathieu Poirier)
- sh: nmi_debug: fix return value of __setup handler (Randy Dunlap)
- sh: init: use OF_EARLY_FLATTREE for early init (Randy Dunlap)
- sh: math-emu: fix macro redefined warning (Randy Dunlap)
- inotify: Avoid reporting event with invalid wd (Jan Kara)
- platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i (Andrey Avdeev)
- cifs: fix pcchunk length type in smb2_copychunk_range (Pawel Witek)
- btrfs: print-tree: parent bytenr must be aligned to sector size (Anastasia Belova)
- btrfs: don't free qgroup space unless specified (Josef Bacik)
- btrfs: fix btrfs_prev_leaf() to not return the same key twice (Filipe Manana)
- perf symbols: Fix return incorrect build_id size in elf_read_build_id() (Yang Jihong)
- perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() (Markus Elfring)
- perf vendor events power9: Remove UTF-8 characters from JSON files (Kajol Jain)
- virtio_net: suppress cpu stall when free_unused_bufs (Wenliang Wang)
- virtio_net: split free_unused_bufs() (Xuan Zhuo)
- net: dsa: mt7530: fix corrupt frames using trgmii on 40 MHz XTAL MT7621 (Arınç ÜNAL)
- ALSA: caiaq: input: Add error handling for unsupported input methods in snd_usb_caiaq_input_init (Ruliang Lin)
- drm/amdgpu: add a missing lock for AMDGPU_SCHED (Chia-I Wu)
- af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). (Kuniyuki Iwashima)
- ionic: remove noise from ethtool rxnfc error msg (Shannon Nelson)
- rxrpc: Fix hard call timeout units (David Howells)
- net/sched: act_mirred: Add carrier check (Victor Nogueira)
- writeback: fix call of incorrect macro (Maxim Korotkov)
- net: dsa: mv88e6xxx: add mv88e6321 rsvd2cpu (Angelo Dureghello)
- sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() (Cong Wang)
- net/sched: cls_api: remove block_cb from driver_list before freeing (Vlad Buslov)
- net/ncsi: clear Tx enable mode when handling a Config required AEN (Cosmo Chou)
- relayfs: fix out-of-bounds access in relay_file_read (Zhang Zhengming)
- kernel/relay.c: fix read_pos error when multiple readers (Pengcheng Yang)
- crypto: safexcel - Cleanup ring IRQ workqueues on load failure (Jonathan McDowell)
- crypto: inside-secure - irq balance (Sven Auhagen)
- dm verity: fix error handling for check_at_most_once on FEC (Yeongjin Gil)
- dm verity: skip redundant verity_handle_err() on I/O errors (Akilesh Kailash)
- mailbox: zynqmp: Fix counts of child nodes (Tanmay Shah)
- mailbox: zynq: Switch to flexible array to simplify code (Christophe JAILLET)
- tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem (Joel Fernandes (Google))
- nohz: Add TICK_DEP_BIT_RCU (Frederic Weisbecker)
- debugobject: Ensure pool refill (again) (Thomas Gleixner)
- perf intel-pt: Fix CYC timestamps after standalone CBR (Adrian Hunter)
- perf auxtrace: Fix address filter entire kernel size (Adrian Hunter)
- dm ioctl: fix nested locking in table_clear() to remove deadlock concern (Mike Snitzer)
- dm flakey: fix a crash with invalid table line (Mikulas Patocka)
- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (Mike Snitzer)
- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (Mike Snitzer)
- s390/dasd: fix hanging blockdevice after request requeue (Stefan Haberland)
- btrfs: scrub: reject unsupported scrub flags (Qu Wenruo)
- scripts/gdb: fix lx-timerlist for Python3 (Peng Liu)
- clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent (Quentin Schulz)
- wifi: rtl8xxxu: RTL8192EU always needs full init (Bitterblue Smith)
- mailbox: zynqmp: Fix typo in IPI documentation (Tanmay Shah)
- mailbox: zynqmp: Fix IPI isr handling (Tanmay Shah)
- md/raid10: fix null-ptr-deref in raid10_sync_request (Li Nan)
- nilfs2: fix infinite loop in nilfs_mdt_get_block() (Ryusuke Konishi)
- nilfs2: do not write dirty data after degenerating to read-only (Ryusuke Konishi)
- parisc: Fix argument pointer in real64_call_asm() (Helge Deller)
- afs: Fix updating of i_size with dv jump from server (Marc Dionne)
- dmaengine: at_xdmac: do not enable all cyclic channels (Claudiu Beznea)
- dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing (Shunsuke Mie)
- dmaengine: dw-edma: Fix to change for continuous transfer (Shunsuke Mie)
- phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port (Gaosheng Cui)
- pwm: mtk-disp: Disable shadow registers before setting backlight values (AngeloGioacchino Del Regno)
- pwm: mtk-disp: Adjust the clocks to avoid them mismatch (Jitao Shi)
- pwm: mtk-disp: Don't check the return code of pwmchip_remove() (Uwe Kleine-König)
- dmaengine: mv_xor_v2: Fix an error code. (Christophe JAILLET)
- leds: TI_LMU_COMMON: select REGMAP instead of depending on it (Randy Dunlap)
- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Ye Bin)
- openrisc: Properly store r31 to pt_regs on unhandled exceptions (Stafford Horne)
- clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when init fails (Qinrun Dai)
- clocksource: davinci: axe a pointless __GFP_NOFAIL (Christophe JAILLET)
- clocksource/drivers/davinci: Avoid trailing '\n' hidden in pr_fmt() (Christophe JAILLET)
- RDMA/mlx5: Use correct device num_ports when modify DC (Mark Zhang)
- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (Miaoqian Lin)
- input: raspberrypi-ts: Release firmware handle when not needed (Nicolas Saenz Julienne)
- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (Nicolas Saenz Julienne)
- firmware: raspberrypi: Keep count of all consumers (Nicolas Saenz Julienne)
- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (Trond Myklebust)
- IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (Patrick Kelsey)
- RDMA/siw: Remove namespace check from siw_netdev_event() (Tetsuo Handa)
- clk: add missing of_node_put() in "assigned-clocks" property parsing (Clément Léger)
- power: supply: generic-adc-battery: fix unit scaling (Sebastian Reichel)
- rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time (Martin Blumenstingl)
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (Dan Carpenter)
- rtc: omap: include header for omap_rtc_power_off_program prototype (Krzysztof Kozlowski)
- RDMA/rdmavt: Delete unnecessary NULL check (Natalia Petrova)
- RDMA/siw: Fix potential page_array out of range access (Daniil Dulov)
- perf/core: Fix hardlockup failure caused by perf throttle (Yang Jihong)
- powerpc/rtas: use memmove for potentially overlapping buffer copy (Nathan Lynch)
- macintosh: via-pmu-led: requires ATA to be set (Randy Dunlap)
- powerpc/sysdev/tsi108: fix resource printk format warnings (Randy Dunlap)
- powerpc/wii: fix resource printk format warnings (Randy Dunlap)
- powerpc/mpc512x: fix resource printk format warning (Randy Dunlap)
- macintosh/windfarm_smu_sat: Add missing of_node_put() (Liang He)
- spmi: Add a check for remove callback when removing a SPMI driver (Jishnu Prakash)
- staging: rtl8192e: Fix W_DISABLE# does not work after stop/start (Philipp Hortmann)
- serial: 8250: Add missing wakeup event reporting (Florian Fainelli)
- tty: serial: fsl_lpuart: adjust buffer length to the intended size (Shenwei Wang)
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (Dan Carpenter)
- usb: mtu3: fix kernel panic at qmu transfer done irq handler (Chunfeng Yun)
- usb: chipidea: fix missing goto in ci_hdrc_probe (Yinhao Hu)
- sh: sq: Fix incorrect element size for allocating bitmap buffer (John Paul Adrian Glaubitz)
- uapi/linux/const.h: prefer ISO-friendly __typeof__ (Kevin Brodsky)
- spi: cadence-quadspi: fix suspend-resume implementations (Dhruva Gole)
- mtd: spi-nor: cadence-quadspi: Handle probe deferral while requesting DMA channel (Vignesh Raghavendra)
- mtd: spi-nor: cadence-quadspi: Don't initialize rx_dma_complete on failure (Vignesh Raghavendra)
- mtd: spi-nor: cadence-quadspi: Make driver independent of flash geometry (Vignesh Raghavendra)
- scripts/gdb: bail early if there are no generic PD (Florian Fainelli)
- PM: domains: Fix up terminology with parent/child (Kees Cook)
- scripts/gdb: bail early if there are no clocks (Florian Fainelli)
- ia64: salinfo: placate defined-but-not-used warning (Randy Dunlap)
- ia64: mm/contig: fix section mismatch warning/error (Randy Dunlap)
- of: Fix modalias string generation (Miquel Raynal)
- vmci_host: fix a race condition in vmci_host_poll() causing GPF (Dae R. Jeong)
- spi: fsl-spi: Fix CPM/QE mode Litte Endian (Christophe Leroy)
- spi: qup: Don't skip cleanup in remove's error path (Uwe Kleine-König)
- linux/vt_buffer.h: allow either builtin or modular for macros (Randy Dunlap)
- ASoC: es8316: Handle optional IRQ assignment (Cristian Ciocaltea)
- ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ (Hans de Goede)
- genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() (Barry Song)
- PCI: imx6: Install the fault handler only on compatible match (H. Nikolaus Schaller)
- usb: gadget: udc: renesas_usb3: Fix use after free bug in renesas_usb3_remove due to race condition (Zheng Wang)
- iio: light: max44009: add missing OF device matching (Krzysztof Kozlowski)
- fpga: bridge: fix kernel-doc parameter description (Marco Pagani)
- usb: host: xhci-rcar: remove leftover quirk handling (Wolfram Sang)
- pstore: Revert pmsg_lock back to a normal mutex (John Stultz)
- tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. (Kuniyuki Iwashima)
- net: amd: Fix link leak when verifying config failed (Gencen Gan)
- netlink: Use copy_to_user() for optval in netlink_getsockopt(). (Kuniyuki Iwashima)
- ipv4: Fix potential uninit variable access bug in __ip_make_skb() (Ziyang Xuan)
- netfilter: nf_tables: don't write table validation state without mutex (Florian Westphal)
- bpf: Don't EFAULT for getsockopt with optval=NULL (Stanislav Fomichev)
- ixgbe: Enable setting RSS table to default values (Joe Damato)
- ixgbe: Allow flow hash to be set via ethtool (Joe Damato)
- wifi: iwlwifi: mvm: check firmware response size (Johannes Berg)
- wifi: iwlwifi: make the loop for card preparation effective (Emmanuel Grumbach)
- md/raid10: fix memleak of md thread (Yu Kuai)
- md: update the optimal I/O size on reshape (Christoph Hellwig)
- md/raid10: fix memleak for 'conf->bio_split' (Yu Kuai)
- md/raid10: fix leak of 'r10bio->remaining' for recovery (Yu Kuai)
- bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap (Daniel Borkmann)
- nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (Ming Lei)
- nvme: fix async event trace event (Keith Busch)
- nvme: handle the persistent internal error AER (Michael Kelley)
- bpf, sockmap: fix deadlocks in the sockhash and sockmap (Xin Liu)
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (Shuchang Li)
- crypto: drbg - Only fail when jent is unavailable in FIPS mode (Herbert Xu)
- crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors (Nicolai Stange)
- bpftool: Fix bug for long instructions in program CFG dumps (Quentin Monnet)
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Wei Chen)
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Wei Chen)
- rtlwifi: Replace RT_TRACE with rtl_dbg (Larry Finger)
- rtlwifi: Start changing RT_TRACE into rtl_dbg (Larry Finger)
- f2fs: handle dqget error in f2fs_transfer_project_quota() (Yangtao Li)
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (Danila Chernetsov)
- net/packet: convert po->auxdata to an atomic flag (Eric Dumazet)
- net/packet: convert po->origdev to an atomic flag (Eric Dumazet)
- net/packet: annotate accesses to po->xmit (Eric Dumazet)
- vlan: partially enable SIOCSHWTSTAMP in container (Vadim Fedorenko)
- scm: fix MSG_CTRUNC setting condition for SO_PASSSEC (Alexander Mikhalitsyn)
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Martin Blumenstingl)
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Martin Blumenstingl)
- tools: bpftool: Remove invalid \' json escape (Luis Gerhorst)
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Fedor Pchelkin)
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Dan Carpenter)
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Fedor Pchelkin)
- wifi: ath6kl: minor fix for allocation size (Alexey V. Vissarionov)
- tick/common: Align tick period with the HZ tick. (Sebastian Andrzej Siewior)
- tick: Get rid of tick_period (Thomas Gleixner)
- tick/sched: Optimize tick_do_update_jiffies64() further (Thomas Gleixner)
- tick/sched: Reduce seqcount held scope in tick_do_update_jiffies64() (Yunfeng Ye)
- tick/sched: Use tick_next_period for lockless quick check (Thomas Gleixner)
- timekeeping: Split jiffies seqlock (Thomas Gleixner)
- debugobject: Prevent init race with static objects (Thomas Gleixner)
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (Sumit Garg)
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Saurabh Sengar)
- regulator: stm32-pwr: fix of_iomap leak (YAN SHI)
- media: rc: gpio-ir-recv: Fix support for wake-up (Florian Fainelli)
- media: rcar_fdp1: Fix refcount leak in probe and remove function (Miaoqian Lin)
- media: rcar_fdp1: Fix the correct variable assignments (Tang Bin)
- media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource() (Cai Huoqing)
- media: rcar_fdp1: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: rcar_fdp1: simplify error check logic at fdp_open() (Mauro Carvalho Chehab)
- media: saa7134: fix use after free bug in saa7134_finidev due to race condition (Zheng Wang)
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (Zheng Wang)
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Uros Bizjak)
- regulator: core: Avoid lockdep reports when resolving supplies (Douglas Anderson)
- regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() (Douglas Anderson)
- drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() (Harshit Mogalapalli)
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data (Georgii Kruglov)
- drm/msm/adreno: drop bogus pm_runtime_set_active() (Johan Hovold)
- drm/msm/adreno: Defer enabling runpm until hw_init() (Rob Clark)
- drm/msm: fix unbalanced pm_runtime_enable in adreno_gpu_{init, cleanup} (Jonathan Marek)
- firmware: qcom_scm: Clear download bit during reboot (Mukesh Ojha)
- media: av7110: prevent underflow in write_ts_to_decoder() (Dan Carpenter)
- media: uapi: add MEDIA_BUS_FMT_METADATA_FIXED media bus format. (Dafna Hirschfeld)
- media: bdisp: Add missing check for create_workqueue (Jiasheng Jiang)
- ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (Manivannan Sadhasivam)
- ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (Christian Marangi)
- ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (Manivannan Sadhasivam)
- EDAC/skx: Fix overflows on the DRAM row address mapping arrays (Qiuxu Zhuo)
- arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table (Geert Uytterhoeven)
- arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table (Geert Uytterhoeven)
- drm/probe-helper: Cancel previous job before starting new one (Dom Cobley)
- drm/vgem: add missing mutex_destroy (Maíra Canal)
- drm/rockchip: Drop unbalanced obj unref (Rob Clark)
- erofs: fix potential overflow calculating xattr_isize (Jingbo Xu)
- erofs: stop parsing non-compact HEAD index if clusterofs is invalid (Gao Xiang)
- tpm, tpm_tis: Do not skip reset of original interrupt vector (Lino Sanfilippo)
- selinux: ensure av_permissions.h is built when needed (Paul Moore)
- selinux: fix Makefile dependencies of flask.h (Ondrej Mosnacek)
- ubifs: Free memory for tmpfile name (Mårten Lindahl)
- ubi: Fix return value overwrite issue in try_write_vid_and_data() (Wang YanQing)
- ubifs: Fix memleak when insert_old_idx() failed (Zhihao Cheng)
- i2c: omap: Fix standard mode false ACK readings (Reid Tonking)
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (Sean Christopherson)
- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (Roberto Sassu)
- ring-buffer: Sync IRQ works before buffer destruction (Johannes Berg)
- pwm: meson: Fix g12a ao clk81 name (Heiner Kallweit)
- pwm: meson: Fix axg ao mux parents (Heiner Kallweit)
- kheaders: Use array declaration instead of char (Kees Cook)
- ipmi: fix SSIF not responding under certain cond. (Zhang Yuchen)
- MIPS: fw: Allow firmware to pass a empty env (Jiaxun Yang)
- xhci: fix debugfs register accesses while suspended (Johan Hovold)
- debugfs: regset32: Add Runtime PM support (Geert Uytterhoeven)
- staging: iio: resolver: ads1210: fix config mode (Nuno Sá)
- perf sched: Cast PTHREAD_STACK_MIN to int as it may turn into sysconf(__SC_THREAD_STACK_MIN_VALUE) (Arnaldo Carvalho de Melo)
- USB: dwc3: fix runtime pm imbalance on unbind (Johan Hovold)
- USB: dwc3: fix runtime pm imbalance on probe errors (Johan Hovold)
- asm-generic/io.h: suppress endianness warnings for readq() and writeq() (Vladimir Oltean)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 (Hans de Goede)
- iio: adc: palmas_gpadc: fix NULL dereference on rmmod (Patrik Dahlström)
- USB: serial: option: add UNISOC vendor and TOZED LT70C product (Arınç ÜNAL)
- bluetooth: Perform careful capability checks in hci_sock_ioctl() (Ruihan Li)
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var (Daniel Vetter)
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Jisoo Jang)
- counter: 104-quad-8: Fix race condition between FLAG and CNTR reads (William Breathitt Gray)

[5.4.17-2136.321.1.el7]
- uek-rpm: Blacklist cls_tcindex module (Somasundaram Krishnasamy) [Orabug: 35408335]
- uek_kabi: Add UEK_KABI_DEPRECATE_ENUM (Sherry Yang) [Orabug: 35469883]
- perf kvm: Add kvm-stat for arm64 (Sergey Senozhatsky) [Orabug: 35415996]
- dsc-drivers: update ionic drivers to 23.04.1-001 (Dave Kleikamp) [Orabug: 35416310]
- dsc-drivers: update ionic drivers to 22.11.1-001 (Dave Kleikamp) [Orabug: 35416310]
- dsc-drivers: update drivers for 1.15.9-C-100 (Dave Kleikamp) [Orabug: 35416310]
- elba.dtsi: Improved sdclk and sdclk-hsmmc timing. (David Clear) [Orabug: 35416310]
- drivers/i2c: Fix Lattice RD1173 interrupt handling (Hiren Mehta) [Orabug: 35416310]
- defconfig: cleanup elba_defconfig (Hiren Mehta) [Orabug: 35416310]

[5.4.17-2136.320.7.el7]
- selftests: fib_tests: mute cleanup error message (Po-Hsu Lin)
- KVM: arm64: PMU: Align chained counter implementation with architecture pseudocode (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Filter out v8.1+ events on v8.0 HW (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Add kvm_vcpu_has_pmu() helper (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Fix some documentation build warnings (Mauro Carvalho Chehab) [Orabug: 35449815]
- KVM: arm64: Document PMU filtering API (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Mask out filtered events in PCMEID{0,1}_EL1 (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Add PMU event filtering infrastructure (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Use event mask matching architecture revision (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Refactor PMU attribute error handling (Marc Zyngier) [Orabug: 35449815]
- KVM: arm64: Move virt/kvm/arm to arch/arm64 (Marc Zyngier) [Orabug: 35449815]
- KVM: arm/arm64: Fix up includes for trace.h (Jeremy Cline) [Orabug: 35449815]
- perf/core: Optimize perf_init_event() for TYPE_SOFTWARE (Liang, Kan) [Orabug: 35449815]
- Revert "net/mlx5: Fix unpublish devlink parameters" (Si-Wei Liu) [Orabug: 35431929]
- Revert "net/mlx5: Support enable_eth devlink dev param" (Si-Wei Liu) [Orabug: 35431929]
- Revert "net/mlx5: Support enable_rdma devlink dev param" (Si-Wei Liu) [Orabug: 35431929]
- Revert "net/mlx5: Support enable_vnet devlink dev param" (Si-Wei Liu) [Orabug: 35431929]

[5.4.17-2136.320.6.el7]
- ipmi:ssif: Add send_retries increment (Corey Minyard)
- Revert "ubifs: dirty_cow_znode: Fix memleak in error handling path" (Zhihao Cheng)
- Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" (Liu Jian)
- scsi: target: iscsi: Handle abort for WRITE_PENDING cmds (Dmitry Bogdanov) [Orabug: 34136927]
- scsi: target: iscsit: Fix TAS handling during conn cleanup (Mike Christie) [Orabug: 34136927]
- scsi: target: Fix multiple LUN_RESET handling (Mike Christie) [Orabug: 34136927]
- scsi: target: iscsit: Free cmds before session free (Dmitry Bogdanov) [Orabug: 34136927]
- scsi: target: iscsit: Stop/wait on cmds during conn close (Mike Christie) [Orabug: 34136927]
- scsi: target: iscsit: isert: Alloc per conn cmd counter (Mike Christie) [Orabug: 34136927]
- scsi: target: Pass in cmd counter to use during cmd setup (Mike Christie) [Orabug: 34136927]
- scsi: target: Move cmd counter allocation (Mike Christie) [Orabug: 34136927]
- scsi: target: Move sess cmd counter to new struct (Mike Christie) [Orabug: 34136927]
- kernfs: change kernfs_rename_lock into a read-write lock. (Imran Khan) [Orabug: 35257585]
- kernfs: Use a per-fs rwsem to protect per-fs list of kernfs_super_info. (Imran Khan) [Orabug: 35257585]
- kernfs: Introduce separate rwsem to protect inode attributes. (Imran Khan) [Orabug: 35257585]
- debugfs: allow access blktrace trace files in lockdown mode (Junxiao Bi) [Orabug: 35262590]
- rds: Add time_spent and payload info for send_cqe handler (Rohit Nair) [Orabug: 35302535]
- netfilter: nf_tables: deactivate anonymous set from preparation phase (Pablo Neira Ayuso) [Orabug: 35382084] {CVE-2023-32233}
- SUNRPC: remove the maximum number of retries in call_bind_status (Dai Ngo) [Orabug: 35397526]
- net/rds: Fix copy&paste error (Gerd Rausch) [Orabug: 35416948]
- rds: Fix incorrect error pointer reference (William Kucharski) [Orabug: 35315450]

[5.4.17-2136.320.5.el7]
- vdpa/mlx5: Extend driver support for new features (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Make VIRTIO_NET_F_MRG_RXBUF off by default (Eli Cohen) [Orabug: 35210546]
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (Eugenio Pérez) [Orabug: 35210546]
- vhost-vdpa: free iommu domain after last use during cleanup (Gautam Dawar) [Orabug: 35210546]
- vdpa/mlx5: should not activate virtq object when suspended (Si-Wei Liu) [Orabug: 35210546]
- vp_vdpa: fix the crash in hot unplug with vp_vdpa (Cindy Lu) [Orabug: 35210546]
- vdpa/mlx5: support device features provisioning (Si-Wei Liu) [Orabug: 35210546]
- vdpa/mlx5: make MTU/STATUS presence conditional on feature bits (Si-Wei Liu) [Orabug: 35210546]
- vdpa: validate device feature provisioning against supported class (Si-Wei Liu) [Orabug: 35210546]
- vdpa: validate provisioned device features against specified attribute (Si-Wei Liu) [Orabug: 35210546]
- vdpa: conditionally read STATUS in config space (Si-Wei Liu) [Orabug: 35210546]
- vdpa: fix improper error message when adding vdpa dev (Si-Wei Liu) [Orabug: 35210546]
- vdpa/mlx5: Initialize CVQ iotlb spinlock (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Don't clear mr struct on destroy MR (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Directly assign memory key (Eli Cohen) [Orabug: 35210546]
- vhost-vdpa: print warning when vhost_vdpa_alloc_domain fails (Alvaro Karsz) [Orabug: 35210546]
- vdpa: Fix a couple of spelling mistakes in some messages (Colin Ian King) [Orabug: 35210546]
- vdpa: mlx5: support per virtqueue dma device (Jason Wang) [Orabug: 35210546]
- vdpa: set dma mask for vDPA device (Jason Wang) [Orabug: 35210546]
- virtio-vdpa: support per vq dma device (Jason Wang) [Orabug: 35210546]
- vdpa: introduce get_vq_dma_device() (Jason Wang) [Orabug: 35210546]
- virtio_ring: per virtqueue dma device (Jason Wang) [Orabug: 35210546]
- vdpa_sim: get rid of DMA ops (Jason Wang) [Orabug: 35210546]
- vdpa_sim_net: vendor satistics (Jason Wang) [Orabug: 35210546]
- vdpa_sim: support vendor statistics (Jason Wang) [Orabug: 35210546]
- vdpasim: customize allocation size (Jason Wang) [Orabug: 35210546]
- vdpa_sim: switch to use __vdpa_alloc_device() (Jason Wang) [Orabug: 35210546]
- vdpa_sim: use weak barriers (Jason Wang) [Orabug: 35210546]
- vdpa_sim: Implement resume vdpa op (Sebastien Boeuf) [Orabug: 35210546]
- vhost-vdpa: uAPI to resume the device (Sebastien Boeuf) [Orabug: 35210546]
- vhost-vdpa: Introduce RESUME backend feature bit (Sebastien Boeuf) [Orabug: 35210546]
- vdpa: Add resume operation (Sebastien Boeuf) [Orabug: 35210546]
- vdpa_sim_net: Offer VIRTIO_NET_F_STATUS (Eugenio Pérez) [Orabug: 35210546]
- vdpa/mlx5: Move some definitions to a new header file (Eli Cohen) [Orabug: 35210546]
- vdpa_sim: not reset state in vdpasim_queue_ready (Eugenio Pérez) [Orabug: 35210546]
- vdpa_sim_net: should not drop the multicast/broadcast packet (Cindy Lu) [Orabug: 35210546]
- vdpasim: fix memory leak when freeing IOTLBs (Jason Wang) [Orabug: 35210546]
- vdpa: conditionally fill max max queue pair for stats (Jason Wang) [Orabug: 35210546]
- vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove (Rong Wang) [Orabug: 35210546]
- vhost_vdpa: fix the crash in unmap a large memory (Cindy Lu) [Orabug: 35210546]
- vdpa_sim: fix vringh initialization in vdpasim_queue_ready() (Stefano Garzarella) [Orabug: 35210546]
- vhost-vdpa: fix an iotlb memory leak (Stefano Garzarella) [Orabug: 35210546]
- vringh: fix range used in iotlb_translate() (Stefano Garzarella) [Orabug: 35210546]
- vdpa_sim: fix possible memory leak in vdpasim_net_init() and vdpasim_blk_init() (ruanjinjie) [Orabug: 35210546]
- RDMA/mlx5: remove variable i (Colin Ian King) [Orabug: 35210546]
- vdpa/mlx5: Avoid overwriting CVQ iotlb (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Avoid using reslock in event_handler (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Fix wrong mac address deletion (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Return error on vlan ctrl commands if not supported (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Fix rule forwarding VLAN to TIR (Eli Cohen) [Orabug: 35210546]
- vdpa: merge functionally duplicated dev_features attributes (Si-Wei Liu) [Orabug: 35210546]
- vDPA: conditionally read MTU and MAC in dev cfg space (Zhu Lingshan) [Orabug: 35210546]
- vDPA: fix spars cast warning in vdpa_dev_net_mq_config_fill (Zhu Lingshan) [Orabug: 35210546]
- vDPA: check virtio device features to detect MQ (Zhu Lingshan) [Orabug: 35210546]
- vDPA: check VIRTIO_NET_F_RSS for max_virtqueue_paris's presence (Zhu Lingshan) [Orabug: 35210546]
- vDPA: only report driver features if FEATURES_OK is set (Zhu Lingshan) [Orabug: 35210546]
- vDPA: allow userspace to query features of a vDPA device (Zhu Lingshan) [Orabug: 35210546]
- vp_vdpa: support feature provisioning (Jason Wang) [Orabug: 35210546]
- vdpa_sim_net: support feature provisioning (Jason Wang) [Orabug: 35210546]
- vdpa: device feature provisioning (Jason Wang) [Orabug: 35210546]
- virtio: drop vp_legacy_set_queue_size (Michael S. Tsirkin) [Orabug: 35210546]
- vdpa/mlx5: Fix MQ to support non power of two num queues (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Fix possible uninitialized return value (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Support different address spaces for control and data (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Implement susupend virtqueue callback (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Use eth_broadcast_addr() to assign broadcast address (Xu Qiang) [Orabug: 35210546]
- vdpa_sim: Implement suspend vdpa op (Eugenio Pérez) [Orabug: 35210546]
- vhost-vdpa: uAPI to suspend the device (Eugenio Pérez) [Orabug: 35210546]
- vhost-vdpa: introduce SUSPEND backend feature bit (Eugenio Pérez) [Orabug: 35210546]
- vdpa: Add suspend operation (Eugenio Pérez) [Orabug: 35210546]
- vhost-vdpa: Call ida_simple_remove() when failed (Bo Liu) [Orabug: 35210546]
- vDPA: fix 'cast to restricted le16' warnings in vdpa.c (Zhu Lingshan) [Orabug: 35210546]
- vDPA: !FEATURES_OK should not block querying device config space (Zhu Lingshan) [Orabug: 35210546]
- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init (Stefano Garzarella) [Orabug: 35210546]
- vringh: iterate on iotlb_translate to handle large translations (Stefano Garzarella) [Orabug: 35210546]
- vhost-vdpa: call vhost_vdpa_cleanup during the release (Stefano Garzarella) [Orabug: 35210546]
- vdpa/mlx5: Initialize CVQ vringh only once (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Update Control VQ callback information (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Add RX MAC VLAN filter support (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Remove flow counter from steering (Eli Cohen) [Orabug: 35210546]
- vhost-vdpa: return -EFAULT on copy_to_user() failure (Dan Carpenter) [Orabug: 35210546]
- vdpasim: Off by one in vdpasim_set_group_asid() (Dan Carpenter) [Orabug: 35210546]
- vdpasim: allow to enable a vq repeatedly (Eugenio Pérez) [Orabug: 35210546]
- vdpa/vp_vdpa : add vdpa tool support in vp_vdpa (Cindy Lu) [Orabug: 35210546]
- virtio: pci: Fix an error handling path in vp_modern_probe() (Christophe JAILLET) [Orabug: 35210546]
- vdpasim: control virtqueue support (Gautam Dawar) [Orabug: 35210546]
- vdpa_sim: filter destination mac address (Gautam Dawar) [Orabug: 35210546]
- vdpa_sim: factor out buffer completion logic (Gautam Dawar) [Orabug: 35210546]
- vdpa_sim: advertise VIRTIO_NET_F_MTU (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: support ASID based IOTLB API (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: introduce uAPI to set group ASID (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: uAPI to get virtqueue group id (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: introduce uAPI to get the number of address spaces (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: introduce uAPI to get the number of virtqueue groups (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: introduce asid based IOTLB (Gautam Dawar) [Orabug: 35210546]
- vhost: support ASID in IOTLB API (Gautam Dawar) [Orabug: 35210546]
- vhost_iotlb: split out IOTLB initialization (Gautam Dawar) [Orabug: 35210546]
- vdpa: introduce config operations for associating ASID to a virtqueue group (Gautam Dawar) [Orabug: 35210546]
- vdpa: multiple address spaces support (Gautam Dawar) [Orabug: 35210546]
- vdpa: introduce virtqueue groups (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: switch to use vhost-vdpa specific IOTLB (Gautam Dawar) [Orabug: 35210546]
- vhost-vdpa: passing iotlb to IOMMU mapping helpers (Gautam Dawar) [Orabug: 35210546]
- virtio-vdpa: don't set callback if virtio doesn't need it (Gautam Dawar) [Orabug: 35210546]
- vhost: move the backend feature bits to vhost_types.h (Gautam Dawar) [Orabug: 35210546]
- vdpa/mlx5: Use readers/writers semaphore instead of mutex (Eli Cohen) [Orabug: 35210546]
- vdpa/mlx5: Add support for reading descriptor statistics (Eli Cohen) [Orabug: 35210546]
- net/vdpa: Use readers/writers semaphore instead of cf_mutex (Eli Cohen) [Orabug: 35210546]
- net/vdpa: Use readers/writers semaphore instead of vdpa_dev_mutex (Eli Cohen) [Orabug: 35210546]
- vdpa: Add support for querying vendor statistics (Eli Cohen) [Orabug: 35210546]
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit (Eli Cohen) [Orabug: 35210546]
- net/mlx5: Support enable_vnet devlink dev param (Parav Pandit) [Orabug: 35210546]
- net/mlx5: Support enable_rdma devlink dev param (Parav Pandit) [Orabug: 35210546]
- net/mlx5: Support enable_eth devlink dev param (Parav Pandit) [Orabug: 35210546]
- net/mlx5: Fix unpublish devlink parameters (Parav Pandit) [Orabug: 35210546]
- devlink: Add APIs to publish, unpublish individual parameter (Parav Pandit) [Orabug: 35210546]
- devlink: Add API to register and unregister single parameter (Parav Pandit) [Orabug: 35210546]
- devlink: Create a helper function for one parameter registration (Parav Pandit) [Orabug: 35210546]
- devlink: Add new "enable_vnet" generic device param (Parav Pandit) [Orabug: 35210546]
- devlink: Add new "enable_rdma" generic device param (Parav Pandit) [Orabug: 35210546]
- devlink: Add new "enable_eth" generic device param (Parav Pandit) [Orabug: 35210546]
- virtio-net: Introduce hash report feature (Yuri Benditovich) [Orabug: 35210546]
- virtio-net: Introduce RSS receive steering feature (Yuri Benditovich) [Orabug: 35210546]
- virtio-net: Introduce extended RSC feature (Yuri Benditovich) [Orabug: 35210546]
- kprobes: Free kretprobe_instance with RCU callback (Masami Hiramatsu) [Orabug: 35333569]
- kprobes: Remove NMI context check (Masami Hiramatsu) [Orabug: 35333569]
- sparc: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- sh: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- s390: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- powerpc: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- parisc: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- mips: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- arm64: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- arm: kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- x86/kprobes: Use generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- kprobes: Add generic kretprobe trampoline handler (Masami Hiramatsu) [Orabug: 35333569]
- uek-rpm: Install dtb files under /lib/modules (Dave Kleikamp) [Orabug: 35338877]
- Revert "rds: ib: Fix non-parenthetical mutex/semaphore use" (Håkon Bugge) [Orabug: 35377400]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Samasth Norway Ananda) [Orabug: 33664332]
- rds: slight code cleanup of RDS checksum code (William Kucharski) [Orabug: 35262486] [Orabug: 35262487]
- uek-rds: Add csum to protect bcopy payload end-to-end (William Kucharski) [Orabug: 33579925] [Orabug: 35206620]
- Revert "scsi: megaraid_sas: Skip syncing the RAID map on older controllers" (Sherry Yang) [Orabug: 35285969]
- uek-rpm: aarch64: embedded: Disable MARVELL_FWLOG (Henry Willard) [Orabug: 35369953]
- iommu/vt-d: Simplify check in identity_mapping() (Joerg Roedel) [Orabug: 35379426]
- iommu/vt-d: Remove deferred_attach_domain() (Joerg Roedel) [Orabug: 35379426]
- iommu/vt-d: Do deferred attachment in iommu_need_mapping() (Joerg Roedel) [Orabug: 35379426]
- iommu/vt-d: Move deferred device attachment into helper function (Joerg Roedel) [Orabug: 35379426]
- iommu/vt-d: Add attach_deferred() helper (Joerg Roedel) [Orabug: 35379426]
- iommu/vt-d: Refactor find_domain() helper (Lu Baolu) [Orabug: 35379426]
- Revert "cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset" (Tom Hromatka) [Orabug: 35365180]

[5.4.17-2136.320.4.el7]
- LTS tag: v5.4.242 (Sherry Yang)
- ASN.1: Fix check for strdup() success (Ekaterina Orlova)
- iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger() (Dan Carpenter)
- pwm: meson: Explicitly set .polarity in .get_state() (Uwe Kleine-König)
- xfs: fix forkoff miscalculation related to XFS_LITINO(mp) (Gao Xiang)
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Kuniyuki Iwashima)
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Kuniyuki Iwashima)
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Kuniyuki Iwashima)
- tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct(). (Kuniyuki Iwashima)
- udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM). (Kuniyuki Iwashima)
- ext4: remove duplicate definition of ext4_xattr_ibody_inline_set() (Ritesh Harjani)
- Revert "ext4: fix use-after-free in ext4_xattr_set_entry" (Tudor Ambarus)
- x86/purgatory: Don't generate debug info for purgatory.ro (Pingfan Liu)
- MIPS: Define RUNTIME_DISCARD_EXIT in LD script (Jiaxun Yang)
- mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25 (Bhavya Kapoor)
- memstick: fix memory leak if card device is never registered (Greg Kroah-Hartman)
- nilfs2: initialize unused bytes in segment summary blocks (Ryusuke Konishi)
- iio: light: tsl2772: fix reading proximity-diodes from device tree (Brian Masney)
- xen/netback: use same error messages for same errors (Juergen Gross)
- nvme-tcp: fix a possible UAF when failing to allocate an io queue (Sagi Grimberg)
- s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling (Heiko Carstens)
- net: dsa: b53: mmap: add phy ops (Álvaro Fernández Rojas)
- scsi: core: Improve scsi_vpd_inquiry() checks (Damien Le Moal)
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (Tomas Henzl)
- selftests: sigaltstack: fix -Wuninitialized (Nick Desaulniers)
- Input: i8042 - add quirk for Fujitsu Lifebook A574/H (Jonathan Denose)
- f2fs: Fix f2fs_truncate_partial_nodes ftrace event (Douglas Raillard)
- e1000e: Disable TSO on i219-LM card to increase speed (Sebastian Basierski)
- bpf: Fix incorrect verifier pruning due to missing register precision taints (Daniel Borkmann)
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (Nikita Zhandarovich)
- i40e: fix i40e_setup_misc_vector() error handling (Aleksandr Loktionov)
- i40e: fix accessing vsi->active_filters without holding lock (Aleksandr Loktionov)
- netfilter: nf_tables: fix ifdef to also consider nf_tables=m (Florian Westphal)
- virtio_net: bugfix overflow inside xdp_linearize_page() (Xuan Zhuo)
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Gwangun Jung)
- regulator: fan53555: Explicitly include bits header (Cristian Ciocaltea)
- netfilter: br_netfilter: fix recent physdev match breakage (Florian Westphal)
- arm64: dts: meson-g12-common: specify full DMC range (Marc Gonzalez)
- ARM: dts: rockchip: fix a typo error for rk3288 spdif node (Jianqun Xu)
- LTS tag: v5.4.241 (Sherry Yang)
- xfs: force log and push AIL to clear pinned inodes when aborting mount (Darrick J. Wong)
- xfs: consider shutdown in bmapbt cursor delete assert (Brian Foster)
- xfs: shut down the filesystem if we screw up quota reservation (Darrick J. Wong)
- xfs: report corruption only as a regular error (Darrick J. Wong)
- xfs: set inode size after creating symlink (Jeffrey Mitchell)
- xfs: fix up non-directory creation in SGID directories (Christoph Hellwig)
- xfs: remove the di_version field from struct icdinode (Christoph Hellwig)
- xfs: simplify a check in xfs_ioctl_setattr_check_cowextsize (Christoph Hellwig)
- xfs: simplify di_flags2 inheritance in xfs_ialloc (Christoph Hellwig)
- xfs: only check the superblock version for dinode size calculation (Christoph Hellwig)
- xfs: add a new xfs_sb_version_has_v3inode helper (Christoph Hellwig)
- xfs: remove the kuid/kgid conversion wrappers (Christoph Hellwig)
- xfs: remove the icdinode di_uid/di_gid members (Christoph Hellwig)
- xfs: ensure that the inode uid/gid match values match the icdinode ones (Christoph Hellwig)
- xfs: merge the projid fields in struct xfs_icdinode (Christoph Hellwig)
- coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug (Steve Clevenger)
- watchdog: sbsa_wdog: Make sure the timeout programming is within the limits (George Cherian)
- i2c: ocores: generate stop condition after timeout in polling mode (Gregor Herburger)
- ubi: Fix deadlock caused by recursively holding work_sem (ZhaoLong Wang)
- mtd: ubi: wl: Fix a couple of kernel-doc issues (Lee Jones)
- asymmetric_keys: log on fatal failures in PE/pkcs7 (Robbie Harwood)
- verify_pefile: relax wrapper length check (Robbie Harwood)
- drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F (Hans de Goede)
- efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L (Hans de Goede)
- i2c: imx-lpi2c: clean rx/tx buffers upon new message (Alexander Stein)
- power: supply: cros_usbpd: reclassify "default case!" as debug (Grant Grundler)
- net: macb: fix a memory corruption in extended buffer descriptor mode (Roman Gushchin)
- udp6: fix potential access to stale information (Eric Dumazet)
- RDMA/core: Fix GID entry ref leak when create_ah fails (Saravanan Vajravel)
- sctp: fix a potential overflow in sctp_ifwdtsn_skip (Xin Long)
- qlcnic: check pci_reset_function result (Denis Plotnikov)
- niu: Fix missing unwind goto in niu_alloc_channels() (Harshit Mogalapalli)
- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition (Zheng Wang)
- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (Christophe Kerello)
- mtd: rawnand: meson: fix bitmask for length in command word (Arseniy Krasnov)
- mtdblock: tolerate corrected bit-flips (Bang Li)
- btrfs: fix fast csum implementation detection (Christoph Hellwig)
- btrfs: print checksum type and implementation at mount time (David Sterba)
- Bluetooth: Fix race condition in hidp_session_thread (Min Li)
- Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (Luiz Augusto von Dentz)
- ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards (Oswald Buddenhagen)
- ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() (Xu Biang)
- ALSA: i2c/cs8427: fix iec958 mixer control deactivation (Oswald Buddenhagen)
- ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard (Oswald Buddenhagen)
- ALSA: emu10k1: fix capture interrupt handler unlinking (Oswald Buddenhagen)
- Revert "pinctrl: amd: Disable and mask interrupts on resume" (Kornel Dulęba)
- irqdomain: Fix mapping-creation race (Johan Hovold)
- irqdomain: Refactor __irq_domain_alloc_irqs() (Johan Hovold)
- irqdomain: Look for existing mapping only once (Johan Hovold)
- mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (Rongwei Wang)
- ring-buffer: Fix race while reader and writer are on the same page (Zheng Yejian)
- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (Boris Brezillon)
- tracing: Free error logs of tracing instances (Steven Rostedt (Google))
- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (Oleksij Rempel)
- ftrace: Mark get_lock_parent_ip() __always_inline (John Keeping)
- perf/core: Fix the same task check in perf_event_set_output (Kan Liang)
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (Jeremy Soller)
- nilfs2: fix sysfs interface lifetime (Ryusuke Konishi)
- nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() (Ryusuke Konishi)
- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (Sherry Sun)
- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (Biju Das)
- tty: serial: sh-sci: Fix transmit end interrupt handler (Biju Das)
- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (William Breathitt Gray)
- iio: adc: ti-ads7950: Set can_sleep flag for GPIO chip (Lars-Peter Clausen)
- USB: serial: option: add Quectel RM500U-CN modem (Bjørn Mork)
- USB: serial: option: add Telit FE990 compositions (Enrico Sau)
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (RD Babiera)
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (Kees Jan Koster)
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (D Scott Phillips)
- NFSD: callback request does not use correct credential for AUTH_SYS (Dai Ngo)
- sunrpc: only free unix grouplist after RCU settles (Jeff Layton)
- gpio: davinci: Add irq chip flag to skip set wake (Dhruva Gole)
- ipv6: Fix an uninit variable access bug in __ip6_make_skb() (Ziyang Xuan)
- sctp: check send stream number after wait_for_sndbuf (Xin Long)
- net: don't let netpoll invoke NAPI if in xmit context (Jakub Kicinski)
- icmp: guard against too small mtu (Eric Dumazet)
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (Felix Fietkau)
- pwm: sprd: Explicitly set .polarity in .get_state() (Uwe Kleine-König)
- pwm: cros-ec: Explicitly set .polarity in .get_state() (Uwe Kleine-König)
- pinctrl: amd: disable and mask interrupts on probe (Sachi King)
- pinctrl: amd: Use irqchip template (Linus Walleij)
- smb3: fix problem with null cifs super block with previous patch (Steve French)
- treewide: Replace DECLARE_TASKLET() with DECLARE_TASKLET_OLD() (Kees Cook)
- Revert "treewide: Replace DECLARE_TASKLET() with DECLARE_TASKLET_OLD()" (Tom Saeger)
- cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() (Waiman Long)
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot (Basavaraj Natikar)
- ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (Zhihao Cheng)
- net_sched: prevent NULL dereference if default qdisc setup failed (Pratyush Yadav)
- scsi: ses: Handle enclosure with just a primary component gracefully (Jiri Kosina)
- LTS tag: v5.4.240 (Sherry Yang)
- gfs2: Always check inode size of inline inodes (Andreas Gruenbacher)
- firmware: arm_scmi: Fix device node validation for mailbox transport (Cristian Marussi)
- net: sched: fix race condition in qdisc_graft() (Eric Dumazet)
- net_sched: add __rcu annotation to netdev->qdisc (Eric Dumazet)
- ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (Ye Bin)
- btrfs: scan device in non-exclusive mode (Anand Jain)
- s390/uaccess: add missing earlyclobber annotations to __clear_user() (Heiko Carstens)
- drm/etnaviv: fix reference leak when mmaping imported buffer (Lucas Stach)
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (Takashi Iwai)
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (Takashi Iwai)
- NFSv4: Fix hangs when recovering open state after a server reboot (Trond Myklebust)
- pinctrl: at91-pio4: fix domain name assignment (Johan Hovold)
- xen/netback: don't do grant copy across page boundary (Juergen Gross)
- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (Hans de Goede)
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (David Disseldorp)
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (Paulo Alcantara)
- Input: focaltech - use explicitly signed char type (Jason A. Donenfeld)
- Input: alps - fix compatibility with -funsigned-char (msizanoen)
- pinctrl: ocelot: Fix alt mode for ocelot (Horatiu Vultur)
- net: mvneta: make tx buffer array agnostic (Lorenzo Bianconi)
- net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only (Steffen Bätz)
- bnxt_en: Fix typo in PCI id to device description string mapping (Kalesh AP)
- i40e: fix registers dump after run ethtool adapter self test (Radoslaw Tyl)
- s390/vfio-ap: fix memory leak in vfio_ap device driver (Tony Krowiak)
- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (Ivan Orlov)
- net/net_failover: fix txq exceeding warning (Faicker Mo)
- regulator: Handle deferred clk (Christophe JAILLET)
- regulator: fix spelling mistake "Cant" -> "Can't" (Colin Ian King)
- ptp_qoriq: fix memory leak in probe() (SongJingyi)
- scsi: megaraid_sas: Fix crash after a double completion (Tomas Henzl)
- mtd: rawnand: meson: invalidate cache on polling ECC bit (Arseniy Krasnov)
- mips: bmips: BCM6358: disable RAC flush for TP1 (Álvaro Fernández Rojas)
- dma-mapping: drop the dev argument to arch_sync_dma_for_* (Christoph Hellwig)
- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (Harshit Mogalapalli)
- fbdev: au1200fb: Fix potential divide by zero (Wei Chen)
- fbdev: lxfb: Fix potential divide by zero (Wei Chen)
- fbdev: intelfb: Fix potential divide by zero (Wei Chen)
- fbdev: nvidia: Fix potential divide by zero (Wei Chen)
- sched_getaffinity: don't assume 'cpumask_size()' is fully initialized (Linus Torvalds)
- fbdev: tgafb: Fix potential divide by zero (Wei Chen)
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (Kuninori Morimoto)
- ALSA: asihpi: check pao in control_message() (Kuninori Morimoto)
- md: avoid signed overflow in slot_store() (NeilBrown)
- bus: imx-weim: fix branch condition evaluates to a garbage value (Ivan Bornyakov)
- fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Eric Biggers)
- ocfs2: fix data corruption after failed write (Jan Kara via Ocfs2-devel)
- tun: avoid double free in tun_free_netdev (George Kennedy)
- sched/fair: Sanitize vruntime of entity being migrated (Vincent Guittot)
- sched/fair: sanitize vruntime of entity being placed (Zhang Qiao)
- dm crypt: add cond_resched() to dmcrypt_write() (Mikulas Patocka)
- dm stats: check for and propagate alloc_percpu failure (Jiasheng Jiang)
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (Wei Chen)
- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (Ryusuke Konishi)
- wifi: mac80211: fix qos on mesh interfaces (Felix Fietkau)
- usb: chipidea: core: fix possible concurrent when switch role (Xu Yang)
- usb: chipdea: core: fix return -EINVAL if request role is the same with current role (Xu Yang)
- usb: cdns3: Fix issue with using incorrect PCI device function (Pawel Laszczak)
- dm thin: fix deadlock when swapping to thin device (Coly Li)
- igb: revert rtnl_lock() that causes deadlock (Lin Ma)
- fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Nathan Huckleberry)
- usb: gadget: u_audio: don't let userspace block driver unbind (Alvin Šipraga)
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (Joel Selvaraj)
- cifs: empty interface list when server doesn't support query interfaces (Shyam Prasad N)
- sh: sanitize the flags on sigreturn (Al Viro)
- net: usb: qmi_wwan: add Telit 0x1080 composition (Enrico Sau)
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (Enrico Sau)
- scsi: lpfc: Avoid usage of list iterator variable after loop (Jakob Koschel)
- scsi: ufs: core: Add soft dependency on governor_simpleondemand (Adrien Thierry)
- scsi: target: iscsi: Fix an error message in iscsi_check_key() (Maurizio Lombardi)
- selftests/bpf: check that modifier resolves after pointer (Lorenz Bauer)
- m68k: Only force 030 bus error if PC not in exception table (Michael Schmitz)
- ca8210: fix mac_len negative array access (Alexander Aring)
- riscv: Bump COMMAND_LINE_SIZE value to 1024 (Alexandre Ghiti)
- thunderbolt: Use const qualifier for ring_interrupt_index (Mario Limonciello)
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (Yaroslav Furman)
- scsi: qla2xxx: Perform lockless command completion in abort path (Nilesh Javali)
- hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs (Frank Crawford)
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (Tzung-Bi Shih)
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (Zheng Wang)
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (Stephan Gerhold)
- net: mdio: thunder: Add missing fwnode_handle_put() (Liang He)
- hvc/xen: prevent concurrent accesses to the shared ring (Roger Pau Monne)
- nvme-tcp: fix nvme_tcp_term_pdu to match spec (Caleb Sander)
- net/sonic: use dma_mapping_error() for error check (Zhang Changzhong)
- erspan: do not use skb_mac_header() in ndo_start_xmit() (Eric Dumazet)
- atm: idt77252: fix kmemleak when rmmod idt77252 (Li Zetao)
- net/mlx5: Read the TC mapping of all priorities on ETS query (Maher Sanalla)
- bpf: Adjust insufficient default bpf_jit_limit (Daniel Borkmann)
- keys: Do not cache key in task struct if key is requested from kernel thread (David Howells)
- net/ps3_gelic_net: Use dma_mapping_error (Geoff Levand)
- net/ps3_gelic_net: Fix RX sk_buff length (Geoff Levand)
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (Zheng Wang)
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (Zheng Wang)
- qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info (Daniil Tatianin)
- net: usb: smsc95xx: Limit packet length to skb->len (Szymon Heidrich)
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (Yu Kuai)
- i2c: imx-lpi2c: check only for enabled interrupt flags (Alexander Stein)
- igbvf: Regard vf reset nack as success (Akihiko Odaki)
- intel/igbvf: free irq on the error path in igbvf_request_msix() (Gaosheng Cui)
- iavf: fix non-tunneled IPv6 UDP packet type and hashing (Alexander Lobakin)
- iavf: fix inverted Rx hash condition leading to disabled hash (Alexander Lobakin)
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (Zheng Wang)
- net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (Hangyu Hua)
- LTS tag: v5.4.239 (Sherry Yang)
- selftests: Fix the executable permissions for fib_tests.sh (Rishabh Bhatnagar)
- LTS tag: v5.4.238 (Sherry Yang)
- HID: uhid: Over-ride the default maximum data buffer value with our own (Lee Jones)
- HID: core: Provide new max_buffer_size attribute to over-ride the default (Lee Jones)
- PCI: Unify delay handling for reset and resume (Lukas Wunner)
- s390/ipl: add missing intersection check to ipl_report handling (Sven Schnelle)
- serial: 8250_em: Fix UART port type (Biju Das)
- drm/i915: Don't use stolen memory for ring buffers with LLC (John Harrison)
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Nikita Zhandarovich)
- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (Helge Deller)
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (Chen Zhongjin)
- tracing: Make tracepoint lockdep check actually test something (Steven Rostedt (Google))
- tracing: Check field value in hist_field_name() (Steven Rostedt (Google))
- interconnect: fix mem leak when freeing nodes (Johan Hovold)
- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (Sherry Sun)
- ext4: fix possible double unlock when moving a directory (Theodore Ts'o)
- sh: intc: Avoid spurious sizeof-pointer-div warning (Michael Karcher)
- drm/amdkfd: Fix an illegal memory access (Qu Huang)
- ext4: fix task hung in ext4_xattr_delete_inode (Baokun Li)
- ext4: fail ext4_iget if special inode unallocated (Baokun Li)
- jffs2: correct logic when creating a hole in jffs2_write_begin (Yifei Liu)
- mmc: atmel-mci: fix race between stop command and start of next command (Tobias Schramm)
- media: m5mols: fix off-by-one loop termination error (Linus Torvalds)
- hwmon: (ina3221) return prober error code (Marcus Folkesson)
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Zheng Wang)
- hwmon: (adt7475) Fix masking of hysteresis registers (Tony O'Brien)
- hwmon: (adt7475) Display smoothing attributes in correct order (Tony O'Brien)
- ethernet: sun: add check for the mdesc_grab() (Liang He)
- net/iucv: Fix size of interrupt data (Alexandra Winter)
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (Szymon Heidrich)
- block: sunvdc: add check for mdesc_grab() returning NULL (Liang He)
- nvmet: avoid potential UAF in nvmet_req_complete() (Damien Le Moal)
- net: usb: smsc75xx: Limit packet length to skb->len (Szymon Heidrich)
- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (Zheng Wang)
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (Heiner Kallweit)
- net: tunnels: annotate lockless accesses to dev->needed_headroom (Eric Dumazet)
- qed/qed_dev: guard against a possible division by zero (Daniil Tatianin)
- i40e: Fix kernel crash during reboot when adapter is in recovery mode (Ivan Vecera)
- ipvlan: Make skb->skb_iif track skb->dev for l3s mode (Jianguo Wu)
- nfc: pn533: initialize struct pn533_out_arg properly (Fedor Pchelkin)
- tcp: tcp_make_synack() can be called from process context (Breno Leitao)
- scsi: core: Fix a procfs host directory removal regression (Bart Van Assche)
- scsi: core: Fix a comment in function scsi_host_dev_release() (Xiang Chen)
- netfilter: nft_redir: correct value of inet type .maxattrs (Jeremy Sowden)
- ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() (Bjorn Helgaas)
- ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid (Kai Vehmanen)
- ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid (Kai Vehmanen)
- ALSA: hda - controller is in GPU on the DG1 (Kai Vehmanen)
- ALSA: hda - add Intel DG1 PCI and HDMI ids (Kai Vehmanen)
- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (Wenchao Hao)
- docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate (Glenn Washburn)
- clk: HI655X: select REGMAP instead of depending on it (Randy Dunlap)
- drm/meson: fix 1px pink line on GXM when scaling video overlay (Christian Hewitt)
- cifs: Move the in_send statistic to __smb_send_rqst() (Zhang Xiaoxu)
- drm/panfrost: Don't sync rpm suspension after mmu flushing (Dmitry Osipenko)
- xfrm: Allow transport-mode states with AF_UNSPEC selector (Herbert Xu)
- ext4: fix cgroup writeback accounting with fs-layer encryption (Eric Biggers)
- LTS tag: v5.4.237 (Sherry Yang)
- s390/dasd: add missing discipline function (Stefan Haberland)
- UML: define RUNTIME_DISCARD_EXIT (Masahiro Yamada)
- sh: define RUNTIME_DISCARD_EXIT (Tom Saeger)
- s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 (Masahiro Yamada)
- powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds (Michael Ellerman)
- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (Michael Ellerman)
- arch: fix broken BuildID for arm64 and riscv (Masahiro Yamada)
- x86, vmlinux.lds: Add RUNTIME_DISCARD_EXIT to generic DISCARDS (H.J. Lu)
- drm/i915: Don't use BAR mappings for ring buffers with LLC (John Harrison)
- ipmi:watchdog: Set panic count to proper value on a panic (Corey Minyard)
- ipmi/watchdog: replace atomic_add() and atomic_sub() (Yejune Deng)
- media: ov5640: Fix analogue gain control (Paul Elder)
- PCI: Add SolidRun vendor ID (Alvaro Karsz)
- macintosh: windfarm: Use unsigned type for 1-bit bitfields (Nathan Chancellor)
- alpha: fix R_ALPHA_LITERAL reloc for large modules (Edward Humes)
- MIPS: Fix a compilation issue (xurui)
- ext4: Fix deadlock during directory rename (Jan Kara)
- riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode (Alexandre Ghiti)
- net/smc: fix fallback failed while sendmsg with fastopen (D. Wythe)
- scsi: megaraid_sas: Update max supported LD IDs to 240 (Chandrakanth Patil)
- btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR (Lorenz Bauer)
- netfilter: tproxy: fix deadlock due to missing BH disable (Florian Westphal)
- bnxt_en: Avoid order-5 memory allocation for TPA data (Michael Chan)
- net: caif: Fix use-after-free in cfusbl_device_notify() (Shigeru Yoshida)
- net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver (Yuiko Oshino)
- net: usb: lan78xx: Remove lots of set but unused 'ret' variables (Lee Jones)
- selftests: nft_nat: ensuring the listening side is up before starting the client (Hangbin Liu)
- ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() (Eric Dumazet)
- nfc: fdp: add null check of devm_kmalloc_array in fdp_nci_i2c_read_device_properties (Kang Chen)
- drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register (Dmitry Baryshkov)
- ext4: Fix possible corruption when moving a directory (Jan Kara)
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (Bart Van Assche)
- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (Volker Lendecke)
- SMB3: Backup intent flag missing from some more ops (Amir Goldstein)
- iommu/vt-d: Fix PASID directory pointer coherency (Jacob Pan)
- irqdomain: Fix domain registration race (Marc Zyngier)
- irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent (Bixuan Cui)
- ipmi:ssif: Add a timer between request retries (Corey Minyard)
- ipmi:ssif: Increase the message retry time (Corey Minyard)
- ipmi:ssif: Remove rtc_us_timer (Corey Minyard)
- ipmi:ssif: resend_msg() cannot fail (Corey Minyard)
- ipmi:ssif: make ssif_i2c_send() void (Liguang Zhang)
- iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter (Gavrilov Ilia)
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (Kim Phillips)
- iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands (Suravee Suthikulpanit)
- nfc: change order inside nfc_se_io error path (Fedor Pchelkin)
- ext4: zero i_disksize when initializing the bootloader inode (Zhihao Cheng)
- ext4: fix WARNING in ext4_update_inline_data (Ye Bin)
- ext4: move where set the MAY_INLINE_DATA flag is set (Ye Bin)
- ext4: fix another off-by-one fsmap error on 1k block filesystems (Darrick J. Wong)
- ext4: fix RENAME_WHITEOUT handling for inline directories (Eric Whitney)
- drm/connector: print max_requested_bpc in state debugfs (Harry Wentland)
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Andrew Cooper)
- fs: prevent out-of-bounds array speculation when closing a file descriptor (Theodore Ts'o)
- LTS tag: v5.4.236 (Sherry Yang)
- staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh (Philipp Hortmann)
- staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script (Philipp Hortmann)
- wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" (Hector Martin)
- LTS tag: v5.4.235 (Sherry Yang)
- dt-bindings: rtc: sun6i-a31-rtc: Loosen the requirements on the clocks (Maxime Ripard)
- media: uvcvideo: Fix race condition with usb_kill_urb (Ricardo Ribalda)
- media: uvcvideo: Provide sync and async uvc_ctrl_status_event (Ricardo Ribalda)
- tcp: Fix listen() regression in 5.4.229. (Kuniyuki Iwashima)
- Bluetooth: hci_sock: purge socket queues in the destruct() callback (Nguyen Dinh Phi)
- x86/resctl: fix scheduler confusion with 'current' (Linus Torvalds)
- x86/resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid} (Valentin Schneider)
- net: tls: avoid hanging tasks on the tx_lock (Jakub Kicinski)
- phy: rockchip-typec: Fix unsigned comparison with less than zero (Jiapeng Chong)
- PCI: Add ACS quirk for Wangxun NICs (Mengyuan Lou)
- kernel/fail_function: fix memory leak with using debugfs_lookup() (Greg Kroah-Hartman)
- usb: uvc: Enumerate valid values for color matching (Daniel Scally)
- USB: ene_usb6250: Allocate enough memory for full object (Kees Cook)
- usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math (Kees Cook)
- iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() (Harshit Mogalapalli)
- iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() (Harshit Mogalapalli)
- tools/iio/iio_utils:fix memory leak (Yulong Zhang)
- mei: bus-fixup:upon error print return values of send and receive (Alexander Usyskin)
- tty: serial: fsl_lpuart: disable the CTS when send break signal (Sherry Sun)
- tty: fix out-of-bounds access in tty_driver_lookup_tty() (Sven Schnelle)
- staging: emxx_udc: Add checks for dma_alloc_coherent() (Yuan Can)
- media: uvcvideo: Silence memcpy() run-time false positive warnings (Kees Cook)
- media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 (Ricardo Ribalda)
- media: uvcvideo: Handle errors from calls to usb_string (Guenter Roeck)
- media: uvcvideo: Handle cameras with invalid descriptors (Ricardo Ribalda)
- mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak (Liang He)
- firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 (Darrell Kavanagh)
- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (Jia-Ju Bai)
- thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (Randy Dunlap)
- thermal: intel: quark_dts: fix error pointer dereference (Dan Carpenter)
- scsi: ipr: Work around fortify-string warning (Arnd Bergmann)
- rtc: sun6i: Always export the internal oscillator (Samuel Holland)
- rtc: sun6i: Make external 32k oscillator optional (Jernej Skrabec)
- tcp: tcp_check_req() can be called from process context (Eric Dumazet)
- ARM: dts: spear320-hmi: correct STMPE GPIO compatible (Krzysztof Kozlowski)
- net/sched: act_sample: fix action bind logic (Pedro Tammela)
- nfc: fix memory leak of se_io context in nfc_genl_se_io (Fedor Pchelkin)
- net/mlx5: Geneve, Fix handling of Geneve object id as error code (Maor Dickman)
- 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() (Zhengchao Shao)
- 9p/xen: fix connection sequence (Juergen Gross)
- 9p/xen: fix version parsing (Juergen Gross)
- net: fix __dev_kfree_skb_any() vs drop monitor (Eric Dumazet)
- sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop (Xin Long)
- ipv6: Add lwtunnel encap size of all siblings in nexthop calculation (Lu Wei)
- netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() (Hangyu Hua)
- watchdog: pcwd_usb: Fix attempting to access uninitialized memory (Li Hua)
- watchdog: Fix kmemleak in watchdog_cdev_register (Chen Jun)
- watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in error path (ruanjinjie)
- x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list (Ammar Faizi)
- ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed (Zhihao Cheng)
- ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() (Zhihao Cheng)
- ubifs: ubifs_writepage: Mark page dirty after writing inode failed (Zhihao Cheng)
- ubifs: dirty_cow_znode: Fix memleak in error handling path (Zhihao Cheng)
- ubifs: Re-statistic cleaned znode count if commit failed (Zhihao Cheng)
- ubi: Fix possible null-ptr-deref in ubi_free_volume() (Yang Yingliang)
- ubifs: Fix memory leak in alloc_wbufs() (Li Zetao)
- ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() (Li Zetao)
- ubi: Fix use-after-free when volume resizing failed (Li Zetao)
- ubifs: Reserve one leb for each journal head while doing budget (Zhihao Cheng)
- ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 (Zhihao Cheng)
- ubifs: Fix wrong dirty space budget for dirty inode (Zhihao Cheng)
- ubifs: Rectify space budget for ubifs_xrename() (Zhihao Cheng)
- ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted (Zhihao Cheng)
- ubifs: Fix build errors as symbol undefined (Li Hua)
- ubi: ensure that VID header offset + VID header size gpio_mutex locked in aureon_add_controls() (Dmitry Fomin)
- irqdomain: Drop bogus fwspec-mapping error handling (Johan Hovold)
- irqdomain: Fix disassociation race (Johan Hovold)
- irqdomain: Fix association race (Johan Hovold)
- ima: Align ima_file_mmap() parameters with mmap_file LSM hook (Roberto Sassu)
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (KP Singh)
- x86/microcode/AMD: Fix mixed steppings support (Borislav Petkov (AMD))
- x86/microcode/AMD: Add a @cpu parameter to the reloading functions (Borislav Petkov (AMD))
- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter (Borislav Petkov (AMD))
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Yang Jihong)
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Yang Jihong)
- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (Sean Christopherson)
- x86/reboot: Disable virtualization in an emergency if SVM is supported (Sean Christopherson)
- x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (Sean Christopherson)
- x86/reboot: Force all cpus to exit VMX root if VMX is supported (Sean Christopherson)
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (Sean Christopherson)
- KVM: s390: disable migration mode when dirty tracking is disabled (Nico Boehr)
- KVM: Destroy target device if coalesced MMIO unregistration fails (Sean Christopherson)
- udf: Detect system inodes linked into directory hierarchy (Jan Kara)
- udf: Preserve link count of system files (Jan Kara)
- udf: Do not update file length for failed writes to inline files (Jan Kara)
- udf: Do not bother merging very long extents (Jan Kara)
- udf: Truncate added extents on failed expansion (Jan Kara)
- ocfs2: fix non-auto defrag path not working issue (Heming Zhao via Ocfs2-devel)
- ocfs2: fix defrag path triggering jbd2 ASSERT (Heming Zhao via Ocfs2-devel)
- f2fs: fix cgroup writeback accounting with fs-layer encryption (Eric Biggers)
- f2fs: fix information leak in f2fs_move_inline_dirents() (Eric Biggers)
- fs: hfsplus: fix UAF issue in hfsplus_put_super (Dongliang Mu)
- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (Liu Shixin)
- ARM: dts: exynos: correct HDMI phy compatible in Exynos4 (Krzysztof Kozlowski)
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (Vasily Gorbik)
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (Vasily Gorbik)
- s390: discard .interp section (Ilya Leoshkevich)
- ipmi_ssif: Rename idle state and check (Corey Minyard)
- rtc: pm8xxx: fix set-alarm race (Johan Hovold)
- firmware: coreboot: framebuffer: Ignore reserved pixel color bits (Alper Nebi Yasak)
- wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu (Jun ASAKA)
- nfsd: zero out pointers after putting nfsd_files on COPY setup error (Jeff Layton)
- dm cache: add cond_resched() to various workqueue loops (Mike Snitzer)
- dm thin: add cond_resched() to various workqueue loops (Mike Snitzer)
- drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 (Darrell Kavanagh)
- pinctrl: at91: use devm_kasprintf() to avoid potential leaks (Claudiu Beznea)
- hwmon: (coretemp) Simplify platform device handling (Robin Murphy)
- regulator: s5m8767: Bounds check id indexing into arrays (Kees Cook)
- regulator: max77802: Bounds check regulator id against opmode (Kees Cook)
- ASoC: kirkwood: Iterate over array indexes instead of using pointer math (Kees Cook)
- docs/scripts/gdb: add necessary make scripts_gdb step (Jakob Koschel)
- drm/msm/dsi: Add missing check for alloc_ordered_workqueue (Jiasheng Jiang)
- drm/radeon: free iio for atombios when driver shutdown (Liwei Song)
- HID: Add Mapping for System Microphone Mute (Jingyuan Liang)
- drm/omap: dsi: Fix excessive stack usage (Tomi Valkeinen)
- drm/amd/display: Fix potential null-deref in dm_resume (Roman Li)
- uaccess: Add minimum bounds check on kernel buffer size (Kees Cook)

[5.4.17-2136.320.3.el7]
- pensando: kpcimgr: avoid panic when device tree is corrupt (Rob Gardner) [Orabug: 35079751]
- net: mana: Fix accessing freed irq affinity_hint (Haiyang Zhang) [Orabug: 35085105]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Saurabh Sengar) [Orabug: 35085105]
- net: mana: Add rmb after checking owner bits (Haiyang Zhang) [Orabug: 35085105]
- IB/mad: Don't call to function that might sleep while in atomic context (Leonid Ravich) [Orabug: 35072250]

[5.4.17-2136.320.2.el7]
- netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj() (Alok Tiwari) [Orabug: 34301053]
- Revert "iommu/amd: Increase kdump command sync timeout to 2secs" (Boris Ostrovsky) [Orabug: 35099730]
- Revert "iommu: Force iommu shutdown on panic" (Boris Ostrovsky) [Orabug: 35099730]
- mm, hugepages: add hugetlb vma mremap() test (Mina Almasry) [Orabug: 35176741]
- mm: hugetlb: considering PMD sharing when flushing cache/TLBs (Baolin Wang) [Orabug: 35176741]
- mm: mremap: fix sign for EFAULT error return value (Niels Dossche) [Orabug: 35176741]
- mm/hugetlb: fix kernel crash with hugetlb mremap (Aneesh Kumar K.V) [Orabug: 35176741]
- hugetlbfs: flush before unlock on move_hugetlb_page_tables() (Nadav Amit) [Orabug: 35176741]
- mm, hugepages: add mremap() support for hugepage backed vma (Mina Almasry) [Orabug: 35176741]
- Arm64: Pensando: Fix tps53679 driver to include power readings (Austin Sehnert) [Orabug: 35274783]
- net/rds: use appropriate return code while dropping a connection (Praveen Kumar Kannoju) [Orabug: 35279327]
- uek-rpm: aarch64: embedded: Enable CONFIG_QFMT_V2 to support T93 disk quota (Thomas Tai) [Orabug: 35323244]

[5.4.17-2136.320.1.el7]
- MIPS: Don't clear _PAGE_SPECIAL in _PAGE_CHG_MASK (Henry Willard) [Orabug: 35218786]
- net/mlx5: Fix memory leak in error flow of port set buffer (Maher Sanalla) [Orabug: 34988317]
- net/mlx5e: Update shared buffer along with device buffer changes (Maher Sanalla) [Orabug: 34988317]
- net/mlx5e: Add API to query/modify SBPR and SBCM registers (Maher Sanalla) [Orabug: 34988317]
- net/mlx5: Expose shared buffer registers bits and structs (Maher Sanalla) [Orabug: 34988317]
- net/mlx5e: Fix the calling of update_buffer_lossy() API (Mark Zhang) [Orabug: 34988317]
- net/mlx5e: Fix port buffers cell size value (Eran Ben Elisha) [Orabug: 34988317]
- net/rds: Adding TCP stats for TCP keepalive timeout (Nagappan Ramasamy Palaniappan) [Orabug: 35254379]
- x86/acpi/boot: Correct acpi_is_processor_usable() check (Eric DeVolder) [Orabug: 35274588]
- x86/ACPI/boot: Use FADT version to check support for online capable (Mario Limonciello) [Orabug: 35274588]
- x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC (Kishon Vijay Abraham I) [Orabug: 35274588]
- x86/ACPI: Don't add CPUs that are not online capable (Mario Limonciello) [Orabug: 35274588]
- ACPICA: Add support for MADT online enabled bit (Mario Limonciello) [Orabug: 35274588]
- net/rds: use appropriate reason while dropping a connection (Praveen Kumar Kannoju) [Orabug: 35278122]
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Paolo Bonzini) [Orabug: 35278212] {CVE-2023-30456}
- uek-rpm: pensando: enable config options for fips (Dave Kleikamp) [Orabug: 35305291]
- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 (Pawan Gupta) [Orabug: 35310366]

[5.4.17-2136.319.1.el7]
- netfilter: ebtables: fix table blob use-after-free (Florian Westphal) [Orabug: 35299848]
- ipv4: Fix incorrect table ID in IOCTL path (Ido Schimmel) [Orabug: 35295437]
- vc_screen: modify vcs_size() handling in vcs_read() (George Kennedy) [Orabug: 35295437]
- uek/config-mips64: Turn off dtrace build for mips64 (Vijay Kumar) [Orabug: 34998145]
- uek-rpm/aarch64: Disable CONFIG_HID_BIGBEN_FF (Vijay Kumar) [Orabug: 34752217]
- KVM: arm64: Disabling disabled PMU counters wastes a lot of time (Alexandre Chartre) [Orabug: 35290845]
- KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set (Alexandru Elisei) [Orabug: 35290845]
- KVM: arm64: pmu: Only handle supported event counters (Eric Auger) [Orabug: 35290845]
- psample: Fix user API breakage (Ido Schimmel) [Orabug: 34382720]
- net: sfp: fix sfp_bus_put() kernel documentation (Russell King) [Orabug: 34382720]
- sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb (Rahul Rameshbabu) [Orabug: 34382720]
- devlink: fix netns refcount leak in devlink_nl_cmd_reload() (Eric Dumazet) [Orabug: 34382720]
- udp_tunnel: Fix udp_tunnel_nic work-queue type (Aya Levin) [Orabug: 34382720]
- devlink: Fix error message in devlink_rate_set_ops_supported() (Dan Carpenter) [Orabug: 34382720]
- ethtool: strset: fix message length calculation (Jakub Kicinski) [Orabug: 34382720]
- ethtool: fix missing NLM_F_MULTI flag when dumping (Fernando Fernandez Mancera) [Orabug: 34382720]
- net: psample: Fix netlink skb length with tunnel info (Chris Mi) [Orabug: 34382720]
- net: core: devlink: use right genl user_ptr when handling port param get/set (Oleksandr Mazur) [Orabug: 34382720]
- devlink: use _BITUL() macro instead of BIT() in the UAPI header (Tobias Klauser) [Orabug: 34382720]
- ethtool: fix string set id check (Michal Kubecek) [Orabug: 34382720]
- devlink: Make sure devlink instance and port are in same net namespace (Parav Pandit) [Orabug: 34382720]
- devlink: Fix reload stats structure (Moshe Shemesh) [Orabug: 34382720]
- devlink: Protect devlink port list traversal (Parav Pandit) [Orabug: 34382720]
- devlink: Fix per port reporter fields initialization (Parav Pandit) [Orabug: 34382720]
- ethtool: mark netlink family as __ro_after_init (Jakub Kicinski) [Orabug: 34382720]
- ethtool: fix genlmsg_put() failure handling in ethnl_default_dumpit() (Michal Kubecek) [Orabug: 34382720]
- netdevsim: Ensure policer drop counter always increases (Ido Schimmel) [Orabug: 34382720]
- net: phy: propagate an error back to the callers of phy_sfp_probe (Leon Romanovsky) [Orabug: 34382720]
- mlxsw: spectrum_ptp: Fix build warnings (Ido Schimmel) [Orabug: 34382720]
- ethtool: fix reference leak in some *_SET handlers (Michal Kubecek) [Orabug: 34382720]
- ethtool: limit bitset size (Michal Kubecek) [Orabug: 34382720]
- ethtool: fix application of verbose no_mask bitset (Michal Kubecek) [Orabug: 34382720]
- ethtool: fix a memory leak in ethnl_default_start() (Dan Carpenter) [Orabug: 34382720]
- net: phylink: fix failure to register on x86 systems (Russell King) [Orabug: 34382720]
- net/mlx5e: CT: Fix cleanup of CT before cleanup of TC ct rules (Paul Blakey) [Orabug: 34382720]
- net/mlx5e: Fix setting of RS FEC mode (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Fix return status when setting unsupported FEC mode (Aya Levin) [Orabug: 34382720]
- net/mlx5e: mlx5e_fec_in_caps() returns a boolean (Saeed Mahameed) [Orabug: 34382720]
- net/mlx5e: Fix arch depending casting issue in FEC (Aya Levin) [Orabug: 34382720]
- net/mlx5: check attr pointer validity before dereferencing it (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5e: E-Switch, Fix comparing termination table instance (Roi Dayan) [Orabug: 34382720]
- net/mlx5: Fix crash during sync firmware reset (Suresh Devarakonda) [Orabug: 34382720]
- net/mlx5: Wait for firmware to enable CRS before pci_restore_state (Moshe Shemesh) [Orabug: 34382720]
- RDMA/srp: Support more than 255 rdma ports (Mikhael Goikhman) [Orabug: 34382720]
- net/mlx5e: kTLS, Fix build time constant test in RX (Tariq Toukan) [Orabug: 34382720]
- net/mlx5: correct ECE offset in query qp output (Changcheng Liu) [Orabug: 34382720]
- net/mlx5e: TC NIC mode, fix tc chains miss table (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Avoid double clear or set of sync reset requested (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5: Fix deadlock in sync reset flow (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release (Paul Blakey) [Orabug: 34382720]
- net/mlx5e: TC, fix decap fallback to uplink when int port not supported (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5: Fix slab-out-of-bounds while reading resource dump menu (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Fix wrong source vport matching on tunnel rule (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5: Don't advertise IPsec netdev support for non-IPsec device (Leon Romanovsky) [Orabug: 34382720]
- net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE (Dima Chumak) [Orabug: 34382720]
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (Tariq Toukan) [Orabug: 34382720]
- net/mlx5: Fix tc max supported prio for nic mode (Chris Mi) [Orabug: 34382720]
- net/mlx5e: TC, Move flow hashtable to be per rep (Paul Blakey) [Orabug: 34382720]
- net/mlx5e: Avoid implicit modify hdr for decap drop rule (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic (Raed Salem) [Orabug: 34382720]
- net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic (Raed Salem) [Orabug: 34382720]
- net/mlx5e: Don't treat small ceil values as unlimited in HTB offload (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5: E-Switch, Fix uninitialized variable modact (Maor Dickman) [Orabug: 34382720]
- net/mlx5e: Fix handling of wrong devices during bond netevent (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion (Roi Dayan) [Orabug: 34382720]
- net/mlx5: Use del_timer_sync in fw reset flow of halting poll (Maher Sanalla) [Orabug: 34382720]
- net/mlx5: Bridge, take rtnl lock in init error handler (Vlad Buslov) [Orabug: 34382720]
- mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get() (Guillaume Nault) [Orabug: 34382720]
- net/mlx5e: Sync VXLAN udp ports during uplink representor profile change (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Fix access to sf_dev_table on allocation failure (Shay Drory) [Orabug: 34382720]
- net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects are used (Maor Dickman) [Orabug: 34382720]
- net/mlx5e: Fix nullptr on deleting mirroring rule (Dima Chumak) [Orabug: 34382720]
- net/mlx5e: TC, Fix memory leak with rules with internal port (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: Delete forward rule for ct or sample action (Chris Mi) [Orabug: 34382720]
- net/mlx5e: Fix skb memory leak when TC classifier action offloads are disabled (Gal Pressman) [Orabug: 34382720]
- net/mlx5e: Wrap the tx reporter dump callback to extract the sq (Amir Tzin) [Orabug: 34382720]
- net/mlx5: Fix SF health recovery flow (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5: Fix error print in case of IRQ request failed (Shay Drory) [Orabug: 34382720]
- net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()' (Christophe JAILLET) [Orabug: 34382720]
- net/mlx5: E-Switch, Use indirect table only if all destinations support it (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Move MODIFY_RQT command to ignore list in internal error state (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5: E-Switch, return error if encap isn't supported (Raed Salem) [Orabug: 34382720]
- net/mlx5: Lag, update tracker when state change event received (Maher Sanalla) [Orabug: 34382720]
- net/mlx5e: CT, Fix multiple allocations and memleak of mod acts (Roi Dayan) [Orabug: 34382720]
- net/mlx5: E-Switch, rebuild lag only when needed (Mark Bloch) [Orabug: 34382720]
- net/mlx5: Update error handler for UCTX and UMEM (Neta Ostrovsky) [Orabug: 34382720]
- net/mlx5e: Wait for concurrent flow deletion during neigh/fib events (Vlad Buslov) [Orabug: 34382720]
- net/mlx5e: kTLS, Fix crash in RX resync flow (Tariq Toukan) [Orabug: 34382720]
- PCI: Do not enable AtomicOps on VFs (Selvin Xavier) [Orabug: 34382720]
- net/mlx5e: IPsec: Refactor checksum code in tx data path (Raed Salem) [Orabug: 34382720]
- net/mlx5e: IPsec: Fix work queue entry ethernet segment checksum flags (Emeel Hakim) [Orabug: 34382720]
- net/mlx5e: IPsec: Fix a misuse of the software parser's fields (Emeel Hakim) [Orabug: 34382720]
- net/mlx5e: Fix vlan data lost during suspend flow (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5: Fix setting number of EQs of SFs (Shay Drory) [Orabug: 34382720]
- net/mlx5: Fix length of irq_index in chars (Shay Drory) [Orabug: 34382720]
- net/mlx5: Avoid generating event after PPS out in Real time mode (Aya Levin) [Orabug: 34382720]
- net/mlx5: Force round second at 1PPS out start time (Aya Levin) [Orabug: 34382720]
- net/mlx5: E-Switch, Fix double allocation of acl flow counter (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5e: IPSEC RX, enable checksum complete (Raed Salem) [Orabug: 34382720]
- net/mlx5e: Fix condition when retrieving PTP-rqn (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Use correct eswitch for stack devices with lag (Dmytro Linkin) [Orabug: 34382720]
- net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Lag, fix multipath lag activation (Dima Chumak) [Orabug: 34382720]
- net/mlx5: Destroy pool->mutex (Shay Drory) [Orabug: 34382720]
- net/mlx5: Set all field of mlx5_irq before inserting it to the xarray (Shay Drory) [Orabug: 34382720]
- net/mlx5: Fix order of functions in mlx5_irq_detach_nb() (Shay Drory) [Orabug: 34382720]
- net/mlx5: Block switchdev mode while devlink traps are active (Aya Levin) [Orabug: 34382720]
- net/mlx5: Don't skip subfunction cleanup in case of error in module init (Leon Romanovsky) [Orabug: 34382720]
- net/mlx5: Add send to vport rules on paired device (Mark Bloch) [Orabug: 34382720]
- net/mlx5: E-Switch, Add event callback for representors (Mark Bloch) [Orabug: 34382720]
- {net, RDMA}/mlx5: Extend send to vport rules (Mark Bloch) [Orabug: 34382720]
- net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() (Jiapeng Chong) [Orabug: 34382720]
- net/mlx5: Fix mlx5_vport_tbl_attr chain from u16 to u32 (Chris Mi) [Orabug: 34382720]
- net/mlx5e: Fix page allocation failure for ptp-RQ over SF (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Fix page allocation failure for trap-RQ over SF (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Consider PTP-RQ when setting RX VLAN stripping (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Add NETIF_F_HW_TC to hw_features when HTB offload is available (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5e: Disable Rx ntuple offload for uplink representor (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Use cpumask_available() in mlx5_eq_create_generic() (Nathan Chancellor) [Orabug: 34382720]
- net/mlx5: E-Switch, Allow setting GUID for host PF vport (Parav Pandit) [Orabug: 34382720]
- net/mlx5: E-Switch, Read PF mac address (Parav Pandit) [Orabug: 34382720]
- net/mlx5: Fix error path for set HCA defaults (Leon Romanovsky) [Orabug: 34382720]
- net/mlx5: Bridge, handle FDB events (Vlad Buslov) [Orabug: 34382720]
- net/mlx5e: Fix select queue to consider SKBTX_HW_TSTAMP (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Don't update netdev RQs with PTP-RQ (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Verify dev is present in get devlink port ndo (Chris Mi) [Orabug: 34382720]
- net/mlx5e: Fix an error code in mlx5e_arfs_create_tables() (Yang Li) [Orabug: 34382720]
- net/mlx5e: Fix adding encap rules to slow path (Roi Dayan) [Orabug: 34382720]
- net/mlx5: Check firmware sync reset requested is set before trying to abort it (Moshe Shemesh) [Orabug: 34382720]
- net/mlx5e: Disable TLS offload for uplink representor (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: Fix incompatible casting (Aya Levin) [Orabug: 34382720]
- mlx5e: add add missing BH locking around napi_schdule() (Jakub Kicinski) [Orabug: 34382720]
- net/mlx5e: Fix error path of updating netdev queues (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Reject mirroring on source port change encap rules (Vlad Buslov) [Orabug: 34382720]
- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (Saeed Mahameed) [Orabug: 34382720]
- net/mlx5e: Fix null deref accessing lag dev (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: Fix lost changes during code movements (Tariq Toukan) [Orabug: 34382720]
- net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta (wenxu) [Orabug: 34382720]
- net/mlx5: Fix setting of devlink traps in switchdev mode (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Fix RQ creation flow for queues which doesn't support XDP (Aya Levin) [Orabug: 34382720]
- net/mlx5: Fix bit-wise and with zero (Colin Ian King) [Orabug: 34382720]
- net/mlx5: Fix PPLM register mapping (Aya Levin) [Orabug: 34382720]
- net/mlx5: Use ida_alloc_range() instead of ida_simple_alloc() (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: Fix mapping of ct_label zero (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5e: Offload tuple rewrite for non-CT flows (Dima Chumak) [Orabug: 34382720]
- net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP (Alaa Hleihel) [Orabug: 34382720]
- net/mlx5: Check returned value from health recover sequence (Leon Romanovsky) [Orabug: 34382720]
- net/mlx5: Fix turn-off PPS command (Aya Levin) [Orabug: 34382720]
- net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets (Tariq Toukan) [Orabug: 34382720]
- net/mlx5: Disallow RoCE on lag device (Shay Drory) [Orabug: 34382720]
- net/mlx5: Disallow RoCE on multi port slave device (Shay Drory) [Orabug: 34382720]
- net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5e: Replace synchronize_rcu with synchronize_net (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5: SF, Fix error return code in mlx5_sf_dev_probe() (Wei Yongjun) [Orabug: 34382720]
- net/mlx5e: Fix error return code in mlx5e_tc_esw_init() (Wei Yongjun) [Orabug: 34382720]
- net/mlx5: Fix a NULL vs IS_ERR() check (Dan Carpenter) [Orabug: 34382720]
- net/mlx5e: free page before return (Pan Bian) [Orabug: 34382720]
- net/mlx5: Release devlink object if adev fails (Leon Romanovsky) [Orabug: 34382720]
- net/mlx5: Fix compilation warning for 32-bit platform (Parav Pandit) [Orabug: 34382720]
- net/mlx5e: remove unnecessary memset (Zhu Yanjun) [Orabug: 34382720]
- net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled (Randy Dunlap) [Orabug: 34382720]
- net/mlx5e: Fix check if netdev is bond slave (Maor Dickman) [Orabug: 34382720]
- net/mlx5e: Fix refcount leak on kTLS RX resync (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5e: Fix incorrect access of RCU-protected xdp_prog (Maxim Mikityanskiy) [Orabug: 34382720]
- net/mlx5: Fix uininitialized pointer read on pointer attr (Colin Ian King) [Orabug: 34382720]
- net/mlx5e: CT, Fix coverity issue (Maor Dickman) [Orabug: 34382720]
- net/mlx5: Add retry mechanism to the command entry index allocation (Eran Ben Elisha) [Orabug: 34382720]
- net/mlx5e: Fix potential null pointer dereference (Gustavo A. R. Silva) [Orabug: 34382720]
- net/mlx5: Fix dereference on pointer attr after null check (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5e: IPsec: Use kvfree() for memory allocated with kvzalloc() (Denis Efremov) [Orabug: 34382720]
- net/mlx5e: TC: Remove unused parameter from mlx5_tc_ct_add_no_trk_match() (Saeed Mahameed) [Orabug: 34382720]
- net/mlx5: Allow ft level ignore for nic rx tables (Ariel Levkovich) [Orabug: 34382720]
- net/mlx5e: kTLS, Fix napi sync and possible use-after-free (Tariq Toukan) [Orabug: 34382720]
- net/mlx5: Fix uninitialized variable warning (Moshe Tal) [Orabug: 34382720]
- net/mlx5e: CT: Support restore ipv6 tunnel (Jianbo Liu) [Orabug: 34382720]
- net/mlx5e: Fix slab-out-of-bounds in mlx5e_rep_is_lag_netdev (Raed Salem) [Orabug: 34382720]
- net/mlx5: Use fallthrough pseudo-keyword (Gustavo A. R. Silva) [Orabug: 34382720]
- net/mxl5e: Verify that rpriv is not NULL (Vlad Buslov) [Orabug: 34382720]
- net/mlx5e: Do not include rwlock.h directly (Sebastian Andrzej Siewior) [Orabug: 34382720]
- net/mlx5e: fix memory leak of tls (Colin Ian King) [Orabug: 34382720]
- net/mlx5: E-Switch, Fix some error pointer dereferences (Dan Carpenter) [Orabug: 34382720]
- net/mlx5: Kconfig: Fix spelling typo (Saeed Mahameed) [Orabug: 34382720]
- net/mlx5e: replace EINVAL in mlx5e_flower_parse_meta() (Pablo Neira Ayuso) [Orabug: 34382720]
- net/mlx5e: Remove warning "devices are not on same switch HW" (Maor Dickman) [Orabug: 34382720]
- net/mlx5e: Use change upper event to setup representors' bond_metadata (Vu Pham) [Orabug: 34382720]
- net/mlx5: Fix cleaning unmanaged flow tables (Roi Dayan) [Orabug: 34382720]
- net/mlx5: Dedicate fw page to the requesting function (Eran Ben Elisha) [Orabug: 34382720]
- net/mlx5: E-switch, Fix printing wrong error value (Parav Pandit) [Orabug: 34382720]
- mlxsw: spectrum_trap: fix unintention integer overflow on left shift (Colin Ian King) [Orabug: 34382720]
- net/mlx5: E-Switch, free flow_group_in after creating the restore table (Roi Dayan) [Orabug: 34382720]
- net/mlx5e: Add support for FEC modes based on 50G per lane links (Aya Levin) [Orabug: 34382720]
- ethtool: Add support for low latency RS FEC (Aya Levin) [Orabug: 34382720]
- net/mlxe5: Separate between FEC and current speed (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Advertise globaly supported FEC modes (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Set FEC to auto when configured mode is not supported (Aya Levin) [Orabug: 34382720]
- net/mlx5e: Fix printk format warning (Olof Johansson) [Orabug: 34382720]
- mlxsw: spectrum: Do not enforce same firmware version for multiple ASICs (Ido Schimmel) [Orabug: 34382720]
- mlxsw: spectrum_router: Fix use of uninitialized adjacency index (Amit Cohen) [Orabug: 34382720]
- mlxsw: spectrum_router: Allocate discard adjacency entry when needed (Ido Schimmel) [Orabug: 34382720]
- net/mlx5: rate limit alloc_ent error messages (Li RongQing) [Orabug: 34382720]
- mlxsw: Propagate extack down to register_fib_notifier() (Jiri Pirko) [Orabug: 34382720]
- uek-rpm: aarch64 enable CONFIG_DETECT_HUNG_TASK (Tom Saeger) [Orabug: 35201944]
- uek-rpm: Run "make olddefconfig" against uek6/u3 (v5.4.233) (Tom Saeger) [Orabug: 35201944]
- KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32 (Sean Christopherson) [Orabug: 35209923]
- x86/speculation: Allow enabling STIBP with legacy IBRS (KP Singh) [Orabug: 35229509]
- x86/bugs: Reset speculation control settings on init (Breno Leitao) [Orabug: 35229509]
- net/rds: Check that "tc->t_rtn" has been assigned already (Gerd Rausch) [Orabug: 35236333]
- block: Remove unused variable in generic_end_io_acct() (Harshit Mogalapalli) [Orabug: 35237913]
- KVM: arm64: Implement the TRNG hypervisor call (Ard Biesheuvel) [Orabug: 35242052]
- arm64: Add support for SMCCC TRNG entropy source (Andre Przywara) [Orabug: 35242052]
- firmware: smccc: Introduce SMCCC TRNG framework (Andre Przywara) [Orabug: 35242052]
- firmware: smccc: Add SMCCC TRNG function call IDs (Ard Biesheuvel) [Orabug: 35242052]
- arm64: random: Remove no longer needed prototypes (Andre Przywara) [Orabug: 35242052]
- arm64: kaslr: Use standard early random function (Guenter Roeck) [Orabug: 35242052]
- random: random.h should include archrandom.h, not the other way around (Linus Torvalds) [Orabug: 35242052]
- smccc: Make constants available to assembly (Andrew Scull) [Orabug: 35242052]
- arm64: add credited/trusted RNG support (Mark Rutland) [Orabug: 35242052]
- arm64: Use v8.5-RNG entropy for KASLR seed (Mark Brown) [Orabug: 35242052]
- arm64: kaslr: Check command line before looking for a seed (Mark Brown) [Orabug: 35242052]
- arm64: kaslr: Announce KASLR status on boot (Mark Brown) [Orabug: 35242052]
- KVM: arm/arm64: Factor out hypercall handling from PSCI code (Christoffer Dall) [Orabug: 35242052]

[5.4.17-2136.318.7.el7]
- mm, compaction: Skip all pinned pages during scan (Khalid Aziz) [Orabug: 35251798]
- xfs: add missing cmap->br_state = XFS_EXT_NORM update (Gao Xiang) [Orabug: 35214060]
- rds/ib: Fix the softlock-up in RDS cache GC worker (Arumugam Kolappan) [Orabug: 35146761]
- uek-rpm: Update linux-firmware dependency (Somasundaram Krishnasamy) [Orabug: 33755589]

[5.4.17-2136.318.6.el7]
- net/rds: Flip the default value of "rds_wq_strictly_ordered" (Gerd Rausch)
[Orabug: 35197635]

[5.4.17-2136.318.5.el7]
- udf: Fix file corruption when appending just after end of preallocated extent (Jan Kara) [Orabug: 35192763]
- selftests/ftrace: Fix bash specific "==" operator (Masami Hiramatsu (Google)) [Orabug: 35192763]
- arm64: kdump: Increase reserved memory for larger machines (Henry Willard) [Orabug: 35051468]
- KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (Like Xu) [Orabug: 34729426]
- KVM: x86/pmu: Introduce pmc->is_paused to reduce the call time of perf interfaces (Like Xu) [Orabug: 34729426]
- Revert "perf/x86/uncore: Factor out uncore_device_to_die()" (Thomas Tai) [Orabug: 35053343]
- Revert "perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name" (Thomas Tai) [Orabug: 35053343]
- Revert "perf/x86/uncore: Ignore broken units in discovery table" (Thomas Tai) [Orabug: 35053343]
- Revert "perf/x86/uncore: Add a quirk for UPI on SPR" (Thomas Tai) [Orabug: 35053343]
- Revert "perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table" (Thomas Tai) [Orabug: 35053343]
- Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions (Tom Lendacky) [Orabug: 35166671] {CVE-2022-27672}
- KVM: x86: Mitigate the cross-thread return address predictions bug (Tom Lendacky) [Orabug: 35166671] {CVE-2022-27672}
- x86/speculation: Identify processors vulnerable to SMT RSB predictions (Tom Lendacky) [Orabug: 35166671] {CVE-2022-27672}
- uek-rpm: aarch64: embedded: Enable CONFIG_RANDOMIZE_BASE to support ksplice for T93 (Thomas Tai) [Orabug: 35180981]
- drm/amdkfd: Check for null pointer after calling kmemdup (Jiasheng Jiang) [Orabug: 34951503] {CVE-2022-3108}
- mm: use padata for copying page ranges in vma_dup() (Anthony Yznaga) [Orabug: 35054622]
- mm: parallelize unmap_page_range() for some large VMAs (Anthony Yznaga) [Orabug: 35054622]
- net/rds: serialize up+down-work to relax strict ordering (Gerd Rausch) [Orabug: 35094723]
- rds: ib: Fix non-parenthetical mutex/semaphore use (Håkon Bugge) [Orabug: 35155114]
- Revert "btrfs: free device in btrfs_close_devices for a single device filesystem" (Vijayendra Suman) [Orabug: 35161536]

[5.4.17-2136.318.4.el7]
- ipc: update semtimedop() to use hrtimer (Prakash Sangappa) [Orabug: 35069807]
- rds: ib: Destroy fastreg resources correctly (Håkon Bugge) [Orabug: 35140658]
- rds: ib: Use one-bit booleans in struct rds_ib_device and keep them adjacent (Håkon Bugge) [Orabug: 35140648]
- mips64: drivers/watchdog: Add IRQF_NOBALANCING when requesting irq (Thomas Tai) [Orabug: 35159790]
- net: mana: Fix IRQ name - add PCI and queue number (Haiyang Zhang) [Orabug: 35084730]
- uek-rpm: Add opbmc to nano rpm (Somasundaram Krishnasamy) [Orabug: 35145857]

[5.4.17-2136.318.3.el7]
- vc_screen: don't clobber return value in vcs_read (Thomas Weißschuh)
- LTS tag: v5.4.233 (Sherry Yang)
- bpf: add missing header file include (Linus Torvalds)
- Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" (Vladimir Oltean)
- ext4: Fix function prototype mismatch for ext4_feat_ktype (Kees Cook)
- wifi: mwifiex: Add missing compatible string for SD8787 (Lukas Wunner)
- uaccess: Add speculation barrier to copy_from_user() (Dave Hansen)
- mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh (Pavel Skripkin)
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (Zheng Wang)
- alarmtimer: Prevent starvation by small intervals and SIG_IGN (Thomas Gleixner)
- powerpc: dts: t208x: Disable 10G on MAC1 and MAC2 (Sean Anderson)
- can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len (Marc Kleine-Budde)
- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (Jim Mattson) {CVE-2022-2196}
- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception (Sean Christopherson)
- random: always mix cycle counter in add_latent_entropy() (Jason A. Donenfeld)
- powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G (Sean Anderson)
- wifi: rtl8xxxu: gen2: Turn on the rate control (Bitterblue Smith)
- drm/etnaviv: don't truncate physical page address (Lucas Stach)
- drm: etnaviv: fix common struct sg_table related issues (Marek Szyprowski)
- scatterlist: add generic wrappers for iterating over sgtable objects (Marek Szyprowski)
- dma-mapping: add generic helpers for mapping sgtable objects (Marek Szyprowski)
- LTS tag: v5.4.232 (Sherry Yang)
- net: sched: sch: Fix off by one in htb_activate_prios() (Dan Carpenter)
- ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak (Pierre-Louis Bossart)
- nilfs2: fix underflow in second superblock position calculations (Ryusuke Konishi)
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Greg Kroah-Hartman)
- i40e: Add checking for null for nlmsg_find_attr() (Natalia Petrova)
- ipv6: Fix tcp socket connection with DSCP. (Guillaume Nault)
- ipv6: Fix datagram socket connection with DSCP. (Guillaume Nault)
- ixgbe: add double of VLAN header when computing the max MTU (Jason Xing)
- net: mpls: fix stale pointer if allocation fails during device rename (Jakub Kicinski)
- net: stmmac: Restrict warning on disabling DMA store and fwd mode (Cristian Ciocaltea)
- bnxt_en: Fix mqprio and XDP ring checking logic (Michael Chan)
- net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence (Johannes Zink)
- net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path (Miko Larsson)
- dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. (Kuniyuki Iwashima)
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (Pietro Borrello)
- net: bgmac: fix BCM5358 support by setting correct flags (Rafał Miłecki)
- i40e: add double of VLAN header when computing the max MTU (Jason Xing)
- ixgbe: allow to increase MTU to 3K with XDP enabled (Jason Xing)
- revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" (Andrew Morton)
- net: Fix unwanted sign extension in netdev_stats_to_stats64() (Felix Riemann)
- Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Aaron Thompson)
- hugetlb: check for undefined shift on 32 bit architectures (Mike Kravetz)
- sched/psi: Fix use-after-free in ep_remove_wait_queue() (Munehisa Kamata)
- ALSA: hda/realtek - fixed wrong gpio assigned (Kailang Yang)
- ALSA: hda/conexant: add a new hda codec SN6180 (Bo Liu)
- mmc: mmc_spi: fix error handling in mmc_spi_probe() (Yang Yingliang)
- mmc: sdio: fix possible resource leaks in some error paths (Yang Yingliang)
- Revert "ipv4: Fix incorrect route flushing when source address is deleted" (Shaoying Xu)
- xfs: sync lazy sb accounting on quiesce of read-only mounts (Brian Foster)
- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (Darrick J. Wong)
- xfs: ensure inobt record walks always make forward progress (Darrick J. Wong)
- xfs: fix missing CoW blocks writeback conversion retry (Darrick J. Wong)
- xfs: fix finobt btree block recovery ordering (Dave Chinner)
- xfs: remove the xfs_inode_log_item_t typedef (Christoph Hellwig)
- xfs: remove the xfs_efd_log_item_t typedef (Christoph Hellwig)
- xfs: remove the xfs_efi_log_item_t typedef (Christoph Hellwig)
- netfilter: nft_tproxy: restrict to prerouting hook (Florian Westphal)
- btrfs: free device in btrfs_close_devices for a single device filesystem (Anand Jain)
- aio: fix mremap after fork null-deref (Seth Jenkins)
- nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association (Amit Engel)
- s390/decompressor: specify __decompress() buf len to avoid overflow (Vasily Gorbik)
- net: sched: sch: Bounds check priority (Kees Cook)
- net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC (Andrey Konovalov)
- net/rose: Fix to not accept on connected socket (Hyunwoo Kim)
- tools/virtio: fix the vringh test for virtio ring changes (Shunsuke Mie)
- ASoC: cs42l56: fix DT probe (Arnd Bergmann)
- selftests/bpf: Verify copy_register_state() preserves parent/live fields (Eduard Zingerman)
- migrate: hugetlb: check for hugetlb shared PMD in node migration (Mike Kravetz)
- bpf: Always return target ifindex in bpf_fib_lookup (Toke Høiland-Jørgensen)
- nvme-pci: Move enumeration by class to be last in the table (Andy Shevchenko)
- arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (Heiner Kallweit)
- arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive (Heiner Kallweit)
- arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (Heiner Kallweit)
- riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte (Guo Ren)
- ceph: flush cap releases when the session is flushed (Xiubo Li)
- usb: typec: altmodes/displayport: Fix probe pin assign check (Prashant Malani)
- usb: core: add quirk for Alcor Link AK9563 smartcard reader (Mark Pearson)
- net: USB: Fix wrong-direction WARNING in plusb.c (Alan Stern)
- pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (Andy Shevchenko)
- pinctrl: single: fix potential NULL dereference (Maxim Korotkov)
- pinctrl: aspeed: Fix confusing types in return value (Joel Stanley)
- ALSA: pci: lx6464es: fix a debug loop (Dan Carpenter)
- selftests: forwarding: lib: quote the sysctl values (Hangbin Liu)
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (Anirudh Venkataramanan)
- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (Heiner Kallweit)
- bonding: fix error checking in bond_debug_reregister() (Qi Zheng)
- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (Christian Hopps)
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (Dragos Tatulea)
- IB/hfi1: Restore allocated resources on failed copyout (Dean Luick)
- can: j1939: do not wait 250 ms if the same addr was already claimed (Devid Antonio Filoni)
- tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw (Shiju Jose)
- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (Artemii Karasev)
- btrfs: zlib: zero-initialize zlib workspace (Alexander Potapenko)
- btrfs: limit device extents to the device size (Josef Bacik)
- iio:adc:twl6030: Enable measurement of VAC (Andreas Kemnade)
- wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads (Minsuk Kang)
- f2fs: fix to do sanity check on i_extra_isize in is_alive() (Chao Yu)
- fbdev: smscufx: fix error handling code in ufx_usb_probe (Dongliang Mu)
- powerpc/imc-pmu: Revert nest_init_lock to being a mutex (Michael Ellerman)
- serial: 8250_dma: Fix DMA Rx rearm race (Ilpo Järvinen)
- serial: 8250_dma: Fix DMA Rx completion race (Ilpo Järvinen)
- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (Zhang Xiaoxu)
- mm: swap: properly update readahead statistics in unuse_pte_range() (Andrea Righi)
- nvmem: core: fix cell removal on error (Michael Walle)
- Squashfs: fix handling and sanity checking of xattr_ids count (Phillip Lougher)
- mm/swapfile: add cond_resched() in get_swap_pages() (Longlong Xia)
- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (Zheng Yongjun)
- mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps (Mike Kravetz)
- riscv: disable generation of unwind tables (Andreas Schwab)
- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case (Helge Deller)
- parisc: Fix return code of pdc_iodc_print() (Helge Deller)
- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (Andreas Kemnade)
- iio: adc: berlin2-adc: Add missing of_node_put() in error path (Xiongfeng Wang)
- iio: hid: fix the retval in accel_3d_capture_sample (Dmitry Perchanov)
- efi: Accept version 2 of memory attributes table (Ard Biesheuvel)
- watchdog: diag288_wdt: fix __diag288() inline assembly (Alexander Egorenkov)
- watchdog: diag288_wdt: do not use stack buffers for hardware data (Alexander Egorenkov)
- fbcon: Check font dimension limits (Samuel Thibault)
- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (Werner Sembach)
- Input: i8042 - add TUXEDO devices to i8042 quirk tables (Werner Sembach)
- Input: i8042 - merge quirk tables (Werner Sembach)
- Input: i8042 - move __initconst to fix code styling warning (Werner Sembach)
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (George Kennedy)
- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (Udipto Goswami)
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (Neil Armstrong)
- usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API (Wesley Cheng)
- iio: adc: stm32-dfsdm: fill module aliases (Olivier Moysan)
- net/x25: Fix to not accept on connected socket (Hyunwoo Kim)
- i2c: rk3x: fix a bunch of kernel-doc warnings (Randy Dunlap)
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (Mike Christie)
- scsi: target: core: Fix warning on RT kernels (Maurizio Lombardi)
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Anton Gusev)
- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new (Fedor Pchelkin)
- virtio-net: Keep stop() to follow mirror sequence of open() (Parav Pandit)
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Andrei Gherzan)
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Andrei Gherzan)
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Andrei Gherzan)
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Andrei Gherzan)
- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (Damien Le Moal)
- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (Ziyang Xuan)
- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (Chris Healy)
- netfilter: br_netfilter: disable sabotage_in hook after first suppression (Florian Westphal)
- netrom: Fix use-after-free caused by accept on already connected socket (Hyunwoo Kim)
- fix "direction" argument of iov_iter_kvec() (Al Viro)
- fix iov_iter_bvec() "direction" argument (Al Viro)
- WRITE is "data source", not destination... (Al Viro)
- scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" (Martin K. Petersen)
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (Pierluigi Passaro)
- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (Artemii Karasev)
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (Andy Shevchenko)
- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (Yuan Can)
- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (Takashi Sakamoto)
- LTS tag: v5.4.231 (Sherry Yang)
- usb: host: xhci-plat: add wakeup entry at sysfs (Peter Chen)
- Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (Soenke Huster)
- ipv6: ensure sane device mtu in tunnels (Eric Dumazet)
- exit: Use READ_ONCE() for all oops/warn limit reads (Kees Cook)
- docs: Fix path paste-o for /sys/kernel/warn_count (Kees Cook)
- panic: Expose "warn_count" to sysfs (Kees Cook)
- panic: Introduce warn_limit (Kees Cook)
- panic: Consolidate open-coded panic_on_warn checks (Kees Cook)
- exit: Allow oops_limit to be disabled (Kees Cook)
- exit: Expose "oops_count" to sysfs (Kees Cook)
- exit: Put an upper limit on how often we can oops (Jann Horn)
- ia64: make IA64_MCA_RECOVERY bool instead of tristate (Randy Dunlap)
- csky: Fix function name in csky_alignment() and die() (Nathan Chancellor)
- h8300: Fix build errors from do_exit() to make_task_dead() transition (Nathan Chancellor)
- hexagon: Fix function name in die() (Nathan Chancellor)
- objtool: Add a missing comma to avoid string concatenation (Eric W. Biederman)
- exit: Add and use make_task_dead. (Eric W. Biederman)
- mm: kasan: do not panic if both panic_on_warn and kasan_multishot set (David Gow)
- panic: unset panic_on_warn inside panic() (Tiezhu Yang)
- sysctl: add a new register_sysctl_init() interface (Xiaoming Ni)
- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (Hui Wang)
- blk-cgroup: fix missing pd_online_fn() while activating policy (Yu Kuai)
- bpf: Skip task with pid=1 in send_signal_common() (Hao Sun)
- ARM: dts: imx: Fix pca9547 i2c-mux node name (Geert Uytterhoeven)
- x86/asm: Fix an assembler warning with current binutils (Mikulas Patocka)
- clk: Fix pointer casting to prevent oops in devm_clk_release() (Uwe Kleine-König)
- perf/x86/amd: fix potential integer overflow on shift of a int (Colin Ian King)
- netfilter: conntrack: unify established states for SCTP paths (Sriram Yagnaraman)
- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (Thomas Gleixner)
- block: fix and cleanup bio_check_ro (Christoph Hellwig)
- nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted (Trond Myklebust)
- Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" (Dmitry Torokhov)
- net: mdio-mux-meson-g12a: force internal PHY off on mux switch (Jerome Brunet)
- net: xgene: Move shared header file into include/linux (Andrew Lunn)
- net/phy/mdio-i2c: Move header file to include/linux/mdio (Andrew Lunn)
- net/tg3: resolve deadlock in tg3_reset_task() during EEH (David Christensen)
- thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() (Rafael J. Wysocki)
- net: ravb: Fix possible hang if RIS2_QFF1 happen (Yoshihiro Shimoda)
- sctp: fail if no bound addresses can be used for a given scope (Marcelo Ricardo Leitner)
- net/sched: sch_taprio: do not schedule in taprio_reset() (Eric Dumazet)
- netrom: Fix use-after-free of a listening socket. (Kuniyuki Iwashima)
- netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE (Sriram Yagnaraman)
- ipv4: prevent potential spectre v1 gadget in fib_metrics_match() (Eric Dumazet)
- ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() (Eric Dumazet)
- netlink: annotate data races around sk_state (Eric Dumazet)
- netlink: annotate data races around dst_portid and dst_group (Eric Dumazet)
- netlink: annotate data races around nlk->portid (Eric Dumazet)
- netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (Pablo Neira Ayuso)
- net: fix UaF in netns ops registration error path (Paolo Abeni)
- netlink: prevent potential spectre v1 gadgets (Eric Dumazet)
- EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info (Manivannan Sadhasivam)
- EDAC/device: Respect any driver-supplied workqueue polling value (Manivannan Sadhasivam)
- ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment (Giulio Benetti)
- thermal: intel: int340x: Protect trip temperature from concurrent updates (Srinivas Pandruvada)
- KVM: x86/vmx: Do not skip segment attributes if unusable bit is set (Hendrik Borghorst)
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect (David Howells)
- ftrace/scripts: Update the instructions for ftrace-bisect.sh (Steven Rostedt (Google))
- trace_events_hist: add check for return value of 'create_hist_field' (Natalia Petrova)
- tracing: Make sure trace_printk() can output as soon as it can be used (Steven Rostedt (Google))
- module: Don't wait for GOING modules (Petr Pavlu)
- scsi: hpsa: Fix allocation size for scsi_host_alloc() (Alexey V. Vissarionov)
- Bluetooth: hci_sync: cancel cmd_timer if hci_open failed (Archie Pusaka)
- Revert "Revert "xhci: Set HCD flag to defer primary roothub registration"" (Sasha Levin)
- fs: reiserfs: remove useless new_opts in reiserfs_remount (Dongliang Mu)
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (Haibo Chen)
- mmc: sdhci-esdhc-imx: disable the CMD CRC check for standard tuning (Haibo Chen)
- mmc: sdhci-esdhc-imx: clear pending interrupt and halt cqhci (Haibo Chen)
- lockref: stop doing cpu_relax in the cmpxchg loop (Mateusz Guzik)
- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (Hans de Goede)
- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (Michael Klein)
- scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id (Yihang Li)
- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (Heiko Carstens)
- spi: spidev: remove debug messages that access spidev->spi without locking (Bartosz Golaszewski)
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (Mark Brown)
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC (Mark Brown)
- cpufreq: armada-37xx: stop using 0 as NULL pointer (Miles Chen)
- s390/debug: add _ASM_S390_ prefix to header guard (Niklas Schnelle)
- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (Patrick Thompson)
- ASoC: fsl_micfil: Correct the number of steps on SX controls (Chancel Liu)
- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (Sumit Gupta)
- tcp: fix rate_app_limited to default to 1 (David Morley)
- net: dsa: microchip: ksz9477: port map correction in ALU table entry register (Rakesh Sankaranarayanan)
- driver core: Fix test_async_probe_init saves device in wrong array (Chen Zhongjin)
- w1: fix WARNING after calling w1_process() (Yang Yingliang)
- w1: fix deadloop in __w1_remove_master_device() (Yang Yingliang)
- tcp: avoid the lookup process failing to get sk in ehash table (Jason Xing)
- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (Liu Shixin)
- dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling (Swati Agarwal)
- dmaengine: xilinx_dma: use devm_platform_ioremap_resource() (Radhey Shyam Pandey)
- HID: betop: check shape of output reports (Pietro Borrello)
- net: macb: fix PTP TX timestamp failure due to packet padding (Robert Hancock)
- dmaengine: Fix double increment of client_count in dma_chan_get() (Koba Ko)
- drm/panfrost: fix GENERIC_ATOMIC64 dependency (Arnd Bergmann)
- net: mlx5: eliminate anonymous module_init & module_exit (Randy Dunlap)
- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (Udipto Goswami)
- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (Udipto Goswami)
- HID: revert CHERRY_MOUSE_000C quirk (Jiri Kosina)
- net: stmmac: fix invalid call to mdiobus_get_phy() (Heiner Kallweit)
- HID: check empty report_list in bigben_probe() (Pietro Borrello)
- HID: check empty report_list in hid_validate_values() (Pietro Borrello)
- net: mdio: validate parameter addr in mdiobus_get_phy() (Heiner Kallweit)
- net: usb: sr9700: Handle negative len (Szymon Heidrich)
- l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (Jakub Sitnicki)
- l2tp: Serialize access to sk_user_data with sk_callback_lock (Jakub Sitnicki)
- net: fix a concurrency bug in l2tp_tunnel_register() (Gong, Sishuai)
- net/sched: sch_taprio: fix possible use-after-free (Eric Dumazet)
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (Szymon Heidrich)
- gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode (Marek Vasut)
- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (Esina Ekaterina)
- net: nfc: Fix use-after-free in local_cleanup() (Jisoo Jang)
- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (Shang XiaoJing)
- bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation (Luis Gerhorst)
- amd-xgbe: Delay AN timeout during KR training (Raju Rangoju)
- amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent (Raju Rangoju)
- affs: initialize fsdata in affs_truncate() (Alexander Potapenko)
- IB/hfi1: Fix expected receive setup error exit issues (Dean Luick)
- IB/hfi1: Reserve user expected TIDs (Dean Luick)
- IB/hfi1: Reject a zero-length user expected buffer (Dean Luick)
- RDMA/core: Fix ib block iterator counter overflow (Yonatan Nachum)
- tomoyo: fix broken dependency on *.conf.default (Masahiro Yamada)
- EDAC/highbank: Fix memory leak in highbank_mc_probe() (Miaoqian Lin)
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (Jiasheng Jiang)
- ARM: imx: add missing of_node_put() (Dario Binacchi)
- ARM: imx35: Retrieve the IIM base address from devicetree (Fabio Estevam)
- ARM: imx31: Retrieve the IIM base address from devicetree (Fabio Estevam)
- ARM: imx27: Retrieve the SYSCTRL base address from devicetree (Fabio Estevam)
- ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts' (Fabio Estevam)
- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (Gaosheng Cui)
- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (Gaosheng Cui)
- clk: Provide new devm_clk helpers for prepared and enabled clocks (Uwe Kleine-König)
- clk: generalize devm_clk_get() a bit (Uwe Kleine-König)

[5.4.17-2136.318.2.el7]
- iommu/amd: Increase kdump command sync timeout to 2secs (Joao Martins)
[Orabug: 35117313]

[5.4.17-2136.318.1.el7]
- uek-rpm: aarch64: embedded: Clean up T93 config file v2 (Henry Willard) [Orabug: 35029259]
- uek-rpm: aarch64 embedded: make some modules built-in (Dave Kleikamp) [Orabug: 35029259]
- uek-rpm: aarch64: pensando: config file update for January 2023 update (Dave Kleikamp) [Orabug: 35089950]
- drivers/mtd/spi-nor: Winbond w25q02nw flash support. (Hiren Mehta) [Orabug: 35089950]
- drivers/i2c: Reset Lattice RD1173 master for i2c_busy set. (Hiren Mehta) [Orabug: 35089950]
- drivers/soc/pensando: boot_count to sysfs for kdump.log (Hiren Mehta) [Orabug: 35089950]
- drivers/soc/pensando sbus driver (Hiren Mehta) [Orabug: 35089950]
- drivers/reset: Add emmc hardware reset (Hiren Mehta) [Orabug: 35089950]
- uek-rpm: Add missing dax_pmem_compat.ko to nano rpm (Somasundaram Krishnasamy) [Orabug: 35094871]

[5.4.17-2136.317.5.el7]
- soc: Only try to build Marvell SOC code on aarch64 (Dave Kleikamp) [Orabug: 35079654]
- octeontx2-pf: Don't allocate BPIDs to LBK interface (Geetha sowjanya) [Orabug: 35079654]
- PCI: add misc character device for BAR4 mem access (Satananda Burla) [Orabug: 35079654]
- octeontx2-bphy-netdev: Fix rfoe ptp clock cleanup (Baha Mesleh) [Orabug: 35079654]
- octeontx2-dpi: configure writing DMA result to an offset of the event (Sibaranjan Pattnayak) [Orabug: 35079654]
- drivers: firmware: octeontx2: 9X platform support for memtest (Piyush Malgujar) [Orabug: 35079654]
- octeontx2-af: Fix devlink unregister (Ratheesh Kannoth) [Orabug: 35079654]
- driver: edac: octeontx: Check SoC version (Vasyl Gomonovych) [Orabug: 35079654]
- PCI: marvell-cnxk-ep: Change BAR4 memory allocation (Radha Mohan Chintakuntla) [Orabug: 35079654]
- octeontx2-af: SMQ flush needs scheduling config present (Nithin Dabilpuram) [Orabug: 35079654]
- octeontx2-af: add ctx ilen to cpt lf alloc mailbox (Srujana Challa) [Orabug: 35079654]
- octeontx2: crypto: fix microcode version string print (Srujana Challa) [Orabug: 35079654]
- crypto: octeontx2: add ctx_val workaround (Srujana Challa) [Orabug: 35079654]
- crypto: octeontx2: fix rsa verify (Srujana Challa) [Orabug: 35079654]
- crypto: octeontx2: fix dma unmap issue with ahash (Srujana Challa) [Orabug: 35079654]
- driver: edac: octeontx: Use MC handle instead raw handle (Vasyl Gomonovych) [Orabug: 35079654]
- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (Ziyang Xuan) [Orabug: 35079654]
- octeontx2-pf: Detach LF resources on probe cleanup (Bharat Bhushan) [Orabug: 35079654]
- octeontx2-af: Fix issue with IPv6 ext match for RSS (Kiran Kumar K) [Orabug: 35079654]
- drivers: octeontx2-pcicons: cleanup console de-initialization (Rick Farrington) [Orabug: 35079654]
- drivers: firmware: octeontx2: Add additional length variable (Piyush Malgujar) [Orabug: 35079654]
- octeontx2-af: cn10k: mcs: Fix a resource leak in the probe and remove functions (Christophe JAILLET) [Orabug: 35079654]
- drivers: marvell: otx2-sdei-ghes: Unify bert records layout (Vasyl Gomonovych) [Orabug: 35079654]
- octeontx2-af: Add mbox to alloc/free BPIDs (Geetha sowjanya) [Orabug: 35079654]
- octeontx2-af: Dynamically allocate bpids for CPT and LBK (Geetha sowjanya) [Orabug: 35079654]
- driver: edac: octeontx: Align records layout with firmware (Vasyl Gomonovych) [Orabug: 35079654]
- octeontx2-af: cn10k: mcs: Fix copy and paste bug in mcs_bbe_intr_handler() (Dan Carpenter) [Orabug: 35079654]
- octeontx2-af: mcs: Config parser to skip 8B header (Geetha sowjanya) [Orabug: 35079654]
- octeontx2-bphy-netdev: Fix issue of using incorrect netdev priv (Naveen Mamindlapalli) [Orabug: 35079654]
- PCI: fix typo in Makefile for Marvell CNXK EP driver (Radha Mohan Chintakuntla) [Orabug: 35079654]
- PCI: rename octeontx2-pem-ep driver (Radha Mohan Chintakuntla) [Orabug: 35079654]
- octeontx2-sdp: remove firwmare ready status set (Satananda Burla) [Orabug: 35079654]
- octeontx2-bphy-netdev: fix link carrier state update for cnf10k (Baha Mesleh) [Orabug: 35079654]
- drivers: soc: sw_up: Erase data config during clone operation (Witold Sadowski) [Orabug: 35079654]
- drivers: soc: sw_up: Allow to skip clone check (Witold Sadowski) [Orabug: 35079654]
- drivers:spi:cadence-xspi: Verify clock before operation (Witold Sadowski) [Orabug: 35079654]
- fwlog: fix invalid pointers and copy size in wraparound case (Aaro Koskinen) [Orabug: 35079654]
- octeontx2-af: update CPT inbound inline IPsec mailbox (Srujana Challa) [Orabug: 35079654]
- octeontx2-af: Add devlink option to adjust mcam high prio zone entries (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-af: fix arguments passed to XAQ aura deinit (Shijith Thotton) [Orabug: 35079654]
- crypto: octeontx2: sync with upstream kernel (Srujana Challa) [Orabug: 35079654]
- crypto: drivers - move from strlcpy with unused retval to strscpy (Wolfram Sang) [Orabug: 35079654]
- crypto: octeontx2 - prevent underflow in get_cores_bmap() (Dan Carpenter) [Orabug: 35079654]
- crypto: octeontx2 - use swap() to make code cleaner (chiminghao) [Orabug: 35079654]
- crypto: octeontx2 - Use swap() instead of swap_engines() (Jiapeng Chong) [Orabug: 35079654]
- crypto: octeontx2 - simplify the return expression of otx2_cpt_aead_cbc_aes_sha_setkey() (Minghao Chi) [Orabug: 35079654]
- crypto: octeontx2 - Remove the unneeded result variable (ye xingchen) [Orabug: 35079654]
- crypto: octeontx2 - out of bounds access in otx2_cpt_dl_custom_egrp_delete() (Dan Carpenter) [Orabug: 35079654]
- crypto: octeontx2 - Avoid stack variable overflow (Kees Cook) [Orabug: 35079654]
- crypto: octeontx2 - fix missing unlock (Yang Yingliang) [Orabug: 35079654]
- crypto: octeontx2: add support for ECDH (Srujana Challa) [Orabug: 35079654]
- crypto: ecc - expose ecc curves (Meng Yu) [Orabug: 35079654]
- octeontx2-af: Fixed variable set but not used warnings (Sunil Goutham) [Orabug: 35079654]
- octeontx2-af: cn10k: mcs: Fix error return code in mcs_register_interrupts() (Yang Yingliang) [Orabug: 35079654]
- octeontx2-af: mcs: Backport cosmetic changes (Geetha sowjanya) [Orabug: 35079654]
- octeontx2-af: Add support for SPI to SA index translation (Kiran Kumar K) [Orabug: 35079654]
- crypto: octeontx2: add support for rsa sign and verify (Srujana Challa) [Orabug: 35079654]
- drivers: spi: cadence-xspi: Change register mappings (Witold Sadowski) [Orabug: 35079654]
- octeontx2-pf: ptp: Skip checksum calculation for IEEE 802.3 packets (Geetha sowjanya) [Orabug: 35079654]
- octeontx2-af: Removed unnecessary debug messages. (Sunil Goutham) [Orabug: 35079654]
- octeontx2-bphy-netdev: update ethtool drop stats when mbt erros are set (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: debugfs: Added FEC stats in debugfs. (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: update ethtool drop stats (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: Add new secondary BCN offset for slave (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: enable skb list processing for delay_request. (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: Add new fields in ethtool stats (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: Set external_clock_rate for all RFOE interfaces. (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-af: remove TL2 and TL3 queues for SDP interface (Radha Mohan Chintakuntla) [Orabug: 35079654]
- doc: sdhci-cadence: Update sd6 controller parameters (Jayanthi Annadurai) [Orabug: 35079654]
- drivers: sdhci-cadence: Fix HS200 default tuning. (Jayanthi Annadurai) [Orabug: 35079654]
- drivers: sdhci: Add option to configure sdhci timeout (Jayanthi Annadurai) [Orabug: 35079654]
- octeontx2-pf: tc flower offload mutually exclusive with ntuple (Hariprasad Kelam) [Orabug: 35079654]
- driver: mmc: sdhci: Fix parameter passed for reading phy register (Chandrakala Chavva) [Orabug: 35079654]
- octeontx2-af: Move QMEM allocations from GFP_KERNEL to ATOMIC (Sunil Goutham) [Orabug: 35079654]
- drivers: sdhci: Remove sdhci cadence workaround (Jayanthi Annadurai) [Orabug: 35079654]
- octeontx2-bphy-netdev:cnf10k: Share RFOE PTP offset with host (Roy Franz) [Orabug: 35079654]
- octeontx2-af: Move ICMP ltype to end of enum (Kiran Kumar K) [Orabug: 35079654]
- octeontx2-af: Add NPC support to filter packet based on IP fragment (Suman Ghosh) [Orabug: 35079654]
- octeontx2-af: Add DMAC and LXMB feature check before adding ucast, bcast and mcast rules. (Suman Ghosh) [Orabug: 35079654]
- drivers: i2c: octeon: Avoid potential infinite loop (Piyush Malgujar) [Orabug: 35079654]
- drivers: spi: octeontx2: Add support to read bus width from ACPI table for T9x Platforms (Piyush Malgujar) [Orabug: 35079654]
- drivers: pci-octeon-pem: Rectify resetting PEM (Ray Asbury) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: Avoid ptp skb list processing in 1-step mode (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: update drop stats when psw errors are set (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: check psm queue space for ptp queue (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: Use atomic update feature to update PTP clock (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-af: Reset transmit scheduler queue config (Hariprasad Kelam) [Orabug: 35079654]
- drivers: soc: fwlog: fix mapped size (Pragnesh Patel) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: Enable force_cond_clk_en bit (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: cnf10k: Recalculate UDP checksum. (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-pf: Recalculate UDP checksum for 1-step ptp packets (Geetha sowjanya) [Orabug: 35079654]
- drivers: spi: Add arbitration support for Cadence SPI (Witold Sadowski) [Orabug: 35079654]
- crypto: octeontx2: add support for gcm(aes) (Srujana Challa) [Orabug: 35079654]
- crypto: octeontx2: add support for akcipher rsa (Srujana Challa) [Orabug: 35079654]
- crypto: octeontx2: add support for hash algorithms (Srujana Challa) [Orabug: 35079654]
- drivers: spi: octeontx2: ACPI support for SPI driver (Piyush Malgujar) [Orabug: 35079654]
- octeontx2-bphy-netdev: Fix updating rx byte stats (Naveen Mamindlapalli) [Orabug: 35079654]
- octeontx2-bphy-netdev: debugfs: new entry to dump RPM stats (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: debugfs: new entry to dump timestamp ring (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: debugfs: new entry to dump jdt ring (Rakesh Babu Saladi) [Orabug: 35079654]
- octeontx2-bphy-netdev: debugfs: Add new debugfs root entry (Rakesh Babu Saladi) [Orabug: 35079654]
- driver: edac: octeontx: Add MDC error injection interface (Vasyl Gomonovych) [Orabug: 35079654]
- soc: marvell: hw_access: add mapping for mcs registers (Ankur Dwivedi) [Orabug: 35079654]
- octeontx2-af: Move EOH pointer on unknown ethertype (Kiran Kumar K) [Orabug: 35079654]
- octeontx2-af: Fixes static warnings (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: returning uninitialized variable (Sebin Sebastian) [Orabug: 35079654]
- octeontx2-af: Remove duplicate include (Jiapeng Chong) [Orabug: 35079654]
- octeontx2-af: Enable Exact match flag in kex profile (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-pf: Add support for exact match table. (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Invoke exact match functions (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Wrapper functions for MAC addr add/del/update/reset (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2: Modify mbox req and resp structures (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Debugsfs support for exact match. (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Drop rules for NPC MCAM (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: FLR handler for exact match table. (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: devlink configuration support (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Exact match scan from kex profile (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Exact match support (Ratheesh Kannoth) [Orabug: 35079654]
- octeontx2-af: Use hashed field in MCAM key (Suman Ghosh) [Orabug: 35079654]
- Update README with UEK Text Description (Somasundaram Krishnasamy) [Orabug: 35084842]
- uek-rpm: Remove unessential modules from nano rpm (Somasundaram Krishnasamy) [Orabug: 34761532]
- scsi: target: core: Remove from tmr_list during LUN unlink (Dmitry Bogdanov) [Orabug: 35040142]
- x86/speculation: IBRS can be disabled on task switch (Alexandre Chartre) [Orabug: 35032419]
- x86/bugs: IBRS and SBBD are disabled after cpu goes idle (Alexandre Chartre) [Orabug: 35032419]
- x86/bugs: Remove extra SPEC_CTRL MSR write (Alexandre Chartre) [Orabug: 35032419]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Kan Liang) [Orabug: 34561741]
- perf/x86/uncore: Add a quirk for UPI on SPR (Kan Liang) [Orabug: 34561741]
- perf/x86/uncore: Ignore broken units in discovery table (Kan Liang) [Orabug: 34561741]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Kan Liang) [Orabug: 34561741]
- perf/x86/uncore: Factor out uncore_device_to_die() (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Introduce UPI topology type (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Generalize IIO topology support (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Fix IIO cleanup mapping procedure for SNR/ICX (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Support IMC free-running counters on Sapphire Rapids server (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Support IIO free-running counters on Sapphire Rapids server (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Factor out snr_uncore_mmio_map() (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add alias PMU name (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server MDF support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server M3UPI support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server UPI support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2M support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server IMC support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server PCU support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2PCIe support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server IRP support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server IIO support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server CHA support (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Add Sapphire Rapids server framework (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Clean up error handling path of iio mapping (Kan Liang) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable I/O stacks to IIO PMON mapping on ICX (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable I/O stacks to IIO PMON mapping on SNR (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Enable IIO stacks to PMON mapping for multi-segment SKX (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Fix for iio mapping on Skylake Server (Alexander Antonov) [Orabug: 34561741]
- perf/x86/intel/uncore: Expose an Uncore unit to IIO PMON mapping (Roman Sudarikov) [Orabug: 34561741]
- perf/x86/intel/uncore: Expose an Uncore unit to PMON mapping (Roman Sudarikov) [Orabug: 34561741]

[5.4.17-2136.317.4.el7]
- xfs: fix incorrect i_nlink caused by inode racing (Long Li) [Orabug: 35021005]
- net/rds: Delegate fan-out to a background worker (Gerd Rausch) [Orabug: 35032610]
- net/rds: Go back to alloc_ordered_workqueue() (Gerd Rausch) [Orabug: 35042698]
- sched/core: Restrict userspace affinity changes with uek=exadata (Konrad Rzeszutek Wilk) [Orabug: 35049548]
- uek-misc: Initial version (Konrad Rzeszutek Wilk) [Orabug: 35049223]
- treewide: Move the definition in a global file (Konrad Rzeszutek Wilk) [Orabug: 35049223]
- treewide: Rename wake_affine_idle_pull into on_exadata (Konrad Rzeszutek Wilk) [Orabug: 35049223]
- sched/core: Remove sched_uek=preempt (Konrad Rzeszutek Wilk) [Orabug: 35049223]
- RDMA/addr: Refresh neighbour entries upon rdma_resolve_addr() (Gerd Rausch) [Orabug: 35060576]

[5.4.17-2136.317.3.el7]
- Revert "xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()" (Greg Kroah-Hartman)
- Revert "selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID" (Sasha Levin)
- LTS tag: v5.4.230 (Sherry Yang)
- mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma (Hugh Dickins)
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (YingChi Long)
- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (Joshua Ashton)
- drm/amd/display: Fix set scaling doesn's work (hongao)
- drm/i915: re-disable RC6p on Sandy Bridge (Sasa Dragic)
- gsmi: fix null-deref in gsmi_get_variable (Khazhismel Kumykov)
- serial: atmel: fix incorrect baudrate setup (Tobias Schramm)
- dmaengine: tegra210-adma: fix global intr clear (Mohan Kumar)
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (Ilpo Järvinen)
- dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation (Heiner Kallweit)
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (Juhyung Park)
- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (Maciej Żenczykowski)
- usb: gadget: g_webcam: Send color matching descriptor per frame (Daniel Scally)
- usb: typec: altmodes/displayport: Fix pin assignment calculation (Prashant Malani)
- usb: typec: altmodes/displayport: Add pin assignment helper (Prashant Malani)
- usb: host: ehci-fsl: Fix module alias (Alexander Stein)
- USB: serial: cp210x: add SCALANCE LPE-9000 device id (Michael Adler)
- USB: gadgetfs: Fix race between mounting and unmounting (Alan Stern)
- cifs: do not include page data when checking signature (Enzo Matsumiya)
- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (Filipe Manana)
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (Samuel Holland)
- comedi: adv_pci1760: Fix PWM instruction handling (Ian Abbott)
- usb: core: hub: disable autosuspend for TI TUSB8041 (Flavio Suligoi)
- misc: fastrpc: Fix use-after-free race condition for maps (Ola Jeppsson)
- misc: fastrpc: Don't remove map on creater_process and device_release (Abel Vesa)
- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (Greg Kroah-Hartman)
- USB: serial: option: add Quectel EM05CN modem (Duke Xin(辛安文))
- USB: serial: option: add Quectel EM05CN (SG) modem (Duke Xin(辛安文))
- USB: serial: option: add Quectel EC200U modem (Ali Mirghasemi)
- USB: serial: option: add Quectel EM05-G (RS) modem (Duke Xin(辛安文))
- USB: serial: option: add Quectel EM05-G (CS) modem (Duke Xin(辛安文))
- USB: serial: option: add Quectel EM05-G (GR) modem (Duke Xin(辛安文))
- prlimit: do_prlimit needs to have a speculation check (Greg Kroah-Hartman)
- xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables (Mathias Nyman)
- usb: acpi: add helper to check port lpm capability using acpi _DSM (Mathias Nyman)
- xhci: Add a flag to disable USB3 lpm on a xhci root port level. (Mathias Nyman)
- xhci: Add update_hub_device override for PCI xHCI hosts (Mathias Nyman)
- xhci: Fix null pointer dereference when host dies (Mathias Nyman)
- usb: xhci: Check endpoint is valid before dereferencing it (Jimmy Hu)
- xhci-pci: set the dma max_seg_size (Ricardo Ribalda)
- ALSA: hda/realtek - Turn on power early (Yuchi Yang)
- drm/i915/gt: Reset twice (Chris Wilson)
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Ding Hui)
- nilfs2: fix general protection fault in nilfs_btree_insert() (Ryusuke Konishi)
- Add exception protection processing for vd in axi_chan_handle_err function (Shawn.Shao)
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (Arend van Spriel)
- f2fs: let's avoid panic if extent_tree is not created (Jaegeuk Kim)
- RDMA/srp: Move large values to a new enum for gcc13 (Jiri Slaby (SUSE))
- net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats (Daniil Tatianin)
- pNFS/filelayout: Fix coalescing test for single DS (Olga Kornievskaia)
- LTS tag: v5.4.229 (Sherry Yang)
- tipc: call tipc_lxc_xmit without holding node_read_lock (Xin Long)
- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown (Heming Zhao)
- tipc: Add a missing case of TIPC_DIRECT_MSG type (Hoang Le)
- tty: serial: tegra: Handle RX transfer in PIO mode if DMA wasn't started (Dmitry Osipenko)
- tipc: fix use-after-free in tipc_disc_rcv() (Tuong Lien)
- Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" (Ferry Toth)
- mm: Always release pages to the buddy allocator in memblock_free_late(). (Aaron Thompson)
- efi: fix NULL-deref in init error path (Johan Hovold)
- arm64: cmpxchg_double*: hazard against entire exchange variable (Mark Rutland)
- arm64: atomics: remove LL/SC trampolines (Mark Rutland)
- arm64: atomics: format whitespace consistently (Mark Rutland)
- drm/virtio: Fix GEM handle creation UAF (Rob Clark)
- x86/resctrl: Fix task CLOSID/RMID update race (Peter Newman)
- x86/resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI (Reinette Chatre)
- iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe() (Christophe JAILLET)
- iommu/mediatek-v1: Add error handle for mtk_iommu_probe (Yong Wu)
- net/mlx5: Fix ptp max frequency adjustment range (Rahul Rameshbabu)
- net/mlx5: Rename ptp clock info (Eran Ben Elisha)
- net/sched: act_mpls: Fix warning during failed attribute validation (Ido Schimmel)
- nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() (Minsuk Kang)
- hvc/xen: lock console list traversal (Roger Pau Monne)
- tipc: fix unexpected link reset due to discovery messages (Tung Nguyen)
- tipc: eliminate checking netns if node established (Hoang Le)
- tipc: improve throughput between nodes in netns (Hoang Le)
- regulator: da9211: Use irq handler when ready (Ricardo Ribalda)
- EDAC/device: Fix period calculation in edac_device_reset_delay_period() (Eliav Farber)
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Peter Zijlstra)
- powerpc/imc-pmu: Fix use of mutex in IRQs disabled section (Kajol Jain)
- netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. (Gavrilov Ilia)
- ext4: fix uninititialized value in 'ext4_evict_inode' (Ye Bin)
- ext4: fix use-after-free in ext4_orphan_cleanup (Baokun Li)
- ext4: lost matching-pair of trace in ext4_truncate (zhengliang)
- ext4: fix bug_on in __es_tree_search caused by bad quota inode (Baokun Li)
- quota: Factor out setup of quota inode (Jan Kara)
- jbd2: use the correct print format (Bixuan Cui)
- wifi: wilc1000: sdio: fix module autoloading (Michael Walle)
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (Herbert Xu)
- ixgbe: fix pci device refcount leak (Yang Yingliang)
- platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe (Hans de Goede)
- drm/msm/adreno: Make adreno quirks not overwrite each other (Konrad Dybcio)
- cifs: Fix uninitialized memory read for smb311 posix symlink create (Volker Lendecke)
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (Adrian Chan)
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (Clement Lecigne) {CVE-2023-0266}
- net/ulp: prevent ULP without clone op from entering the LISTEN status (Paolo Abeni)
- s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (Heiko Carstens)
- s390/kexec: fix ipl report address for kdump (Alexander Egorenkov)
- perf auxtrace: Fix address filter duplicate symbol selection (Adrian Hunter)
- docs: Fix the docs build with Sphinx 6.0 (Jonathan Corbet)
- efi: tpm: Avoid READ_ONCE() for accessing the event log (Ard Biesheuvel)
- KVM: arm64: Fix S1PTW handling on RO memslots (Marc Zyngier)
- net: sched: disallow noqueue for qdisc classes (Frederick Lawler)
- driver core: Fix bus_type.match() error handling in __driver_attach() (Isaac J. Manjarres)
- selftests: set the BUILD variable to absolute path (Muhammad Usama Anjum)
- selftests: Fix kselftest O=objdir build from cluttering top level objdir (Shuah Khan)
- parisc: Align parisc MADV_XXX constants with all other architectures (Helge Deller)
- mbcache: Avoid nesting of cache->c_list_lock under bit locks (Jan Kara)
- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (Linus Torvalds)
- hfs/hfsplus: use WARN_ON for sanity check (Arnd Bergmann)
- ext4: don't allow journal inode to have encrypt flag (Eric Biggers)
- riscv: uaccess: fix type of 0 variable on error in get_user() (Ben Dooks)
- nfsd: fix handling of readdir in v4root vs. mount upcall timeout (Jeff Layton)
- x86/bugs: Flush IBP in ib_prctl_set() (Rodrigo Branco)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet (Hans de Goede)
- udf: Fix extension of the last extent in the file (Jan Kara)
- caif: fix memory leak in cfctrl_linkup_request() (Zhengchao Shao)
- drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() (Dan Carpenter)
- usb: rndis_host: Secure rndis_query check against int overflow (Szymon Heidrich)
- drivers/net/bonding/bond_3ad: return when there's no aggregator (Daniil Tatianin)
- perf tools: Fix resources leak in perf_data__open_dir() (Miaoqian Lin)
- net: sched: cbq: dont intepret cls results when asked to drop (Jamal Hadi Salim)
- net: sched: atm: dont intepret cls results when asked to drop (Jamal Hadi Salim)
- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (Maor Gottlieb)
- RDMA/uverbs: Silence shiftTooManyBitsSigned warning (Leon Romanovsky)
- net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe (Miaoqian Lin)
- net: amd-xgbe: add missed tasklet_kill (Jiguang Xiao)
- vhost: fix range used in translate_desc() (Stefano Garzarella)
- nfc: Fix potential resource leaks (Miaoqian Lin)
- qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure (Daniil Tatianin)
- net: sched: fix memory leak in tcindex_set_parms (Hawkins Jiawei)
- net: hns3: add interrupts re-initialization while doing VF FLR (Jie Wang)
- nfsd: shut down the NFSv4 state objects before the filecache (Jeff Layton)
- bpf: pull before calling skb_postpull_rcsum() (Jakub Kicinski)
- SUNRPC: ensure the matching upcall is in-flight upon downcall (minoura makoto)
- ext4: fix deadlock due to mbcache entry corruption (Jan Kara)
- mbcache: automatically delete entries from cache on freeing (Jan Kara)
- ext4: fix race when reusing xattr blocks (Jan Kara)
- ext4: unindent codeblock in ext4_xattr_block_set() (Jan Kara)
- ext4: remove EA inode entry from mbcache on inode eviction (Jan Kara)
- mbcache: add functions to delete entry if unused (Jan Kara)
- mbcache: don't reclaim used entries (Jan Kara)
- ext4: use kmemdup() to replace kmalloc + memcpy (Shuqi Zhang)
- fs: ext4: initialize fsdata in pagecache_write() (Alexander Potapenko)
- ext4: use memcpy_to_page() in pagecache_write() (Chaitanya Kulkarni)
- mm/highmem: Lift memcpy_[to|from]_page to core (Ira Weiny)
- ext4: correct inconsistent error msg in nojournal mode (Baokun Li)
- ext4: goto right label 'failed_mount3a' (Jason Yan)
- ravb: Fix "failed to switch device to config mode" message during unbind (Biju Das)
- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 (Sean Christopherson)
- perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data (Masami Hiramatsu (Google))
- perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor (Masami Hiramatsu (Google))
- dm thin: resume even if in FAIL mode (Luo Meng)
- media: s5p-mfc: Fix in register read and write for H264 (Smitha T Murthy)
- media: s5p-mfc: Clear workbit to handle error condition (Smitha T Murthy)
- media: s5p-mfc: Fix to handle reference queue during finishing (Smitha T Murthy)
- PM/devfreq: governor: Add a private governor_data for governor (Kant Fan)
- btrfs: replace strncpy() with strscpy() (Sasha Levin)
- ext4: allocate extended attribute value in vmalloc area (Ye Bin)
- ext4: avoid unaccounted block allocation when expanding inode (Jan Kara)
- ext4: initialize quota before expanding inode in setproject ioctl (Jan Kara)
- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (Ye Bin)
- ext4: avoid BUG_ON when creating xattrs (Jan Kara)
- ext4: fix error code return to user-space in ext4_get_branch() (Luís Henriques)
- ext4: fix corruption when online resizing a 1K bigalloc fs (Baokun Li)
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Eric Whitney)
- ext4: init quota for 'old.inode' in 'ext4_rename' (Ye Bin)
- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (Baokun Li)
- ext4: fix reserved cluster accounting in __es_remove_extent() (Ye Bin)
- ext4: add helper to check quota inums (Baokun Li)
- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (Baokun Li)
- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (Gaosheng Cui)
- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (Baokun Li)
- drm/vmwgfx: Validate the box size for the snooped cursor (Zack Rusin)
- drm/connector: send hotplug uevent on connector cleanup (Simon Ser)
- device_cgroup: Roll back to original exceptions after copy failure (Wang Weiyang)
- parisc: led: Fix potential null-ptr-deref in start_task() (Shang XiaoJing)
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (Kim Phillips)
- crypto: n2 - add missing hash statesize (Corentin Labbe)
- PCI/sysfs: Fix double free in error path (Sascha Hauer)
- PCI: Fix pci_device_is_present() for VFs by checking PF (Michael S. Tsirkin)
- ipmi: fix use after free in _ipmi_destroy_user() (Dan Carpenter)
- ima: Fix a potential NULL pointer access in ima_restore_measurement_list (Huaxin Lu)
- mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type() (Alexander Sverdlin)
- ipmi: fix long wait in unload when IPMI disconnect (Zhang Yuchen)
- efi: Add iMac Pro 2017 to uefi skip cert quirk (Aditya Garg)
- md/bitmap: Fix bitmap chunk size overflow issues (Florian-Ewald Mueller)
- cifs: fix missing display of three mount options (Steve French)
- cifs: fix confusing debug message (Paulo Alcantara)
- media: dvb-core: Fix UAF due to refcount races at releasing (Takashi Iwai) {CVE-2022-41218}
- media: dvb-core: Fix double free in dvb_register_device() (Keita Suzuki)
- ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod (Nick Desaulniers)
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (Yang Jihong)
- tracing/hist: Fix wrong return value in parse_action_params() (Zheng Yejian)
- x86/microcode/intel: Do not retry microcode reloading on the APs (Ashok Raj)
- tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' (Zheng Yejian)
- dm cache: set needs_check flag after aborting metadata (Mike Snitzer)
- dm cache: Fix UAF in destroy() (Luo Meng)
- dm clone: Fix UAF in clone_dtr() (Luo Meng)
- dm integrity: Fix UAF in dm_integrity_dtr() (Luo Meng)
- dm thin: Fix UAF in run_timer_softirq() (Luo Meng)
- dm thin: Use last transaction's pmd->root when commit failed (Zhihao Cheng)
- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (Zhihao Cheng)
- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (Mike Snitzer)
- binfmt: Fix error return code in load_elf_fdpic_binary() (Wang Yufen)
- binfmt: Move install_exec_creds after setup_new_exec to match binfmt_elf (Eric W. Biederman)
- cpufreq: Init completion before kobject_init_and_add() (Yongqiang Liu)
- selftests: Use optional USERCFLAGS and USERLDFLAGS (Mickaël Salaün)
- arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength (Krzysztof Kozlowski)
- ARM: ux500: do not directly dereference __iomem (Jason A. Donenfeld)
- btrfs: fix resolving backrefs for inline extent followed by prealloc (Boris Burkov)
- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K (Wenchao Chen)
- ktest.pl minconfig: Unset configs instead of just removing them (Steven Rostedt)
- kest.pl: Fix grub2 menu handling for rebooting (Steven Rostedt)
- soc: qcom: Select REMAP_MMIO for LLCC driver (Manivannan Sadhasivam)
- media: stv0288: use explicitly signed char (Jason A. Donenfeld)
- net/af_packet: make sure to pull mac header (Eric Dumazet)
- net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO (Hangbin Liu)
- SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails (Chuck Lever)
- tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak (Hanjun Guo)
- tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak (Hanjun Guo)
- mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING (Deren Wu)
- f2fs: should put a page when checking the summary info (Pavel Machek)
- mm, compaction: fix fast_isolate_around() to stay within boundaries (NARIBAYASHI Akira)
- md: fix a crash in mempool_free (Mikulas Patocka)
- pnode: terminate at peers of source (Christian Brauner)
- ALSA: line6: fix stack overflow in line6_midi_transmit (Artem Egorkine)
- ALSA: line6: correct midi status byte when receiving data from podxt (Artem Egorkine)
- ovl: Use ovl mounter's fsuid and fsgid in ovl_link() (Zhang Tianci)
- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (Aditya Garg)
- HID: plantronics: Additional PIDs for double volume key presses quirk (Terry Junge)
- HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint (José Expósito)
- powerpc/rtas: avoid scheduling in rtas_os_term() (Nathan Lynch)
- powerpc/rtas: avoid device tree lookups in rtas_os_term() (Nathan Lynch)
- objtool: Fix SEGFAULT (Christophe Leroy)
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (Christoph Hellwig)
- ata: ahci: Fix PCS quirk application for suspend (Adam Vodopjan)
- nvme-pci: fix doorbell buffer value endianness (Klaus Jensen)
- cifs: fix oops during encryption (Paulo Alcantara)
- media: dvbdev: fix refcnt bug (Lin Ma)
- media: dvbdev: fix build warning due to comments (Lin Ma)
- gcov: add support for checksum field (Rickard x Andersson)
- regulator: core: fix deadlock on regulator enable (Johan Hovold)
- iio: adc128s052: add proper .data members in adc128_of_match table (Rasmus Villemoes)
- iio: adc: ad_sigma_delta: do not use internal iio_dev lock (Nuno Sá)
- reiserfs: Add missing calls to reiserfs_security_free() (Roberto Sassu)
- HID: wacom: Ensure bootloader PID is usable in hidraw mode (Jason Gerecke)
- usb: dwc3: core: defer probe on ulpi_read_id timeout (Ferry Toth)
- ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list (Jiao Zhou)
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB (Edward Pacman)
- pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES (John Stultz)
- pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion (John Stultz)
- ASoC: rt5670: Remove unbalanced pm_runtime_put() (Hans de Goede)
- ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in rk_spdif_runtime_resume() (Wang Jingjin)
- ASoC: wm8994: Fix potential deadlock (Marek Szyprowski)
- ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in rockchip_pdm_runtime_resume() (Wang Jingjin)
- ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() (Wang Yufen)
- ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in mt8173_rt5650_rt5514_dev_probe() (Wang Yufen)
- ASoC: Intel: Skylake: Fix driver hang during shutdown (Cezary Rojewski)
- ALSA: hda: add snd_hdac_stop_streams() helper (Pierre-Louis Bossart)
- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c (Pierre-Louis Bossart)
- orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() (Zhang Xiaoxu)
- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (Zhang Xiaoxu)
- drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid() (Nathan Chancellor)
- drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid() (Nathan Chancellor)
- hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() (Hawkins Jiawei)
- clk: st: Fix memory leak in st_of_quadfs_setup() (Xiu Jianfeng)
- media: si470x: Fix use-after-free in si470x_int_in_callback() (Shigeru Yoshida)
- mmc: f-sdh30: Add quirks for broken timeout clock capability (Kunihiko Hayashi)
- regulator: core: fix use_count leakage when handling boot-on (Rui Zhang)
- blk-mq: fix possible memleak when register 'hctx' failed (Ye Bin)
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init() (Mazin Al Haddad)
- media: dvbdev: adopts refcnt to avoid UAF (Lin Ma)
- media: dvb-frontends: fix leak of memory fw (Yan Lei)
- bpf: Prevent decl_tag from being referenced in func_proto arg (Stanislav Fomichev)
- ppp: associate skb with a device at tx (Stanislav Fomichev)
- mrp: introduce active flags to prevent UAF when applicant uninit (Schspa Shi)
- net: add atomic_long_t to net_device_stats fields (Eric Dumazet)
- md/raid1: stop mdx_raid1 thread when raid1 array run failed (Jiang Li)
- drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (Li Zhong)
- drm/sti: Use drm_mode_copy() (Ville Syrjälä)
- drm/rockchip: Use drm_mode_copy() (Ville Syrjälä)
- s390/lcs: Fix return type of lcs_start_xmit() (Nathan Chancellor)
- s390/netiucv: Fix return type of netiucv_tx() (Nathan Chancellor)
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (Nathan Chancellor)
- igb: Do not free q_vector unless new one was allocated (Kees Cook)
- wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() (Minsuk Kang)
- hamradio: baycom_epp: Fix return type of baycom_send_packet() (Nathan Chancellor)
- net: ethernet: ti: Fix return type of netcp_ndo_start_xmit() (Nathan Chancellor)
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Stanislav Fomichev)
- ipmi: fix memleak when unload ipmi driver (Zhang Yuchen)
- ASoC: codecs: rt298: Add quirk for KBL-R RVP platform (Amadeusz Sławiński)
- wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out (Shigeru Yoshida)
- wifi: ath9k: verify the expected usb_endpoints are present (Fedor Pchelkin)
- brcmfmac: return error when getting invalid max_flowrings from dongle (Wright Feng)
- drm/etnaviv: add missing quirks for GC300 (Doug Brown)
- hfs: fix OOB Read in __hfs_brec_find (ZhangPeng)
- acct: fix potential integer overflow in encode_comp_t() (Zheng Yejian)
- nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset() (Ryusuke Konishi)
- ACPICA: Fix error code path in acpi_ds_call_control_method() (Rafael J. Wysocki)
- fs: jfs: fix shift-out-of-bounds in dbDiscardAG (Hoi Pok Wu)
- udf: Avoid double brelse() in udf_rename() (Shigeru Yoshida)
- fs: jfs: fix shift-out-of-bounds in dbAllocAG (Dongliang Mu)
- binfmt_misc: fix shift-out-of-bounds in check_special_flags (Liu Shixin)
- rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state() (Zqiang)
- net: stream: purge sk_error_queue in sk_stream_kill_queues() (Eric Dumazet)
- myri10ge: Fix an error handling path in myri10ge_probe() (Christophe JAILLET)
- rxrpc: Fix missing unlock in rxrpc_do_sendmsg() (David Howells)
- net_sched: reject TCF_EM_SIMPLE case for complex ematch module (Cong Wang)
- mailbox: zynq-ipi: fix error handling while device_register() fails (Yang Yingliang)
- skbuff: Account for tail adjustment during pull operations (Subash Abhinov Kasiviswanathan)
- openvswitch: Fix flow lookup to use unmasked key (Eelco Chaudron)
- rtc: mxc_v2: Add missing clk_disable_unprepare() (GUO Zihua)
- r6040: Fix kmemleak in probe and remove (Li Zetao)
- nfc: pn533: Clear nfc_target before being used (Minsuk Kang)
- mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (Dan Aloni)
- NFSD: Add tracepoints to NFSD's duplicate reply cache (Chuck Lever)
- nfsd: Define the file access mode enum for tracing (Trond Myklebust)
- rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe() (Gaosheng Cui)
- rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe() (Gaosheng Cui)
- remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in adsp_alloc_memory_region() (Yuan Can)
- remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev() (Gaosheng Cui)
- pwm: sifive: Call pwm_sifive_update_clock() while mutex is held (Uwe Kleine-König)
- selftests/powerpc: Fix resource leaks (Miaoqian Lin)
- powerpc/hv-gpci: Fix hv_gpci event list (Kajol Jain)
- powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in of_fsl_spi_probe() (Yang Yingliang)
- powerpc/perf: callchain validate kernel stack pointer bounds (Nicholas Piggin)
- powerpc/xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() (Yang Yingliang)
- cxl: Fix refcount leak in cxl_calc_capp_routing (Miaoqian Lin)
- powerpc/52xx: Fix a resource leak in an error handling path (Christophe JAILLET)
- macintosh/macio-adb: check the return value of ioremap() (Xie Shaowen)
- macintosh: fix possible memory leak in macio_add_one_device() (Yang Yingliang)
- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (Yuan Can)
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (Yang Yingliang)
- rtc: pcf85063: Fix reading alarm (Alexander Stein)
- rtc: snvs: Allow a time difference on clock register read (Stefan Eichenberger)
- include/uapi/linux/swab: Fix potentially missing __always_inline (Matt Redfearn)
- RDMA/siw: Fix pointer cast warning (Arnd Bergmann)
- power: supply: fix null pointer dereferencing in power_supply_get_battery_info (ruanjinjie)
- HSI: omap_ssi_core: Fix error handling in ssi_init() (Yuan Can)
- perf symbol: correction while adjusting symbol (Ajay Kaher)
- perf trace: Handle failure when trace point folder is missed (Leo Yan)
- perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number (Leo Yan)
- perf trace: Add a strtoul() method to 'struct syscall_arg_fmt' (Arnaldo Carvalho de Melo)
- perf trace: Allow associating scnprintf routines with well known arg names (Arnaldo Carvalho de Melo)
- perf trace: Add the syscall_arg_fmt pointer to syscall_arg (Arnaldo Carvalho de Melo)
- perf trace: Factor out the initialization of syscal_arg_fmt->scnprintf (Arnaldo Carvalho de Melo)
- perf trace: Separate 'struct syscall_fmt' definition from syscall_fmts variable (Arnaldo Carvalho de Melo)
- perf trace: Return error if a system call doesn't exist (Leo Yan)
- power: supply: fix residue sysfs file in error handle route of __power_supply_register() (Zeng Heng)
- HSI: omap_ssi_core: fix possible memory leak in ssi_probe() (Yang Yingliang)
- HSI: omap_ssi_core: fix unbalanced pm_runtime_disable() (Yang Yingliang)
- fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() (Christophe JAILLET)
- fbdev: vermilion: decrease reference count in error path (Xiongfeng Wang)
- fbdev: via: Fix error in via_core_init() (Shang XiaoJing)
- fbdev: pm2fb: fix missing pci_disable_device() (Yang Yingliang)
- fbdev: ssd1307fb: Drop optional dependency (Andy Shevchenko)
- samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe() (Shang XiaoJing)
- tracing/hist: Fix issue of losting command info in error_log (Zheng Yejian)
- usb: storage: Add check for kcalloc (Jiasheng Jiang)
- i2c: ismt: Fix an out-of-bounds bug in ismt_access() (Zheyu Ma)
- vme: Fix error not catched in fake_init() (Chen Zhongjin)
- staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor() (YueHaibing)
- staging: rtl8192u: Fix use after free in ieee80211_rx() (Dan Carpenter)
- i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe (Hui Tang)
- chardev: fix error handling in cdev_device_add() (Yang Yingliang)
- mcb: mcb-parse: fix error handing in chameleon_parse_gdd() (Yang Yingliang)
- drivers: mcb: fix resource leak in mcb_probe() (Zhengchao Shao)
- usb: gadget: f_hid: fix refcount leak on error path (John Keeping)
- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (John Keeping)
- usb: gadget: f_hid: optional SETUP/SET_REPORT mode (Maxim Devaev)
- usb: roles: fix of node refcount leak in usb_role_switch_is_parent() (Yang Yingliang)
- counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update (Fabrice Gasnier)
- cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter() (Yang Yingliang)
- cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter() (Yang Yingliang)
- misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (Zheng Wang)
- misc: tifm: fix possible memory leak in tifm_7xx1_switch_media() (ruanjinjie)
- misc: ocxl: fix possible name leak in ocxl_file_register_afu() (Yang Yingliang)
- test_firmware: fix memory leak in test_firmware_init() (Zhengchao Shao)
- serial: sunsab: Fix error handling in sunsab_init() (Yuan Can)
- serial: altera_uart: fix locking in polling mode (Gabriel Somlo)
- tty: serial: altera_uart_{r,t}x_chars() need only uart_port (Jiri Slaby)
- tty: serial: clean up stop-tx part in altera_uart_tx_chars() (Jiri Slaby)
- serial: pch: Fix PCI device refcount leak in pch_request_dma() (Xiongfeng Wang)
- serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. (delisun)
- serial: amba-pl011: avoid SBSA UART accessing DMACR register (Jiamei Xie)
- usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() (Yang Yingliang)
- usb: typec: Check for ops->exit instead of ops->enter in altmode_exit (Sven Peter)
- staging: vme_user: Fix possible UAF in tsi148_dma_list_add (Gaosheng Cui)
- usb: fotg210-udc: Fix ages old endianness issues (Linus Walleij)
- uio: uio_dmem_genirq: Fix deadlock between irq config and handling (Rafael Mendonca)
- uio: uio_dmem_genirq: Fix missing unlock in irq configuration (Rafael Mendonca)
- vfio: platform: Do not pass return buffer to ACPI _RST method (Rafael Mendonca)
- class: fix possible memory leak in __class_register() (Yang Yingliang)
- serial: tegra: Read DMA status before terminating (Kartik)
- tty: serial: tegra: Activate RX DMA transfer by request (Dmitry Osipenko)
- drivers: dio: fix possible memory leak in dio_init() (Yang Yingliang)
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (Dragos Tatulea)
- hwrng: geode - Fix PCI device refcount leak (Xiongfeng Wang)
- hwrng: amd - Fix PCI device refcount leak (Xiongfeng Wang)
- crypto: img-hash - Fix variable dereferenced before check 'hdev->req' (Gaosheng Cui)
- orangefs: Fix sysfs not cleanup when dev init failed (Zhang Xiaoxu)
- RDMA/hfi1: Fix error return code in parse_platform_config() (Wang Yufen)
- crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe() (Shang XiaoJing)
- f2fs: avoid victim selection from previous victim section (Yonggil Song)
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (Yuan Can)
- scsi: snic: Fix possible UAF in snic_tgt_create() (Gaosheng Cui)
- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (Chen Zhongjin)
- scsi: ipr: Fix WARNING in ipr_init() (Shang XiaoJing)
- scsi: fcoe: Fix possible name leak when device_register() fails (Yang Yingliang)
- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (Yang Yingliang)
- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (Yang Yingliang)
- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (Yang Yingliang)
- crypto: tcrypt - Fix multibuffer skcipher speed test mem leak (Zhang Yiqun)
- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (Yuan Can)
- RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed (Zhang Xiaoxu)
- crypto: ccree - Make cc_debugfs_global_fini() available for module init function (Uwe Kleine-König)
- RDMA/hfi: Decrease PCI device reference count in error path (Xiongfeng Wang)
- PCI: Check for alloc failure in pci_request_irq() (Zeng Heng)
- crypto: ccree - Remove debugfs when platform_driver_register failed (Gaosheng Cui)
- crypto: ccree - swap SHA384 and SHA512 larval hashes at build time (Geert Uytterhoeven)
- scsi: scsi_debug: Fix a warning in resp_write_scat() (Harshit Mogalapalli)
- RDMA/siw: Set defined status for work completion with undefined status (Bernard Metzler)
- RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port (Mark Zhang)
- RDMA/siw: Fix immediate work request flush to completion queue (Bernard Metzler)
- f2fs: fix normal discard process (Dongdong Zhang)
- RDMA/core: Fix order of nldev_exit call (Leon Romanovsky)
- apparmor: Use pointer to struct aa_label for lbs_cred (Xiu Jianfeng)
- apparmor: Fix abi check to include v8 abi (John Johansen)
- apparmor: fix lockdep warning when removing a namespace (John Johansen)
- apparmor: fix a memleak in multi_transaction_new() (Gaosheng Cui)
- stmmac: fix potential division by 0 (Piergiorgio Beruto)
- Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- ntb_netdev: Use dev_kfree_skb_any() in interrupt context (Eric Pilmore)
- net: lan9303: Fix read error execution path (Jerry Ray)
- can: tcan4x5x: Remove invalid write in clear_interrupts (Markus Schneider-Pargmann)
- net: amd-xgbe: Check only the minimum speed for active/passive cables (Tom Lendacky)
- net: amd-xgbe: Fix logic around active and passive cables (Tom Lendacky)
- net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- hamradio: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net/tunnel: wait until all sk_user_data reader finish before releasing the sock (Hangbin Liu)
- net: farsync: Fix kmemleak when rmmods farsync (Li Zetao)
- ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop() (ruanjinjie)
- drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init() (Yuan Can)
- net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload() (Zhang Changzhong)
- net: defxx: Fix missing err handling in dfx_init() (Yongqiang Liu)
- net: vmw_vsock: vmci: Check memcpy_from_msg() (Artem Chernyshev)
- clk: socfpga: Fix memory leak in socfpga_gate_init() (Xiu Jianfeng)
- clk: socfpga: use clk_hw_register for a5/c5 (Dinh Nguyen)
- clk: socfpga: clk-pll: Remove unused variable 'rc' (Lee Jones)
- blktrace: Fix output non-blktrace event when blk_classic option enabled (Yang Jihong)
- wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() (Wang Yufen)
- wifi: rtl8xxxu: Add __
packed to struct rtl8723bu_c2h (Bitterblue Smith)
- spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode (Kris Bahnsen)
- clk: samsung: Fix memory leak in _samsung_clk_register_pll() (Xiu Jianfeng)
- media: coda: Add check for kmalloc (Jiasheng Jiang)
- media: coda: Add check for dcoda_iram_alloc (Jiasheng Jiang)
- media: c8sectpfe: Add of_node_put() when breaking out of loop (Liang He)
- mmc: mmci: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: wbsd: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: via-sdmmc: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: meson-gx: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: omap_hsmmc: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: atmel-mci: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: wmt-sdmmc: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: vub300: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: toshsd: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: pxamci: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: mxcmmc: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: moxart: fix return value check of mmc_add_host() (Yang Yingliang)
- mmc: alcor: fix return value check of mmc_add_host() (Yang Yingliang)
- NFSv4.x: Fail client initialisation if state manager thread can't run (Trond Myklebust)
- SUNRPC: Fix missing release socket in rpc_sockname() (Wang ShaoBo)
- ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt (Gaosheng Cui)
- media: saa7164: fix missing pci_disable_device() (Liu Shixin)
- bpf, sockmap: fix race in sock_map_free() (Eric Dumazet)
- regulator: core: fix resource leak in regulator_register() (Yang Yingliang)
- configfs: fix possible memory leak in configfs_create_dir() (Chen Zhongjin)
- hsr: Avoid double remove of a node. (Sebastian Andrzej Siewior)
- clk: qcom: clk-krait: fix wrong div2 functions (Christian Marangi)
- regulator: core: fix module refcount leak in set_supply() (Yang Yingliang)
- wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails (Chen Zhongjin)
- spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE (Alexander Sverdlin)
- bonding: uninitialized variable in bond_miimon_inspect() (Dan Carpenter)
- bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect (Pengcheng Yang)
- bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (Pengcheng Yang)
- netfilter: conntrack: set icmpv6 redirects as RELATED (Florian Westphal)
- ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe (Zhang Qilong)
- drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() (Xiongfeng Wang)
- drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() (Xiongfeng Wang)
- ASoC: mediatek: mt8173: Enable IRQ when pdata is ready (Ricardo Ribalda)
- wifi: iwlwifi: mvm: fix double free on tx path. (Ben Greear)

[5.4.17-2136.317.2.el7]
- scsi: megaraid_sas: Skip syncing the RAID map on older controllers (Martin K. Petersen) [Orabug: 35028426]
- IB/core: Make GID table entry (gid_idx) available immediately (Konrad Rzeszutek Wilk) [Orabug: 35015837]
- iommu/amd: Disable AVIC on certain systems BIOS (Joao Martins) [Orabug: 35018581]
- Ignore hot plug events when force powering off a device (James Puthukattukaran) [Orabug: 34987846]
- rds: ib: Make sure messages that errors out also get unmapped (Håkon Bugge) [Orabug: 35011421]
- block/diskstats: replace time_in_queue with sum of request times (Junxiao Bi) [Orabug: 35018652]
- net/rds: Split send & receive vectors again (Gerd Rausch) [Orabug: 35033037]
- drivers: base: cacheinfo: export symbol "get_cpu_cacheinfo" (Gerd Rausch) [Orabug: 35033037]
- IB/mlx4: Implement backend callback for "ib_get_vector_irqn" (Gerd Rausch) [Orabug: 35033030]
- net/rds: Do not RESET_ALT_CONN if conn drops with DR_IB_DISCONNECTED_EVENT (Sharath Srinivasan) [Orabug: 35033028]
- rds: ib: Keep IB MRs on clean_list unless we are tearing down the pool (Håkon Bugge) [Orabug: 35033023]
- rds: ib: Add FRWR related statistics counters (Håkon Bugge) [Orabug: 35033023]
- KVM: SVM: Add a module parameter to override iommu AVIC usage (Joao Martins) [Orabug: 35033011]
- iommu/amd: Don't block updates to GATag if guest mode is already on (Joao Martins) [Orabug: 35033011]

[5.4.17-2136.317.1.el7]
- uek-rpm: aarch64: embedded: Disable NUMA (Henry Willard) [Orabug: 34993040]

[5.4.17-2136.316.7.el7]
- runtime revert of virtio_net: Stripe queue affinities across cores. (Konrad
Rzeszutek Wilk) [Orabug: 35001045]

[5.4.17-2136.316.6.el7]
- block: Change the granularity of io ticks from ms to ns (Gulam Mohamed) [Orabug: 34780807]
- powercap: intel_rapl: support new layout of Psys PowerLimit Register on SPR (Zhang Rui) [Orabug: 34953089]
- block-mq: fix hung due to too much warning log (Junxiao Bi) [Orabug: 34979810]
- usb: dwc3: core: fix kernel panic when do reboot (Peter Chen) [Orabug: 34988646]
- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (Jack Pham) [Orabug: 34988646]

[5.4.17-2136.316.5.el7]
- net/rds: Fill in rds_exthdr_size gaps (Gerd Rausch) [Orabug: 34979171]

[5.4.17-2136.316.4.el7]
- Revert "RDS: TCP: Track peer's connection generation number" (Gerd Rausch) [Orabug: 34700110]
- net/rds: Trigger rds_send_hs_ping() more than once (Gerd Rausch) [Orabug: 34607845]
- net/rds: Kick-start TCP receiver after accept (Gerd Rausch) [Orabug: 34600820]
- net/rds: Use the first lane until RDS_EXTHDR_NPATHS arrives (Gerd Rausch) [Orabug: 34314503]
- net/rds: Encode cp_index in TCP source port (Gerd Rausch) [Orabug: 34556038]
- net/rds: rds_tcp_conn_path_shutdown must not discard messages (Gerd Rausch) [Orabug: 34560701]
- IB/mlx5: Add a signature check to received EQEs and CQEs (Rohit Nair) [Orabug: 34821074]
- vhost-scsi: Fix max number of virtqueues (Mike Christie) [Orabug: 34915128]
- uek-rpm: Add nft_reject* modules to nano rpm. (Somasundaram Krishnasamy) [Orabug: 34966035]
- rds: ib: Avoid tear-down of caches unless already initialized (Håkon Bugge) [Orabug: 34830755]
- x86/kexec: Do not reserve EFI setup_data in the kexec e820 table (Dave Young) [Orabug: 34864098]
- KVM: SVM: Fix AVIC GATag to support max number of vCPUs (Suravee Suthikulpanit) [Orabug: 34961704]

[5.4.17-2136.316.3.el7]
- LTS tag: v5.4.228 (Sherry Yang)
- ASoC: ops: Correct bounds check for second channel on SX controls (Charles Keepax)
- can: mcba_usb: Fix termination command argument (Yasushi SHOJI)
- can: sja1000: fix size of OCR_MODE_MASK define (Heiko Schocher)
- pinctrl: meditatek: Startup with the IRQs disabled (Ricardo Ribalda)
- ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() (Mark Brown)
- nfp: fix use-after-free in area_cache_get() (Jialiang Wang)
- block: unhash blkdev part inode when the part is deleted (Ming Lei)
- mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (Baolin Wang)
- x86/smpboot: Move rcu_cpu_starting() earlier (Paul E. McKenney)
- net: bpf: Allow TC programs to call BPF_FUNC_skb_change_head (Lorenzo Colitti)
- LTS tag: v5.4.227 (Sherry Yang)
- can: esd_usb: Allow REC and TEC to return to zero (Frank Jungclaus)
- net: mvneta: Fix an out of bounds check (Dan Carpenter)
- ipv6: avoid use-after-free in ip6_fragment() (Eric Dumazet)
- net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq() (Yang Yingliang)
- xen/netback: fix build warning (Juergen Gross)
- ethernet: aeroflex: fix potential skb leak in greth_init_rings() (Zhang Changzhong)
- ipv4: Fix incorrect route flushing when table ID 0 is used (Ido Schimmel)
- ipv4: Fix incorrect route flushing when source address is deleted (Ido Schimmel)
- tipc: Fix potential OOB in tipc_link_proto_rcv() (YueHaibing)
- net: hisilicon: Fix potential use-after-free in hix5hd2_rx() (Liu Jian)
- net: hisilicon: Fix potential use-after-free in hisi_femac_rx() (Liu Jian)
- net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq (Yongqiang Liu)
- net: stmmac: fix "snps,axi-config" node property parsing (Jisheng Zhang)
- nvme initialize core quirks before calling nvme_init_subsystem (Pankaj Raghav)
- NFC: nci: Bounds check struct nfc_target arrays (Kees Cook)
- i40e: Disallow ip4 and ip6 l4_4_bytes (Przemyslaw Patynowski)
- i40e: Fix for VF MAC address 0 (Sylwester Dziedziuch)
- i40e: Fix not setting default xps_cpus after reset (Michal Jaron)
- net: mvneta: Prevent out of bounds read in mvneta_config_rss() (Dan Carpenter)
- xen-netfront: Fix NULL sring after live migration (Lin Liu)
- net: encx24j600: Fix invalid logic in reading of MISTAT register (Valentina Goncharenko)
- net: encx24j600: Add parentheses to fix precedence (Valentina Goncharenko)
- mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() (Wei Yongjun)
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Zhengchao Shao)
- net: dsa: ksz: Check return value (Artem Chernyshev)
- Bluetooth: Fix not cleanup led when bt_init fails (Chen Zhongjin)
- Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (Wang ShaoBo)
- af_unix: Get user_ns from in_skb in unix_diag_get_exact(). (Kuniyuki Iwashima)
- igb: Allocate MSI-X vector when testing (Akihiko Odaki)
- e1000e: Fix TX dispatch condition (Akihiko Odaki)
- gpio: amd8111: Fix PCI device reference count leak (Xiongfeng Wang)
- drm/bridge: ti-sn65dsi86: Fix output polarity setting bug (Qiqi Zhang)
- ca8210: Fix crash by zero initializing data (Hauke Mehrtens)
- ieee802154: cc2520: Fix error return code in cc2520_hw_init() (Ziyang Xuan)
- can: af_can: fix NULL pointer dereference in can_rcv_filter (Oliver Hartkopp)
- HID: core: fix shift-out-of-bounds in hid_report_raw_event (ZhangPeng)
- HID: hid-lg4ff: Add check for empty lbuf (Anastasia Belova)
- HID: usbhid: Add ALWAYS_POLL quirk for some mice (Ankit Patel)
- drm/shmem-helper: Remove errant put in error path (Rob Clark)
- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (Thomas Huth)
- mm/gup: fix gup_pud_range() for dax (John Starks)
- memcg: fix possible use-after-free in memcg_write_event_control() (Tejun Heo)
- media: v4l2-dv-timings.c: fix too strict blanking sanity checks (Hans Verkuil)
- Revert "net: dsa: b53: Fix valid setting for MDB entries" (Rafał Miłecki)
- xen/netback: don't call kfree_skb() with interrupts disabled (Juergen Gross) {CVE-2022-42328} {CVE-2022-42329}
- xen/netback: do some code cleanup (Juergen Gross)
- xen/netback: Ensure protocol headers don't fall in the non-linear area (Ross Lagerwall) {CVE-2022-3643}
- mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths (Jann Horn)
- mm/khugepaged: fix GUP-fast interaction by sending IPI (Jann Horn)
- mm/khugepaged: take the right locks for page table retraction (Jann Horn)
- net: usb: qmi_wwan: add u-blox 0x1342 composition (Davide Tronchin)
- 9p/xen: check logical size for buffer size (Dominique Martinet)
- fbcon: Use kzalloc() in fbcon_prepare_logo() (Tetsuo Handa)
- regulator: twl6030: fix get status of twl6032 regulators (Andreas Kemnade)
- ASoC: soc-pcm: Add NULL check in BE reparenting (Srinivasa Rao Mandadapu)
- btrfs: send: avoid unaligned encoded writes when attempting to clone range (Filipe Manana)
- ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event (Kees Cook)
- regulator: slg51000: Wait after asserting CS pin (Konrad Dybcio)
- 9p/fd: Use P9_HDRSZ for header size (GUO Zihua)
- ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188 (Johan Jonker)
- ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation (Giulio Benetti)
- ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels (Tomislav Novak)
- ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name (Johan Jonker)
- ARM: dts: rockchip: fix ir-receiver node names (Johan Jonker)
- arm: dts: rockchip: fix node name for hym8563 rtc (Sebastian Reichel)
- arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4 series (FUKAUMI Naoki)
- LTS tag: v5.4.226 (Sherry Yang)
- ipc/sem: Fix dangling sem_array access in semtimedop race (Jann Horn)
- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails (Linus Torvalds)
- mmc: sdhci: Fix voltage switch delay (Adrian Hunter)
- mmc: sdhci: use FIELD_GET for preset value bit masks (Masahiro Yamada)
- char: tpm: Protect tpm_pm_suspend with locks (Jan Dabros)
- Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend" (Conor Dooley)
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Michael Kelley)
- Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (Luiz Augusto von Dentz) {CVE-2022-42896}
- x86/pm: Add enumeration check before spec MSRs save/restore setup (Pawan Gupta)
- x86/tsx: Add a feature bit for TSX control MSR support (Pawan Gupta)
- nvme: ensure subsystem reset is single threaded (Keith Busch)
- nvme: restrict management ioctls to admin (Keith Busch)
- epoll: check for events when removing a timed out thread from the wait queue (Soheil Hassas Yeganeh)
- epoll: call final ep_events_available() check under the lock (Roman Penyaev)
- ipv4: Fix route deletion when nexthop info is not specified (Ido Schimmel)
- ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference (David Ahern)
- selftests: net: fix nexthop warning cleanup double ip typo (Nikolay Aleksandrov)
- selftests: net: add delete nexthop route warning test (Nikolay Aleksandrov)
- Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is enabled (Lee Jones)
- parisc: Increase FRAME_WARN to 2048 bytes on parisc (Helge Deller)
- xtensa: increase size of gcc stack frame check (Guenter Roeck)
- parisc: Increase size of gcc stack frame check (Helge Deller)
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (Xiongfeng Wang)
- pinctrl: single: Fix potential division by zero (Maxim Korotkov)
- ASoC: ops: Fix bounds check for _sx controls (Mark Brown)
- mm: Fix '.data.once' orphan section warning (Nathan Chancellor)
- arm64: errata: Fix KVM Spectre-v2 mitigation selection for Cortex-A57/A72 (James Morse)
- arm64: Fix panic() when Spectre-v2 causes Spectre-BHB to re-allocate KVM vectors (James Morse)
- tracing: Free buffers when a used dynamic event is removed (Steven Rostedt (Google))
- mmc: sdhci-sprd: Fix no reset data and command after voltage switch (Wenchao Chen)
- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (Sebastian Falbesoner)
- mmc: core: Fix ambiguous TRIM and DISCARD arg (Christian Löhle)
- mmc: mmc_test: Fix removal of debugfs file (Ye Bin)
- pinctrl: intel: Save and restore pins in "direct IRQ" mode (Andy Shevchenko)
- nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() (ZhangPeng)
- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" (Tiezhu Yang)
- error-injection: Add prompt for function error injection (Steven Rostedt (Google))
- net/mlx5: DR, Fix uninitialized var warning (YueHaibing)
- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (Yang Yingliang)
- hwmon: (coretemp) Check for null before removing sysfs attrs (Phil Auld)
- net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed (Yoshihiro Shimoda)
- sctp: fix memory leak in sctp_stream_outq_migrate() (Zhengchao Shao)
- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE (Willem de Bruijn)
- net: tun: Fix use-after-free in tun_detach() (Shigeru Yoshida)
- afs: Fix fileserver probe RTT handling (David Howells)
- net: hsr: Fix potential use-after-free (YueHaibing)
- dsa: lan9303: Correct stat name (Jerry Ray)
- net: ethernet: nixge: fix NULL dereference (Yuri Karpov)
- net/9p: Fix a potential socket leak in p9_socket_open (Wang Hai)
- net: net_netdev: Fix error handling in ntb_netdev_init_module() (Yuan Can)
- net: phy: fix null-ptr-deref while probe() failed (Yang Yingliang)
- wifi: cfg80211: fix buffer overflow in elem comparison (Johannes Berg)
- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (Duoming Zhou)
- can: cc770: cc770_isa_probe(): add missing free_cc770dev() (Zhang Changzhong)
- can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() (Zhang Changzhong)
- net/mlx5e: Fix use-after-free when reverting termination table (Roi Dayan)
- net/mlx5: Fix uninitialized variable bug in outlen_write() (YueHaibing)
- of: property: decrement node refcount in of_fwnode_get_reference_args() (Yang Yingliang)
- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (Gaosheng Cui)
- hwmon: (i5500_temp) fix missing pci_disable_device() (Yang Yingliang)
- scripts/faddr2line: Fix regression in name resolution on ppc64le (Srikar Dronamraju)
- iio: light: rpr0521: add missing Kconfig dependencies (Paul Gazzillo)
- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw (Wei Yongjun)
- iio: health: afe4403: Fix oob read in afe4403_read_raw (Wei Yongjun)
- btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit() (ChenXiaoSong)
- drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly when the edid is read" (Alex Deucher)
- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (Nikolay Borisov)
- spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock (Frieder Schrempf)
- btrfs: free btrfs_path before copying inodes to userspace (Anand Jain)
- fuse: lock inode unconditionally in fuse_fallocate() (Miklos Szeredi)
- drm/i915: fix TLB invalidation for Gen12 video and compute engines (Andrzej Hajda) {CVE-2022-4139}
- drm/amdgpu: always register an MMU notifier for userptr (Christian König)
- drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN (Lyude Paul)
- btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs() (Zhen Lei)
- btrfs: free btrfs_path before copying subvol info to userspace (Anand Jain)
- btrfs: free btrfs_path before copying fspath to userspace (Anand Jain)
- btrfs: free btrfs_path before copying root refs to userspace (Josef Bacik)
- binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0 (Alessandro Astone)
- binder: Address corner cases in deferred copy and fixup (Alessandro Astone)
- binder: fix pointer cast warning (Arnd Bergmann)
- binder: defer copies of pre-patched txn data (Todd Kjos)
- binder: read pre-translated fds from sender buffer (Todd Kjos)
- binder: avoid potential data leakage when copying txn (Todd Kjos)
- dm integrity: flush the journal on suspend (Mikulas Patocka)
- net: usb: qmi_wwan: add Telit 0x103a composition (Enrico Sau)
- tcp: configurable source port perturb table size (Gleb Mazovetskiy)
- platform/x86: hp-wmi: Ignore Smart Experience App event (Kai-Heng Feng)
- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) (Hans de Goede)
- platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() (Xiongfeng Wang)
- xen/platform-pci: add missing free_irq() in error path (ruanjinjie)
- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios() (Lukas Wunner)
- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (Hans de Goede)
- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (Aman Dhoot)
- gcov: clang: fix the buffer overflow issue (Mukesh Ojha)
- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty (Chen Zhongjin)
- firmware: coreboot: Register bus in module init (Brian Norris)
- firmware: google: Release devices before unregistering the bus (Patrick Rudolph)
- ceph: avoid putting the realm twice when decoding snaps fails (Xiubo Li)
- ceph: do not update snapshot context when there is no new snapshot (Xiubo Li)
- iio: pressure: ms5611: fixed value compensation bug (Mitja Spes)
- iio: ms5611: Simplify IO callback parameters (Lars-Peter Clausen)
- nios2: add FORCE for vmlinuz.gz (Randy Dunlap)
- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash (Alexandre Belloni)
- iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails (Chen Zhongjin)
- iio: light: apds9960: fix wrong register for gesture gain (Alejandro Concepción Rodríguez)
- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency (Jakob Unterwurzacher)
- usb: dwc3: exynos: Fix remove() function (Marek Szyprowski)
- lib/vdso: use "grep -E" instead of "egrep" (Greg Kroah-Hartman)
- s390/crashdump: fix TOD programmable field size (Heiko Carstens)
- net: thunderx: Fix the ACPI memory leak (Yu Liao)
- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (Martin Faltesek)
- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION (Martin Faltesek)
- s390/dasd: fix no record found for raw_track_access (Stefan Haberland)
- dccp/tcp: Reset saddr on failure after inet6?_hash_connect(). (Kuniyuki Iwashima)
- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Yang Yingliang)
- regulator: twl6030: re-add TWL6032_SUBCLASS (Andreas Kemnade)
- NFC: nci: fix memory leak in nci_rx_data_packet() (Liu Shixin)
- xfrm: Fix ignored return value in xfrm6_init() (Chen Zhongjin)
- tipc: check skb_linearize() return value in tipc_disc_rcv() (YueHaibing)
- tipc: add an extra conn_get in tipc_conn_alloc (Xin Long)
- tipc: set con sock in tipc_conn_alloc (Xin Long)
- net/mlx5: Fix FW tracer timestamp calculation (Moshe Shemesh)
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (Yang Yingliang)
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (Yang Yingliang)
- nfp: add port from netdev validation for EEPROM access (Jaco Coetzee)
- net: pch_gbe: fix pci device refcount leak while module exiting (Yang Yingliang)
- net/qla3xxx: fix potential memleak in ql3xxx_send() (Zhang Changzhong)
- net/mlx4: Check retval of mlx4_bitmap_init (Peter Kosyh)
- ARM: mxs: fix memory leak in mxs_machine_init() (Zheng Yongjun)
- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() (Zhengchao Shao)
- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() (Wang Hai)
- nfc/nci: fix race with opening and closing (Lin Ma)
- net: liquidio: simplify if expression (Leon Romanovsky)
- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl (Michael Grzeschik)
- tee: optee: fix possible memory leak in optee_register_device() (Yang Yingliang)
- bus: sunxi-rsb: Support atomic transfers (Samuel Holland)
- regulator: core: fix UAF in destroy_regulator() (Yang Yingliang)
- regulator: core: fix kobject release warning and memory leak in regulator_register() (Zeng Heng)
- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (Detlev Casanova)
- ARM: dts: am335x-pcm-953: Define fixed regulators in root node (Dominik Haller)
- af_key: Fix send_acquire race with pfkey_register (Herbert Xu)
- MIPS: pic32: treat port as signed integer (Jason A. Donenfeld)
- RISC-V: vdso: Do not add missing symbols to version section in linker script (Nathan Chancellor)
- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header. (Kuniyuki Iwashima)
- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (Yu Kuai)
- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017) (Hans de Goede)
- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run (Sean Nyekjaer)
- wifi: mac80211: Fix ack frame idr leak when mesh has no route (Nicolas Cavallari)
- audit: fix undefined behavior in bit shift for AUDIT_BIT (Gaosheng Cui)
- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (Jonas Jelonek)
- wifi: mac80211: fix memory free error when registering wiphy fail (taozhang)
- LTS tag: v5.4.225 (Sherry Yang)
- ntfs: check overflow when iterating ATTR_RECORDs (Hawkins Jiawei)
- ntfs: fix out-of-bounds read in ntfs_attr_find() (Hawkins Jiawei)
- ntfs: fix use-after-free in ntfs_attr_find() (Hawkins Jiawei)
- mm: fs: initialize fsdata passed to write_begin/write_end interface (Alexander Potapenko)
- 9p/trans_fd: always use O_NONBLOCK read/write (Tetsuo Handa)
- gfs2: Switch from strlcpy to strscpy (Andreas Gruenbacher)
- gfs2: Check sb_bsize_shift after reading superblock (Andrew Price)
- 9p: trans_fd/p9_conn_cancel: drop client lock earlier (Dominique Martinet)
- kcm: close race conditions on sk_receive_queue (Cong Wang)
- bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb() (Baisong Zhong)
- kcm: avoid potential race in kcm_tx_work (Eric Dumazet)
- tcp: cdg: allow tcp_cdg_release() to be called multiple times (Eric Dumazet)
- macvlan: enforce a consistent minimal mtu (Eric Dumazet)
- Input: i8042 - fix leaking of platform device on module removal (Chen Jun)
- kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case (Li Huafei)
- scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus() (Yang Yingliang)
- ring-buffer: Include dropped pages in counting dirty patches (Steven Rostedt (Google))
- serial: 8250: Flush DMA Rx on RLSI (Ilpo Järvinen)
- misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (Alexander Potapenko)
- docs: update mediator contact information in CoC doc (Shuah Khan)
- mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (Xiongfeng Wang)
- mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (Chevron Li)
- mmc: core: properly select voltage range without power cycle (Yann Gautier)
- scsi: zfcp: Fix double free of FSF request when qdio send fails (Benjamin Block)
- Input: iforce - invert valid length check when fetching device IDs (Tetsuo Handa)
- serial: 8250_lpss: Configure DMA also w/o DMA filter (Ilpo Järvinen)
- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (Ilpo Järvinen)
- dm ioctl: fix misbehavior if list_versions races with module loading (Mikulas Patocka)
- iio: pressure: ms5611: changed hardcoded SPI speed to value limited (Mitja Spes)
- iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init() (Yang Yingliang)
- iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger() (Yang Yingliang)
- usb: chipidea: fix deadlock in ci_otg_del_timer (Duoming Zhou)
- usb: add NO_LPM quirk for Realforce 87U Keyboard (Nicolas Dumazet)
- USB: serial: option: add Fibocom FM160 0x0111 composition (Reinhard Speyerer)
- USB: serial: option: add u-blox LARA-L6 modem (Davide Tronchin)
- USB: serial: option: add u-blox LARA-R6 00B modem (Davide Tronchin)
- USB: serial: option: remove old LARA-R6 PID (Davide Tronchin)
- USB: serial: option: add Sierra Wireless EM9191 (Benoît Monin)
- speakup: fix a segfault caused by switching consoles (Mushahid Hussain)
- slimbus: stream: correct presence rate frequencies (Krzysztof Kozlowski)
- Revert "usb: dwc3: disable USB core PHY management" (Johan Hovold)
- ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (Takashi Iwai)
- ring_buffer: Do not deactivate non-existant pages (Daniil Tatianin)
- ftrace: Fix null pointer dereference in ftrace_add_mod() (Xiu Jianfeng)
- ftrace: Optimize the allocation for mcount entries (Wang Wensheng)
- ftrace: Fix the possible incorrect kernel message (Wang Wensheng)
- cifs: add check for returning value of SMB2_set_info_init (Anastasia Belova)
- net: thunderbolt: Fix error handling in tbnet_init() (Yuan Can)
- cifs: Fix wrong return value checking when GETFLAGS (Zhang Xiaoxu)
- net/x25: Fix skb leak in x25_lapb_receive_frame() (Wei Yongjun)
- platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized (Roger Pau Monné)
- drbd: use after free in drbd_create_device() (Dan Carpenter)
- xen/pcpu: fix possible memory leak in register_pcpu() (Yang Yingliang)
- bnxt_en: Remove debugfs when pci_register_driver failed (Gaosheng Cui)
- net: caif: fix double disconnect client in chnl_net_open() (Zhengchao Shao)
- net: macvlan: Use built-in RCU list checking (Chuang Wang)
- net: liquidio: release resources when liquidio driver open failed (Zhengchao Shao)
- mISDN: fix possible memory leak in mISDN_dsp_element_register() (Yang Yingliang)
- net: bgmac: Drop free_netdev() from bgmac_enet_remove() (Wei Yongjun)
- ata: libata-transport: fix double ata_host_put() in ata_tport_add() (Yang Yingliang)
- arm64: dts: imx8mn: Fix NAND controller size-cells (Marek Vasut)
- arm64: dts: imx8mm: Fix NAND controller size-cells (Marek Vasut)
- pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map (Zeng Heng)
- parport_pc: Avoid FIFO port location truncation (Maciej W. Rozycki)
- siox: fix possible memory leak in siox_device_add() (Yang Yingliang)
- block: sed-opal: kmalloc the cmd/resp buffers (Serge Semin)
- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (Chen Zhongjin)
- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (Duoming Zhou)
- serial: imx: Add missing .thaw_noirq hook (Shawn Guo)
- serial: 8250: omap: Flush PM QOS work on remove (Tony Lindgren)
- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (Tony Lindgren)
- serial: 8250_omap: remove wait loop from Errata i202 workaround (Matthias Schiffer)
- ASoC: core: Fix use-after-free in snd_soc_exit() (Chen Zhongjin)
- spi: stm32: Print summary 'callbacks suppressed' message (Marek Vasut)
- ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (Colin Ian King)
- btrfs: remove pointless and double ulist frees in error paths of qgroup tests (Filipe Manana)
- drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (Nathan Huckleberry)
- i2c: i801: add lis3lv02d's I2C address for Vostro 5568 (Nam Cao)
- NFSv4: Retry LOCK on OLD_STATEID during delegation return (Benjamin Coddington)
- selftests/intel_pstate: fix build for ARCH=x86_64 (Ricardo Cañuelo)
- selftests/futex: fix build for clang (Ricardo Cañuelo)
- ASoC: codecs: jz4725b: fix capture selector naming (Siarhei Volkau)
- ASoC: codecs: jz4725b: use right control for Capture Volume (Siarhei Volkau)
- ASoC: codecs: jz4725b: fix reported volume for Master ctl (Siarhei Volkau)
- ASoC: codecs: jz4725b: add missed Line In power control bit (Siarhei Volkau)
- spi: intel: Fix the offset to get the 64K erase opcode (Mauro Lima)
- ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (Xiaolei Wang)
- x86/cpu: Restore AMD's DE_CFG MSR after resume (Borislav Petkov)
- net: tun: call napi_schedule_prep() to ensure we own a napi (Eric Dumazet)
- dmaengine: at_hdmac: Check return code of dma_async_device_register (Tudor Ambarus)
- dmaengine: at_hdmac: Fix impossible condition (Tudor Ambarus)
- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable (Tudor Ambarus)
- dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors (Tudor Ambarus)
- dmaengine: at_hdmac: Don't start transactions at tx_submit level (Tudor Ambarus)
- dmaengine: at_hdmac: Fix at_lli struct definition (Tudor Ambarus)
- cert host tools: Stop complaining about deprecated OpenSSL functions (Linus Torvalds)
- can: j1939: j1939_send_one(): fix missing CAN header initialization (Oliver Hartkopp)
- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (ZhangPeng)
- btrfs: selftests: fix wrong error check in btrfs_free_dummy_root() (Zhang Xiaoxu)
- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi (Jorge Lopez)
- drm/i915/dmabuf: fix sg_table handling in map_dma_buf (Matthew Auld)
- nilfs2: fix use-after-free bug of ns_writer on remount (Ryusuke Konishi)
- nilfs2: fix deadlock in nilfs_count_free_blocks() (Ryusuke Konishi)
- vmlinux.lds.h: Fix placement of '.data..decrypted' section (Nathan Chancellor)
- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (Jussi Laako)
- ALSA: usb-audio: Add quirk entry for M-Audio Micro (Takashi Iwai)
- ALSA: hda: fix potential memleak in 'add_widget_node' (Ye Bin)
- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (Xian Wang)
- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (Brian Norris)
- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (Brian Norris)
- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI (Brian Norris)
- MIPS: jump_label: Fix compat branch range check (Jiaxun Yang)
- arm64: efi: Fix handling of misaligned runtime regions and drop warning (Ard Biesheuvel)
- riscv: process: fix kernel info leakage (Jisheng Zhang)
- net: macvlan: fix memory leaks of macvlan_common_newlink (Chuang Wang)
- ethernet: tundra: free irq when alloc ring failed in tsi108_open() (Zhengchao Shao)
- net: mv643xx_eth: disable napi when init rxq or txq failed in mv643xx_eth_open() (Zhengchao Shao)
- ethernet: s2io: disable napi when start nic failed in s2io_card_up() (Zhengchao Shao)
- cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open() (Zhengchao Shao)
- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (Zhengchao Shao)
- net: cpsw: disable napi in cpsw_ndo_open() (Zhengchao Shao)
- net/mlx5: Allow async trigger completion execution on single CPU systems (Roy Novich)
- net: nixge: disable napi when enable interrupts failed in nixge_open() (Zhengchao Shao)
- perf stat: Fix printing os->prefix in CSV metrics output (Athira Rajeev)
- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (Zhengchao Shao)
- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() (Christophe JAILLET)
- dmaengine: pxa_dma: use platform_get_irq_optional (Doug Brown)
- tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header (Xin Long)
- can: af_can: fix NULL pointer dereference in can_rx_register() (Zhengchao Shao)
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Alexander Potapenko)
- drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (Yuan Can)
- hamradio: fix issue of dev reference count leakage in bpq_device_event() (Zhengchao Shao)
- net: lapbether: fix issue of dev reference count leakage in lapbeth_device_event() (Zhengchao Shao)
- capabilities: fix undefined behavior in bit shift for CAP_TO_MASK (Gaosheng Cui)
- net: fman: Unregister ethernet device on removal (Sean Anderson)
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (Alex Barba)
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (Michael Chan)
- net: tun: Fix memory leaks of napi_get_frags (Wang Yufen)
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc)
- HID: hyperv: fix possible memory leak in mousevsc_probe() (Yang Yingliang)
- bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues (Wang Yufen)
- wifi: cfg80211: fix memory leak in query_regdb_file() (Arend van Spriel)
- wifi: cfg80211: silence a sparse RCU warning (Johannes Berg)
- phy: stm32: fix an error code in probe (Dan Carpenter)
- xfs: drain the buf delwri queue before xfsaild idles (Brian Foster)
- xfs: preserve inode versioning across remounts (Eric Sandeen)
- xfs: use MMAPLOCK around filemap_map_pages() (Dave Chinner)
- xfs: redesign the reflink remap loop to fix blkres depletion crash (Darrick J. Wong)
- xfs: rename xfs_bmap_is_real_extent to is_written_extent (Darrick J. Wong)
- xfs: preserve rmapbt swapext block reservation from freed blocks (Brian Foster)

[5.4.17-2136.316.2.el7]
- netdev, octeon3-ethernet: increase num_packet_buffers to 4096 (Dave Kleikamp) [Orabug: 31351486]
- uek-rpm: ol7: Add enhanced kABI diagnostics (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: ol8: Add enhanced kABI diagnostics (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: ol7: Add Symtypes files (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: ol8: Add Symtypes files (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: ol7: Enable creation of Symtypes files (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: ol8: Enable creation of Symtypes files (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: Add kabi tool and documentation (Stephen Brennan) [Orabug: 33871940]
- uek-rpm: update config files for SDK-11.22.10 (Dave Kleikamp) [Orabug: 34671021]
- drivers: soc: fwlog: Fix compiler warnings (Dave Kleikamp) [Orabug: 34671021]
- firmware: octeontx2: sfp-info: Update sfp_info_data (Piyush Malgujar) [Orabug: 34671021]
- octeontx2-pcicons: provide toggle for trace_printk (Wojciech Zmuda) [Orabug: 34671021]
- octeontx2-af: fix TIM disable lf sequence (Pavan Nikhilesh) [Orabug: 34671021]
- driver core: Use unbound workqueue for deferred probes (Yogesh Lal) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: fix for PTP BCN delta (Rakesh Babu Saladi) [Orabug: 34671021]
- drivers: soc: sw_up: Fix compatibility (Witold Sadowski) [Orabug: 34671021]
- octeontx2-af: rvu: enable mcs fips mailboxes (Ankur Dwivedi) [Orabug: 34671021]
- octeontx2-af: mcs: add mailboxes for fips (Ankur Dwivedi) [Orabug: 34671021]
- driver: soc: mrvl_phy7121P added tc enablement command (Yi Guo) [Orabug: 34671021]
- octeontx2-af: Don't return error when SMQ flush fails (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: Use PTP ring tail index to read timestamp (Baha Mesleh) [Orabug: 34671021]
- PCI: octeontx2-pem-ep: Setup BAR4 region for PTP block access (Roy Franz) [Orabug: 34671021]
- octeontx2-af: mcs: set force clock enable (Ankur Dwivedi) [Orabug: 34671021]
- drivers: pci-octeon-pem: Rectify RC link recover work (Suneel Garapati) [Orabug: 34671021]
- octeontx2-af: Add support for RPM FEC stats (Hariprasad Kelam) [Orabug: 34671021]
- firmware: octeontx2: sfp-info: check supported platforms first (Damian Eppel) [Orabug: 34671021]
- drivers: pci: octeon-pem: Fix hardware issue (Suneel Garapati) [Orabug: 34671021]
- octeontx-af: mcs: Fix mcs interrupt irq name (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-bphy-netdev: PTP 1-step improvements (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-pf: Add devlink support to configure TL1 RR_PRIO (Hariprasad Kelam) [Orabug: 34671021]
- octeontx2-af: mcs: add port config mbox (Vamsi Attunuru) [Orabug: 34671021]
- octeontx2-af: mcs: add port reset mbox (Vamsi Attunuru) [Orabug: 34671021]
- octeontx2-af: mcs: add packet steering rules support (Vamsi Attunuru) [Orabug: 34671021]
- octeontx2-af: set CPT CTX ILEN to 1 (Tejasree Kondoj) [Orabug: 34671021]
- octeontx2-af: mcs: add pn threshold mbox (Vamsi Attunuru) [Orabug: 34671021]
- octeontx2-af: mcs: extend mcs interrupt handling (Vamsi Attunuru) [Orabug: 34671021]
- octeontx2-bphy-netdev:: Share RFOE PTP offset with host (Roy Franz) [Orabug: 34671021]
- octeontx2-bphy-netdev: PTP BCN synchronization support for CNF10k platforms. (Rakesh Babu Saladi) [Orabug: 34671021]
- hwrng: cn10k - Make check_rng_health() return an error code (Vladis Dronov) [Orabug: 34671021]
- hwrng: cn10k - Optimize cn10k_rng_read() (Vladis Dronov) [Orabug: 34671021]
- octeontx2-bphy-netdev: Add cnf10k rfoe debugfs (Baha Mesleh) [Orabug: 34671021]
- octeontx2-af: serialize bar2 alias access (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: add mbox to return CPT_AF_FLT_INT info (Srujana Challa) [Orabug: 34671021]
- Revert "octeontx2-af: set pkind for LBK interfaces" (Sunil Kovvuri Goutham) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf105xxn: fix ptp timestamp in master mode (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: Modify PTP timestamp format. (Rakesh Babu Saladi) [Orabug: 34671021]
- octeontx2-bphy-netdev: convert MIO_PTP_TIMESTAMP value to nsecs (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-pcicons: adjust padding size for RT (Wojciech Zmuda) [Orabug: 34671021]
- octeontx2-pcicons: remove dev_err() from TTY write (Wojciech Zmuda) [Orabug: 34671021]
- octeontx2-pcicons: wait longer for the buffer (Wojciech Zmuda) [Orabug: 34671021]
- octeontx2-af: Fix return value in rvu_mbox_handler_nix_lf_stop_rx (Naveen Mamindlapalli) [Orabug: 34671021]
- soc: octeontx2-sdp: add multi-PF support in SDP (Radha Mohan Chintakuntla) [Orabug: 34671021]
- firmware: smccc: Fix check for ARCH_SOC_ID not implemented (Michael Kelley) [Orabug: 34671021]
- firmware: smccc: Export both smccc functions (Sudeep Holla) [Orabug: 34671021]
- firmware: smccc: Add ARCH_SOC_ID support (Gowthami Thiagarajan) [Orabug: 34671021]
- firmware: smccc: Add the definition for SMCCCv1.2 version/error codes (Sudeep Holla) [Orabug: 34671021]
- firmware: smccc: Update link to latest SMCCC specification (Sudeep Holla) [Orabug: 34671021]
- firmware: smccc: Fix missing prototype warning for arm_smccc_version_init (Sudeep Holla) [Orabug: 34671021]
- firmware: smccc: Refactor SMCCC specific bits into separate file (Gowthami Thiagarajan) [Orabug: 34671021]
- firmware: smccc: Drop smccc_version enum and use ARM_SMCCC_VERSION_1_x instead (Gowthami Thiagarajan) [Orabug: 34671021]
- firmware: smccc: Add HAVE_ARM_SMCCC_DISCOVERY to identify SMCCC v1.1 and above (Sudeep Holla) [Orabug: 34671021]
- firmware/psci: use common SMCCC_CONDUIT_* (Gowthami Thiagarajan) [Orabug: 34671021]
- octeontx2-pf: fix hardware timestamp issue for ptp slave (Hariprasad Kelam) [Orabug: 34671021]
- octeontx2-af: add read back of AF_BAR2_SEL register (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: fix CPT FLT handler (Srujana Challa) [Orabug: 34671021]
- drivers: soc: fwlog: Extend firmware bootlog support for cn10k and cn9x (Pragnesh Patel) [Orabug: 34671021]
- octeontx2-af: remove support to limit xaq depth (Shijith Thotton) [Orabug: 34671021]
- octeontx2-pcicons: disable IRQ when taking a lock (Wojciech Zmuda) [Orabug: 34671021]
- octeontx2-af: Generate masks for packet header fields correctly (Subbaraya Sundeep) [Orabug: 34671021]
- misc: bphy: disable ctr module on non-BPHY boards (Jakub Palider) [Orabug: 34671021]
- driver: mmc: sdhci-cadence: Dump more PHY registers (Chandrakala Chavva) [Orabug: 34671021]
- uek-rpm: aarch64 embedded: disable CONFIG_EFI_BOOTEFI_BUG (Dave Kleikamp) [Orabug: 34671021]
- octeontx2-af: fix rvu_cgx_tx_enable to return success for vfs (Naveen Mamindlapalli) [Orabug: 34671021]
- drivers: firmware: octeontx2: Adding mub_gen dependency (Piyush Malgujar) [Orabug: 34671021]
- drivers: sdhci-cadence: Update HS200 tuning values (Jayanthi Annadurai) [Orabug: 34671021]
- octeontx2-bphy-netdev: Fix updating JD pkt length and blocksize (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: Re-enable mac tx in otx2_stop routine (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: Fix improper names used for IRQs. (Rakesh Babu Saladi) [Orabug: 34671021]
- drivers: sdhci-cadence: Increase hold time for HS52 and DDR52 modes (Jayanthi Annadurai) [Orabug: 34671021]
- drivers: firmware: octeontx2: Config memtest module as trisate (Piyush Malgujar) [Orabug: 34671021]
- driver: edac: octeontx: Add CPU RAS error report (Vasyl Gomonovych) [Orabug: 34671021]
- perf cs-etm: Use existing decoder instead of resetting it (James Clark) [Orabug: 34671021]
- perf cs-etm: Suppress printing when resetting decoder (James Clark) [Orabug: 34671021]
- perf cs-etm: Only setup queues when they are modified (James Clark) [Orabug: 34671021]
- perf cs-etm: Split setup and timestamp search functions (James Clark) [Orabug: 34671021]
- perf cs-etm: Refactor initialisation of kernel start address (James Clark) [Orabug: 34671021]
- perf cs-etm: Split --dump-raw-trace by AUX records (James Clark) [Orabug: 34671021]
- perf cs-etm: Split Coresight decode by aux records (James Clark) [Orabug: 34671021]
- perf cs-etm: Delay decode of non-timeless data until cs_etm__flush_events() (James Clark) [Orabug: 34671021]
- perf cs-etm: Remove callback cs_etm_find_snapshot() (Leo Yan) [Orabug: 34671021]
- perf cs-etm: Move synth_opts initialisation (James Clark) [Orabug: 34671021]
- perf cs-etm: Set time on synthesised samples to preserve ordering (James Clark) [Orabug: 34671021]
- perf cs-etm: Refactor timestamp variable names (James Clark) [Orabug: 34671021]
- perf session: Add facility to peek at all events (Adrian Hunter) [Orabug: 34671021]
- octeontx2-af: Do not use default unicast entry action always (Subbaraya Sundeep) [Orabug: 34671021]
- octeontx2-af: modify FLR sequence for CPT (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: Do not read CGX FEC CSRs on CN10K (Sunil Goutham) [Orabug: 34671021]
- drivers: firmware: octeontx2: Fix Kconfig dependency (Piyush Malgujar) [Orabug: 34671021]
- driver :soc :phy7121:MACsec: Params support for SA (Narendra Hadke) [Orabug: 34671021]
- octeontx2-af: Derive fifo size assigned to given LMAC (Hariprasad Kelam) [Orabug: 34671021]
- octeontx2-af: CN10KB MAC RPM_100/USX support (Hariprasad Kelam) [Orabug: 34671021]
- octeontx2-af: Support variable number of LMACS per MAC (Hariprasad Kelam) [Orabug: 34671021]
- i2c: mv64xxx: Fix random system lock caused by runtime PM (Marek Behún) [Orabug: 34671021]
- octeontx2-af: add support for SSO WQE stashing (Pavan Nikhilesh) [Orabug: 34671021]
- octeontx2-af: add additional description to irqs (Pavan Nikhilesh) [Orabug: 34671021]
- uek-rpm: update config files for SDK-11.22.08 (Dave Kleikamp) [Orabug: 34671021]
- drivers: marvell: otx2-sdei-ghes: Fix error records overflow (Vasyl Gomonovych) [Orabug: 34671021]
- octeontx2-af: mcs: Fix rvu mcs initialization (Geetha sowjanya) [Orabug: 34671021]
- irqchip/gicv3-its: Workaround for Marvell errata 35443 for 9xx (Geetha sowjanya) [Orabug: 34671021]
- driver: edac: octeontx: Refactor EDAC driver (Vasyl Gomonovych) [Orabug: 34671021]
- drivers: soc: sw_up: Update return code handling (Witold Sadowski) [Orabug: 34671021]
- drivers: firmware: octeontx2: fixing the return values (Piyush Malgujar) [Orabug: 34671021]
- drivers: i2c: octeon: Skip M divider limit for OcteonTX2 (Suneel Garapati) [Orabug: 34671021]
- driver: firmware: Fix kconfig dependencies on mhu driver (Chandrakala Chavva) [Orabug: 34671021]
- octeontx2-af: mcs: Add SA interrupt handling support (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: add TIM adjust GTI errata workaround (Shijith Thotton) [Orabug: 34671021]
- octeontx2-af: add SSO XAQ AURA access errata workaround (Shijith Thotton) [Orabug: 34671021]
- octeontx2-af: add programming SDP BPID in cn10k (Radha Mohan Chintakuntla) [Orabug: 34671021]
- octeontx2-af: Enable LBK links only when switch mode is on. (Subbaraya Sundeep) [Orabug: 34671021]
- octeontx2-pf: Forward VF UP messages iff VFs are present (Subbaraya Sundeep) [Orabug: 34671021]
- driver: soc: mrvl_phy7121P added rclk command to adv feature (Yi Guo) [Orabug: 34671021]
- octeontx2-af: mcs: Set mcs to bypass on error (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: HW workaround for NPA buffer free (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-pf: Fix SQE threshold checking (Ratheesh Kannoth) [Orabug: 34671021]
- octeontx2-af: ptp: Fix the sequence of register configuration (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: Fixes compilation warning for KASAN build (Suman Ghosh) [Orabug: 34671021]
- coresight: Add Coresight kdump support (Linu Cherian) [Orabug: 34671021]
- coresight: Add provision for kdump sync callbacks (Linu Cherian) [Orabug: 34671021]
- driver: mmc: ACPI support added for eMMC driver for T9x. (Piyush Malgujar) [Orabug: 34671021]
- octeontx2-pf: Fix TSOv6 offload (Sunil Goutham) [Orabug: 34671021]
- irqchip/gic-v3: Detect LPI invalidation MMIO registers (Linu Cherian) [Orabug: 34671021]
- irqchip/gic-v3: Exposes bit values for GICR_CTLR.{IR, CES} (Marc Zyngier) [Orabug: 34671021]
- irqchip/gic-v3-its: Allow LPI invalidation via the DirectLPI interface (Marc Zyngier) [Orabug: 34671021]
- irqchip/gic-v3-its: Factor out wait_for_syncr primitive (Marc Zyngier) [Orabug: 34671021]
- octeontx2-pf: Fix VF mbox forwarding handling (Subbaraya Sundeep) [Orabug: 34671021]
- octeontx2-af: Fix BPID calculation for SDP (Radha Mohan Chintakuntla) [Orabug: 34671021]
- octeontx2-af: add support for CPT second pass (Rakesh Kudurumalla) [Orabug: 34671021]
- octeontx2-bphy-netdev: IOCTL to read input clock parameters. (Rakesh Babu Saladi) [Orabug: 34671021]
- drivers: soc: sw_up: Add async clone support (Witold Sadowski) [Orabug: 34671021]
- crypto: octeontx2: add CN10KB SG support (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: cnf10k-b: mcs: Add mbox to set port mode (Geetha sowjanya) [Orabug: 34671021]
- driver: edac: octeontx: Rename some macros and variables (Chandrakala Chavva) [Orabug: 34671021]
- crypto: octeontx2: decrease CPT_AF_CTX_FLUSH_TIMER count (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: update cpt engines status debugfs entry (Srujana Challa) [Orabug: 34671021]
- driver: mailbox: Cleanup dead code (Wojciech Bartczak) [Orabug: 34671021]
- drivers: marvell: otx2-sdei-ghes: Fix BERT report driver (Vasyl Gomonovych) [Orabug: 34671021]
- octeontx2-bphy-netdev: Fix cnf10k link state set (Baha Mesleh) [Orabug: 34671021]
- otx2-bphy-netdev: synchronize BCN to PTP slave clock. (Rakesh Babu Saladi) [Orabug: 34671021]
- octeontx2-bphy-netdev: stop pkt transmission when psm queue is disabled (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf95n: fix ptp timestamp in master mode (Naveen Mamindlapalli) [Orabug: 34671021]
- edac: Add spinlock to protect ring buffer read/write (Vasyl Gomonovych) [Orabug: 34671021]
- EDAC: OcteonTX: Fix build issues when ACPI is disabled (Piyush Malgujar) [Orabug: 34671021]
- drivers: soc: sw_up: Add async hash verification option (Witold Sadowski) [Orabug: 34671021]
- octeontx2-af: Fix pf bitmap for RVU VFs (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Add debugfs support (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Support to reset MCS stats (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Support to retrieve MCS stats (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cnf10k-b: mcs: Add support for CNF10K MCS (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Install TCAM bypass entry (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Mbox handlers to establish CA (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Mbox to allocate/free MCS resources (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k-b: mcs: Allocate structs for MCS resources (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: cn10k: mcs: Add MCS basic driver support (Geetha sowjanya) [Orabug: 34671021]
- mailbox: marvell: Initialize interrupts only if there's client for data (Wojciech Bartczak) [Orabug: 34671021]
- mailbox: marvell: Fix driver dependencies list (Wojciech Bartczak) [Orabug: 34671021]
- EDAC: OcteonTX: Adding header file (Piyush Malgujar) [Orabug: 34671021]
- EDAC: OcteonTX: Remove redundant ACPI_APEI_GHES (Vasyl Gomonovych) [Orabug: 34671021]
- drivers: sdhci-cadence: Initialize slew and drive values (Jayanthi Annadurai) [Orabug: 34671021]
- octeontx2-af: support overriding aura to zero for second pass (Nithin Dabilpuram) [Orabug: 34671021]
- drivers: soc: sw_up: Use new and previous smc_update_descriptor (Witold Sadowski) [Orabug: 34671021]
- driver: soc: mrvl_phy7121P Fixed Warnings. (Narendra Hadke) [Orabug: 34671021]
- octeontx2-pcicons: Adjust padding size for RT (Ratheesh Kannoth) [Orabug: 34671021]
- genirq: Increase the number of interrupters (George Cherian) [Orabug: 34671021]
- octeontx2-af: Skip PFs if not enabled (Ratheesh Kannoth) [Orabug: 34671021]
- crypto: octeontx2: add pdcp chain to capabilities (Srujana Challa) [Orabug: 34671021]
- crypto: octeontx2: set sso_pf_func_ovrd only for 96xx A0/B0 (Srujana Challa) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: fix compilation warning (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: use platform_get_irq_optional for PSM GPINT2 (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: ptp: modify workaround for cn10k pps errata (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: add support to parse custom ether type (Kiran Kumar K) [Orabug: 34671021]
- soc: octeontx2-sdp: program SDP_EPVF_RING (Radha Mohan Chintakuntla) [Orabug: 34671021]
- octeontx2-af: timeout while draining SSO queues (Shijith Thotton) [Orabug: 34671021]
- firmware: mub: Add CN10K memory test configuration utility (Wojciech Bartczak) [Orabug: 34671021]
- soc: octeontx2-sdp: remove dependency from PCI revision (Radha Mohan Chintakuntla) [Orabug: 34671021]
- drivers: sdhci-cadence: Fix high speed mode hold time (Jayanthi Annadurai) [Orabug: 34671021]
- crypto: octeontx2: add support for 103xx firmware load (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: update CPT inbound inline IPsec config mailbox (Srujana Challa) [Orabug: 34671021]
- driver: soc: mrvl_phy7121P: config is only valid on ARM64 (Dave Kleikamp) [Orabug: 34956505]
- driver: soc: mrvl_phy7121P PHY ADVANCE FEATURES: (Narendra Hadke) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: Fix incorrect PTP clock frequency. (Rakesh Babu Saladi) [Orabug: 34671021]
- octeontx2-pf: Fix UDP/TCP src and dst port tc filters (Subbaraya Sundeep) [Orabug: 34671021]
- octeontx2-af: Allow mcam entries for promiscous rule for CN10K-A and CN10K-B soc. (Suman Ghosh) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf95n: ptp: use 950MHz clock for ptp slave (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf95n: ptp: Fix ptp clock counter read (Naveen Mamindlapalli) [Orabug: 34671021]
- perf/marvell: Update dev name in Marvell DDR PMU (Amit Singh Tomar) [Orabug: 34671021]
- octeontx2-bphy-netdev: Fix ethtool stats string order (Rakesh Babu Saladi) [Orabug: 34671021]
- drivers: spi: cadence-xspi: Force single modebyte (Witold Sadowski) [Orabug: 34671021]
- octeontx2-af: fix lbk link credits on cn10k (Nithin Dabilpuram) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf95n: add PTP slave support. (Rakesh Babu Saladi) [Orabug: 34671021]
- perf/marvell_cn10k: support older DT properties for TAD PMU (Tanmay Jagdale) [Orabug: 34671021]
- perf/marvell: get ddr speed from "marvell,ddr-speed" (Amit Singh Tomar) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: Fix ptp hardware clock counter conversion (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: Show count of dropped packets by DMAC filters (Hariprasad Kelam) [Orabug: 34671021]
- octeontx2-af: Add L2M/L2B header extraction support (Suman Ghosh) [Orabug: 34671021]
- octeontx2-pf: Fix invalid pkt count send to dql_completed() (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: fix CPT engine recovery (Srujana Challa) [Orabug: 34671021]
- iommu/arm-smmu-v3: Ratelimit event dump (Jean-Philippe Brucker) [Orabug: 34671021]
- cn10k: Add workaround for MRVL TAD Errata-38891 (Bharat Bhushan) [Orabug: 34671021]
- edac: Fix cn10ka dss error injection (Vasyl Gomonovych) [Orabug: 34671021]
- octeontx2-af: Fix NIX link credits (Sunil Goutham) [Orabug: 34671021]
- edac: Read sdei vector number from HEST table (Vasyl Gomonovych) [Orabug: 34671021]
- edac: Add Core error report (Vasyl Gomonovych) [Orabug: 34671021]
- driver: clk: Remove SCLK clock driver for ACPI platforms (Wojciech Bartczak) [Orabug: 34671021]
- octeontx2-af: Initialize the PTP_SEC_ROLLOVER register properly (Naveen Mamindlapalli) [Orabug: 34671021]
- cnf10k-rfoe: skb shinfo falls on a different cacheline, avoid reading it (Sunil Goutham) [Orabug: 34671021]
- cnf10k-rfoe: Adjust structure elements to reduce cache misses (Sunil Goutham) [Orabug: 34671021]
- cnf10k-rfoe: Avoid costly iova_to_virt of packet dma address in xmit (Sunil Goutham) [Orabug: 34671021]
- cnf10k-rfoe: Cleanup packet stats maintenance (Sunil Goutham) [Orabug: 34671021]
- cnf10k-rfoe: Optimize packet length retrieval for non-ecpri packets (Sunil Goutham) [Orabug: 34671021]
- cnf10k-rfoe: Remove duplicate error checking (Sunil Goutham) [Orabug: 34671021]
- octeontx2-af: add mbox for CPT LF reset (Srujana Challa) [Orabug: 34671021]
- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (Sunil Goutham) [Orabug: 34671021]
- octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT] (Ratheesh Kannoth) [Orabug: 34671021]
- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: use cpt channel mask in flow install path (Nithin Dabilpuram) [Orabug: 34671021]
- octeontx2-bphy-netdev: use sw timecounter for ptp phc (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: allow lower threshold in sso group qos mbox (Shijith Thotton) [Orabug: 34671021]
- octeontx2-pf: cn10k: Fix egress ratelimit configuration (Sunil Goutham) [Orabug: 34671021]
- drivers: soc: sw_up: Add force clone option (Witold Sadowski) [Orabug: 34671021]
- perf/marvell_cn10k: update tad property names (Tanmay Jagdale) [Orabug: 34671021]
- octeontx2-pf: Added validation check to configure adaptive interrupt coalesing. (Suman Ghosh) [Orabug: 34671021]
- octeontx2-af: setup Tx link credit based on lmac id (Nithin Dabilpuram) [Orabug: 34671021]
- firmware: smccc: Reflect firmware reported smccc version (Linu Cherian) [Orabug: 34671021]
- octeontx2-bphy-netdev: cnf10k: Add PTP 2S legacy mode support. (Rakesh Babu Saladi) [Orabug: 34671021]
- octeontx2-sdpvf: Fix PTP options for SDP interfaces (Roy Franz) [Orabug: 34671021]
- firmware: octeontx2: Enable RPRAM driver for ASIM targets (Wojciech Bartczak) [Orabug: 34671021]
- octeontx2-pf: Free pending and dropped SQEs (Geetha sowjanya) [Orabug: 34671021]
- octeontx2-af: recover CPT engine when it gets fault (Srujana Challa) [Orabug: 34671021]
- crypto: octeontx2: remove CPT block reset (Srujana Challa) [Orabug: 34671021]
- octeontx2-pf: Add support for ptp 1-step using timecounter (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-pf: revert the ptp phc implementation to use timecounter (Naveen Mamindlapalli) [Orabug: 34671021]
- octeontx2-af: return correct timestamp for cn10k soc (Naveen Mamindlapalli) [Orabug: 34671021]
- misc: bphy: prevent out-of-bound array iteration (Jakub Palider) [Orabug: 34671021]
- soc: octeontx2-sdp: Fix SDP output backpressure (Roy Franz) [Orabug: 34671021]
- crypto: qat - add support for 401xx devices (Giovanni Cabiddu) [Orabug: 34779699]
- tools/power turbostat: fix SPR PC6 limits (Artem Bityutskiy) [Orabug: 34802779]
- tools/power turbostat: separate SPR from ICX (Artem Bityutskiy) [Orabug: 34802779]
- tools/power turbostat: formatting (Len Brown) [Orabug: 34802779]
- tools/power turbostat: rename tcc variables (Zhang Rui) [Orabug: 34802779]
- tools/power turbostat: add TCC Offset support (Zhang Rui) [Orabug: 34802779]
- tools/power turbostat: save original CPU model (Zhang Rui) [Orabug: 34802779]
- tools/power turbostat: Fix Core C6 residency on Atom CPUs (Zhang Rui) [Orabug: 34802779]
- tools/power turbostat: Print the C-state Pre-wake settings (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Enable tsc_tweak for Elkhart Lake and Jasper Lake (Chen Yu) [Orabug: 34802779]
- tools/power/turbostat: Remove Package C6 Retention on Ice Lake Server (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Fix offset overflow issue in index converting (Calvin Walton) [Orabug: 34802779]
- tools/power/turbostat: Fix turbostat for AMD Zen CPUs (Bas Nieuwenhuizen) [Orabug: 34802779]
- tools/power turbostat: update version number (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Fix DRAM Energy Unit on SKX (Zhang Rui) [Orabug: 34802779]
- Revert "tools/power turbostat: adjust for temperature offset" (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Support Ice Lake D (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Support Alder Lake Mobile (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: print microcode patch level (Len Brown) [Orabug: 34802779]
- tools/power turbostat: add built-in-counter for IPC -- Instructions per Cycle (Len Brown) [Orabug: 34802779]
- tools/turbostat: Unmark non-kernel-doc comment (Randy Dunlap) [Orabug: 34802779]
- tools/power/turbostat: Fallback to an MSR read for EPB (Borislav Petkov) [Orabug: 34802779]
- tools/power turbostat: harden against cpu hotplug (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Support AMD Family 19h (Kim Phillips) [Orabug: 34802779]
- tools/power turbostat: Remove empty columns for Jacobsville (Antti Laakso) [Orabug: 34802779]
- tools/power turbostat: Add a new GFXAMHz column that exposes gt_act_freq_mhz. (Rafael Antognolli) [Orabug: 34802779]
- tools/power turbostat: Skip pc8, pc9, pc10 columns, if they are disabled (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Fix output formatting for ACPI CST enumeration (David Arcari) [Orabug: 34802779]
- tools/power turbostat: Use sched_getcpu() instead of hardcoded cpu 0 (Prarit Bhargava) [Orabug: 34802779]
- tools/power turbostat: Enable accumulate RAPL display (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Introduce functions to accumulate RAPL consumption (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Make the energy variable to be 64 bit (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Always print idle in the system configuration header (Doug Smythies) [Orabug: 34802779]
- tools/power turbostat: Print /dev/cpu_dma_latency (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Print cpuidle information (Len Brown) [Orabug: 34802779]
- tools/power turbostat: Support Elkhart Lake (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Support Jasper Lake (Chen Yu) [Orabug: 34802779]
- tools/power turbostat: Support Cometlake (Chen Yu) [Orabug: 34802779]
- sch_htb: Fail on unsupported parameters when offload is requested (Maxim Mikityanskiy) [Orabug: 34833369]
- sch_api: Don't skip qdisc attach on ingress (Maxim Mikityanskiy) [Orabug: 34833369]
- sch_htb: Fix inconsistency when leaf qdisc creation fails (Maxim Mikityanskiy) [Orabug: 34833369]
- sch_htb: fix refcount leak in htb_parent_to_leaf_offload (Yunjian Wang) [Orabug: 34833369]
- sch_htb: fix null pointer dereference on a null new_q (Yunjian Wang) [Orabug: 34833369]
- sch_htb: Fix offload cleanup in htb_destroy on htb_init failure (Maxim Mikityanskiy) [Orabug: 34833369]
- sch_htb: Fix select_queue for non-offload mode (Maxim Mikityanskiy) [Orabug: 34833369]
- RDS/IB: Fix the misplaced counter update rdma dto path (Devesh Sharma) [Orabug: 34865848]
- arm64: Add AMPERE1 to the Spectre-BHB affected list (D Scott Phillips) [Orabug: 34873999]
- net: mana: Fix race on per-CQ variable napi work_done (uek6/u3) (Haiyang Zhang) [Orabug: 34874459]
- mips: Octeon: PCI console code was incorrectly finding the tty port (Dave Kleikamp) [Orabug: 34877981]
- x86/bpf: Use alternative RET encoding (Peter Zijlstra) [Orabug: 34944087]
- bpf,x86: Respect X86_FEATURE_RETPOLINE* (Peter Zijlstra) [Orabug: 34944087]
- Revert "x86/bpf: Alternative RET encoding" (Alexandre Chartre) [Orabug: 34944087]
- xfs: don't reuse busy extents on extent trim (Brian Foster) [Orabug: 34944365]

[5.4.17-2136.315.5.el7]
- Revert "xfs: fix use-after-free on CIL context on shutdown" (Sherry Yang)
[Orabug: 34917369]

[5.4.17-2136.315.4.el7]
- net/mlx5: Suppress error logging on UCTX creation (Marina) [Orabug: 34888473]
- uek-rpm: Add ptp_kvm.ko to nano rpm (Somasundaram Krishnasamy) [Orabug: 33487655]
- block: fix RO partition with RW disk (Junxiao Bi) [Orabug: 34807898]
- rds: ib: Fix leaked MRs during kexec (Håkon Bugge) [Orabug: 34829924]
- scsi: mpi3mr: Enable ' CONFIG_SCSI_SAS_ATTRS ' config option (Rhythm Mahajan) [Orabug: 34774474]
- scsi: mpi3mr: Remove unnecessary cast (Jules Irenge) [Orabug: 34774474]
- scsi: mpi3mr: Update driver version to 8.2.0.3.0 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix scheduling while atomic type bug (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Scan the devices during resume time (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Free enclosure objects during driver unload (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Handle 0xF003 Fault Code (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Graceful handling of surprise removal of PCIe HBA (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Schedule IRQ kthreads only on non-RT (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Support new power management framework (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update mpi3 header files (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix error code in mpi3mr_transport_smp_handler() (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Fix error codes in mpi3mr_report_manufacture() (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Block I/Os while refreshing target dev objects (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Refresh SAS ports during soft reset (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Support SAS transport class callbacks (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add framework to issue MPT transport cmds (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add SAS SATA end devices to STL (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Get target object based on rphy (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Add expander devices to STL (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Enable STL on HBAs where multipath is disabled (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add helper functions to manage device's port (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add helper functions to retrieve device objects (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add framework to add phys to STL (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Enable Enclosure device add event (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add helper functions to retrieve config pages (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add framework to issue config requests (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add config and transport related debug flags (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Delete a stray tab (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Unlock on error path (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Reduce VD queue depth on detecting throttling (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Resource Based Metering (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Increase cmd_per_lun to 128 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix kernel-doc (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add target device related sysfs (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add shost related sysfs attributes (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Return error if dma_alloc_coherent() fails (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Hidden drives not removed during soft reset (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Increase I/O timeout value to 60s (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update driver version to 8.0.0.69.0 (Sumit Saxena) [Orabug: 34774474]
- scsi: mpi3mr: Add support for NVMe passthrough (Sumit Saxena) [Orabug: 34774474]
- scsi: mpi3mr: Expose adapter state to sysfs (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add support for PEL commands (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add support for MPT commands (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Move data structures/definitions from MPI headers to uapi header (Sumit Saxena) [Orabug: 34774474]
- scsi: mpi3mr: Add support for driver commands (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Add bsg device support (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update the copyright year (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix cmnd getting marked as in use forever (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix hibernation issue (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update MPI3 headers (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix printing of pending I/O count (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix deadlock while canceling the fw event (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix formatting problems in some kernel-doc comments (Yang Li) [Orabug: 34774474]
- scsi: mpi3mr: Fix some spelling mistakes (Colin Ian King) [Orabug: 34774474]
- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Enhanced Task Management Support Reply handling (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Use TM response codes from MPI3 headers (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Print cable mngnt and temp threshold events (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Support Prepare for Reset event (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Add Event acknowledgment logic (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Gracefully handle online FW update operation (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Detect async reset that occurred in firmware (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Add IOC reinit function (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Handle offline FW activation in graceful manner (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Code refactor of IOC init - part2 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Code refactor of IOC init - part1 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fault IOC when internal command gets timeout (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Display IOC firmware package version (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Increase internal cmnds timeout to 60s (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Do access status validation before adding devices (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Add support for PCIe Managed Switch SES device (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update MPI3 headers - part2 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Update MPI3 headers - part1 (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Add debug APIs based on logging_level bits (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Use scnprintf() instead of snprintf() (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (Dan Carpenter) [Orabug: 34774474]
- scsi: mpi3mr: Fix memory leaks (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix reporting of actual data transfer size (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fixes around reply request queues (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Fix duplicate device entries when scanning through sysfs (Sreekanth Reddy) [Orabug: 34774474]
- scsi: mpi3mr: Set up IRQs in resume path (Kashyap Desai) [Orabug: 34774474]
- scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI (Chandrakanth patil) [Orabug: 34774474]
- scsi: mpi3mr: Fix W=1 compilation warnings (Sreekanth Reddy) [Orabug: 34774474]
- net/mlx5e: Fix division by 0 in mlx5e_select_queue for representors (Maxim Mikityanskiy) [Orabug: 34898148]
- net/mlx5e: Abstract MQPRIO params (Tariq Toukan) [Orabug: 34898148]
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Linus Torvalds) [Orabug: 34882779] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Linus Torvalds) [Orabug: 34882779] {CVE-2022-4378}

[5.4.17-2136.315.3.el7]
- pensando: kpcimgr: extend API to allow sysfs commands (Rob Gardner) [Orabug: 34676926]
- hugetlbfs: don't delete error page from pagecache (James Houghton) [Orabug: 34772617]
- mm: shmem: don't truncate page if memory failure happens (Yang Shi) [Orabug: 34772617]
- mm: hwpoison: refactor refcount check handling (Yang Shi) [Orabug: 34772617]
- rds: ib: Fix incorrect error handling during QP creation (Håkon Bugge) [Orabug: 34849243]
- Arm64: Pensando: Add support for tps53659 voltage regulator (Austin Sehnert) [Orabug: 34868906]
- hwmon: (pmbus/core) Add support for vid mode detection per page bases (Vadim Pasternak) [Orabug: 34868906]
- Arm64: Pensando: Enable ltc2978 driver for Ortano ADI cards (Austin Sehnert) [Orabug: 34873762]

[5.4.17-2136.315.2.el7]
- x86/kvm/vmx: Make noinstr clean (Peter Zijlstra)
- x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit (Josh Poimboeuf)
- x86/entry: Remove skip_r11rcx (Peter Zijlstra)
- mISDN: fix misuse of put_device() in mISDN_register_device() (Wang ShaoBo)
- ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe" (Zhang Qilong)
- ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe" (Zhang Qilong)
- ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe" (Zhang Qilong)
- LTS tag: v5.4.224 (Sherry Yang)
- ipc: remove memcg accounting for sops objects in do_semtimedop() (Vasily Averin)
- wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Dokyung Song) {CVE-2022-3628}
- drm/i915/sdvo: Setup DDC fully before output init (Ville Syrjälä)
- drm/i915/sdvo: Filter out invalid outputs more sensibly (Ville Syrjälä)
- drm/rockchip: dsi: Force synchronous probe (Brian Norris)
- mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times (Sascha Hauer)
- KVM: x86: emulator: update the emulation mode after CR0 write (Maxim Levitsky)
- KVM: x86: emulator: introduce emulator_recalc_and_set_mode (Maxim Levitsky)
- KVM: x86: emulator: em_sysexit should update ctxt->mode (Maxim Levitsky)
- KVM: x86: Mask off reserved bits in CPUID.80000008H (Jim Mattson)
- KVM: x86: Mask off reserved bits in CPUID.8000001AH (Jim Mattson)
- ext4: fix BUG_ON() when directory entry has invalid rec_len (Luís Henriques)
- ext4: fix warning in 'ext4_da_release_space' (Ye Bin)
- parisc: Avoid printing the hardware path twice (Helge Deller)
- parisc: Export iosapic_serial_irq() symbol for serial port driver (Helge Deller)
- parisc: Make 8250_gsc driver dependend on CONFIG_PARISC (Helge Deller)
- ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices (John Veness)
- perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[] (Kan Liang)
- perf/x86/intel: Fix pebs event constraints for ICL (Kan Liang)
- efi: random: reduce seed size to 32 bytes (Ard Biesheuvel)
- fuse: add file_modified() to fallocate (Miklos Szeredi)
- capabilities: fix potential memleak on error path from vfs_getxattr_alloc() (Gaosheng Cui)
- tracing/histogram: Update document for KEYS_MAX size (Zheng Yejian)
- tools/nolibc/string: Fix memcmp() implementation (Rasmus Villemoes)
- kprobe: reverse kp->flags when arm_kprobe failed (Li Qiang)
- tcp/udp: Make early_demux back namespacified. (Kuniyuki Iwashima)
- btrfs: fix type of parameter generation in btrfs_get_dentry (David Sterba)
- binder: fix UAF of alloc->vma in race with munmap() (Carlos Llamas)
- memcg: enable accounting of ipc resources (Vasily Averin)
- tcp/udp: Fix memory leak in ipv6_renew_options(). (Kuniyuki Iwashima)
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (Yu Kuai)
- Bluetooth: L2CAP: Fix attempting to access uninitialized memory (Luiz Augusto von Dentz) {CVE-2022-42895}
- xfs: Add the missed xfs_perag_put() for xfs_ifree_cluster() (Chuhong Yuan)
- xfs: group quota should return EDQUOT when prj quota enabled (Eric Sandeen)
- xfs: gut error handling in xfs_trans_unreserve_and_mod_sb() (Dave Chinner)
- xfs: use ordered buffers to initialize dquot buffers during quotacheck (Darrick J. Wong)
- xfs: don't fail verifier on empty attr3 leaf block (Brian Foster)
- i2c: xiic: Add platform module alias (Martin Tůma)
- HID: saitek: add madcatz variant of MMO7 mouse device ID (Samuel Bailey)
- scsi: core: Restrict legal sdev_state transitions via sysfs (Uday Shankar)
- media: meson: vdec: fix possible refcount leak in vdec_probe() (Hangyu Hua)
- media: dvb-frontends/drxk: initialize err to 0 (Hans Verkuil)
- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE (Hans Verkuil)
- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (Hans Verkuil)
- ipv6: fix WARNING in ip6_route_net_exit_late() (Zhengchao Shao)
- net, neigh: Fix null-ptr-deref in neigh_table_clear() (Chen Zhongjin)
- net: mdio: fix undefined behavior in bit shift for __mdiobus_register (Gaosheng Cui)
- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (Zhengchao Shao)
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Maxim Mikityanskiy)
- btrfs: fix ulist leaks in error paths of qgroup self tests (Filipe Manana)
- btrfs: fix inode list leak during backref walking at find_parent_nodes() (Filipe Manana)
- btrfs: fix inode list leak during backref walking at resolve_indirect_refs() (Filipe Manana)
- isdn: mISDN: netjet: fix wrong check of device registration (Yang Yingliang)
- mISDN: fix possible memory leak in mISDN_register_device() (Yang Yingliang)
- rose: Fix NULL pointer dereference in rose_send_frame() (Zhang Qilong)
- ipvs: fix WARNING in ip_vs_app_net_cleanup() (Zhengchao Shao)
- ipvs: fix WARNING in __ip_vs_cleanup_batch() (Zhengchao Shao)
- ipvs: use explicitly signed chars (Jason A. Donenfeld)
- netfilter: nf_tables: release flow rule object from commit path (Pablo Neira Ayuso)
- net: tun: fix bugs for oversize packet when napi frags enabled (Ziyang Xuan)
- net: sched: Fix use after free in red_enqueue() (Dan Carpenter)
- ata: pata_legacy: fix pdc20230_set_piomode() (Sergey Shtylyov)
- net: fec: fix improper use of NETDEV_TX_BUSY (Zhang Changzhong)
- nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send() (Shang XiaoJing)
- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() (Shang XiaoJing)
- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (Dan Carpenter)
- RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (Chen Zhongjin)
- net: dsa: Fix possible memory leaks in dsa_loop_init() (Chen Zhongjin)
- nfs4: Fix kmemleak when allocate slot failed (Zhang Xiaoxu)
- NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (Trond Myklebust)
- NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (Trond Myklebust)
- IB/hfi1: Correctly move list in sc_disable() (Dean Luick)
- LTS tag: v5.4.223 (Sherry Yang)
- can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global FIFO receive (Biju Das)
- net: enetc: survive memory pressure without crashing (Vladimir Oltean)
- net/mlx5: Fix possible use-after-free in async command interface (Tariq Toukan)
- net/mlx5e: Do not increment ESN when updating IPsec ESN state (Hyong Youb Kim)
- nh: fix scope used to find saddr when adding non gw nh (Nicolas Dichtel)
- net: ehea: fix possible memory leak in ehea_register_port() (Yang Yingliang)
- openvswitch: switch from WARN to pr_warn (Aaron Conole)
- ALSA: aoa: Fix I2S device accounting (Takashi Iwai)
- ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (Yang Yingliang)
- PM: domains: Fix handling of unavailable/disabled idle states (Sudeep Holla)
- net: ksz884x: fix missing pci_disable_device() on error in pcidev_init() (Yang Yingliang)
- i40e: Fix flow-type by setting GL_HASH_INSET registers (Slawomir Laba)
- i40e: Fix VF hang when reset is triggered on another VF (Sylwester Dziedziuch)
- i40e: Fix ethtool rx-flow-hash setting for X722 (Slawomir Laba)
- media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (Hans Verkuil)
- media: v4l2-dv-timings: add sanity checks for blanking values (Hans Verkuil)
- media: vivid: dev->bitmap_cap wasn't freed in all cases (Hans Verkuil)
- media: vivid: s_fbuf: add more sanity checks (Hans Verkuil)
- PM: hibernate: Allow hybrid sleep to work with s2idle (Mario Limonciello)
- can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error path (Dongliang Mu)
- tcp: fix indefinite deferral of RTO with SACK reneging (Neal Cardwell)
- net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY (Zhang Changzhong)
- net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed (Zhengchao Shao)
- kcm: annotate data-races around kcm->rx_wait (Eric Dumazet)
- kcm: annotate data-races around kcm->rx_psock (Eric Dumazet)
- amd-xgbe: add the bit rate quirk for Molex cables (Raju Rangoju)
- amd-xgbe: fix the SFP compliance codes check for DAC cables (Raju Rangoju)
- x86/unwind/orc: Fix unreliable stack dump with gcov (Chen Zhongjin)
- net: netsec: fix error handling in netsec_register_mdio() (Yang Yingliang)
- tipc: fix a null-ptr-deref in tipc_topsrv_accept (Xin Long)
- ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (Yang Yingliang)
- arc: iounmap() arg is volatile (Randy Dunlap)
- drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (Nathan Huckleberry)
- media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (Alexander Stein)
- net: ieee802154: fix error return code in dgram_bind() (Wei Yongjun)
- mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages (Rik van Riel)
- cgroup-v1: add disabled controller check in cgroup1_parse_param() (Chen Zhou)
- xen/gntdev: Prevent leaking grants (M. Vefa Bicakci)
- Xen/gntdev: don't ignore kernel unmapping error (Jan Beulich)
- xfs: force the log after remapping a synchronous-writes file (Chandan Babu R)
- xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush (Chandan Babu R)
- xfs: finish dfops on every insert range shift iteration (Chandan Babu R)
- s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (Heiko Carstens)
- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (Heiko Carstens)
- perf auxtrace: Fix address filter symbol name match for modules (Adrian Hunter)
- kernfs: fix use-after-free in __kernfs_remove (Christian A. Ehrhardt)
- mmc: core: Fix kernel panic when remove non-standard SDIO card (Matthew Ma)
- drm/msm/hdmi: fix memory corruption with too many bridges (Johan Hovold)
- drm/msm/dsi: fix memory corruption with too many bridges (Johan Hovold)
- mac802154: Fix LQI recording (Miquel Raynal)
- fbdev: smscufx: Fix several use-after-free bugs (Hyunwoo Kim)
- iio: light: tsl2583: Fix module unloading (Shreeya Patel)
- tools: iio: iio_utils: fix digit calculation (Matti Vaittinen)
- xhci: Remove device endpoints from bandwidth list when freeing the device (Mathias Nyman)
- mtd: rawnand: marvell: Use correct logic for nand-keep-config (Tony O'Brien)
- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller (Jens Glathe)
- usb: bdc: change state when port disconnected (Justin Chen)
- usb: dwc3: gadget: Don't set IMI for no_interrupt (Thinh Nguyen)
- usb: dwc3: gadget: Stop processing more requests on IMI (Thinh Nguyen)
- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (Hannu Hartikainen)
- ALSA: au88x0: use explicitly signed char (Jason A. Donenfeld)
- ALSA: Use del_timer_sync() before freeing timer (Steven Rostedt (Google))
- can: kvaser_usb: Fix possible completions during init_completion (Anssi Hannula)
- can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() (Yang Yingliang)
- LTS tag: v5.4.222 (Sherry Yang)
- once: fix section mismatch on clang builds (Greg Kroah-Hartman)
- LTS tag: v5.4.221 (Sherry Yang)
- mm: /proc/pid/smaps_rollup: fix no vma's null-deref (Seth Jenkins)
- hv_netvsc: Fix race between VF offering and VF association message from host (Gaurav Kohli)
- Makefile.debug: re-enable debug info for .S files (Nick Desaulniers)
- ACPI: video: Force backlight native for more TongFang devices (Werner Sembach)
- riscv: topology: fix default topology reporting (Conor Dooley)
- arm64: topology: move store_cpu_topology() to shared code (Conor Dooley)
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (Jerry Snitselaar)
- net: hns: fix possible memory leak in hnae_ae_register() (Yang Yingliang)
- net: sched: cake: fix null pointer access issue when cake_init() fails (Zhengchao Shao)
- net: phy: dp83867: Extend RX strap quirk for SGMII mode (Harini Katakam)
- net/atm: fix proc_mpc_write incorrect return value (Xiaobo Liu)
- HID: magicmouse: Do not set BTN_MOUSE on double report (José Expósito)
- tipc: fix an information leak in tipc_topsrv_kern_subscr (Alexander Potapenko)
- tipc: Fix recognition of trial period (Mark Tomlinson)
- ACPI: extlog: Handle multiple records (Tony Luck)
- btrfs: fix processing of delayed tree block refs during backref walking (Filipe Manana)
- btrfs: fix processing of delayed data refs during backref walking (Filipe Manana)
- r8152: add PID for the Lenovo OneLink+ Dock (Jean-Francois Le Fillatre)
- arm64: errata: Remove AES hwcap for COMPAT tasks (James Morse)
- media: venus: dec: Handle the case where find_format fails (Bryan O'Donoghue)
- KVM: arm64: vgic: Fix exit condition in scan_its_table() (Eric Ren)
- ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS (Kai-Heng Feng)
- ata: ahci-imx: Fix MODULE_ALIAS (Alexander Stein)
- hwmon/coretemp: Handle large core ID value (Zhang Rui)
- ocfs2: fix BUG when iput after ocfs2_mknod fails (Joseph Qi)
- ocfs2: clear dinode links count in case of error (Joseph Qi)
- xfs: fix use-after-free on CIL context on shutdown (Dave Chinner)
- xfs: reflink should force the log out if mounted with wsync (Christoph Hellwig)
- xfs: factor out a new xfs_log_force_inode helper (Christoph Hellwig)
- xfs: trylock underlying buffer on dquot flush (Brian Foster)
- xfs: don't write a corrupt unmount record to force summary counter recalc (Darrick J. Wong)
- xfs: tail updates only need to occur when LSN changes (Dave Chinner)
- xfs: factor common AIL item deletion code (Dave Chinner)
- xfs: preserve default grace interval during quotacheck (Darrick J. Wong)
- xfs: fix unmount hang and memory leak on shutdown during quotaoff (Brian Foster)
- xfs: factor out quotaoff intent AIL removal and memory free (Brian Foster)
- xfs: Replace function declaration by actual definition (Pavel Reichl)
- xfs: remove the xfs_qoff_logitem_t typedef (Pavel Reichl)
- xfs: remove the xfs_dq_logitem_t typedef (Pavel Reichl)
- xfs: remove the xfs_disk_dquot_t and xfs_dquot_t (Pavel Reichl)
- xfs: check owner of dir3 blocks (Darrick J. Wong)
- xfs: check owner of dir3 data blocks (Darrick J. Wong)
- xfs: fix buffer corruption reporting when xfs_dir3_free_header_check fails (Darrick J. Wong)
- xfs: xfs_buf_corruption_error should take __this_address (Darrick J. Wong)
- xfs: add a function to deal with corrupt buffers post-verifiers (Darrick J. Wong)
- xfs: rework collapse range into an atomic operation (Brian Foster)
- xfs: rework insert range into an atomic operation (Brian Foster)
- xfs: open code insert range extent split helper (Brian Foster)
- LTS tag: v5.4.220 (Sherry Yang)
- thermal: intel_powerclamp: Use first online CPU as control_cpu (Rafael J. Wysocki)
- inet: fully convert sk->sk_rx_dst to RCU rules (Eric Dumazet)
- efi: libstub: drop pointless get_memory_map() call (Ard Biesheuvel)
- md: Replace snprintf with scnprintf (Saurabh Sengar)
- ext4: continue to expand file system when the target size doesn't reach (Jerry Lee 李修賢)
- net/ieee802154: don't warn zero-sized raw_sendmsg() (Tetsuo Handa)
- Revert "net/ieee802154: reject zero-sized raw_sendmsg()" (Alexander Aring)
- perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc (Adrian Hunter)
- clk: bcm2835: Make peripheral PLLC critical (Maxime Ripard)
- usb: idmouse: fix an uninit-value in idmouse_open (Dongliang Mu)
- nvmet-tcp: add bounds check on Transfer Tag (Varun Prakash)
- nvme: copy firmware_rev on each init (Keith Busch)
- staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() (Xiaoke Wang)
- Revert "usb: storage: Add quirk for Samsung Fit flash" (sunghwan jung)
- usb: musb: Fix musb_gadget.c rxstate overflow bug (Robin Guo)
- usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (Jianglei Nie)
- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (Logan Gunthorpe)
- HID: roccat: Fix use-after-free in roccat_read() (Hyunwoo Kim)
- bcache: fix set_at_max_writeback_rate() for multiple attached devices (Coly Li)
- ata: libahci_platform: Sanity check the DT child nodes number (Serge Semin)
- staging: vt6655: fix potential memory leak (Nam Cao)
- power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type() (Wei Yongjun)
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (Shigeru Yoshida)
- scsi: 3w-9xxx: Avoid disabling device if failing to enable it (Letu Ren)
- clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate (Quanyang Wang)
- media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (Zheyu Ma)
- clk: zynqmp: Fix stack-out-of-bounds in strncpy (Ian Nam)
- btrfs: scrub: try to fix super block errors (Qu Wenruo)
- ARM: dts: imx6sx: add missing properties for sram (Alexander Stein)
- ARM: dts: imx6sll: add missing properties for sram (Alexander Stein)
- ARM: dts: imx6sl: add missing properties for sram (Alexander Stein)
- ARM: dts: imx6qp: add missing properties for sram (Alexander Stein)
- ARM: dts: imx6dl: add missing properties for sram (Alexander Stein)
- ARM: dts: imx6q: add missing properties for sram (Alexander Stein)
- ARM: dts: imx7d-sdb: config the max pressure for tsc2046 (Haibo Chen)
- mmc: sdhci-msm: add compatible string check for sdm670 (Richard Acayan)
- drm/amdgpu: fix initial connector audio value (hongao)
- platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading (Hans de Goede)
- drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (Maya Matuszczyk)
- drm/vc4: vec: Fix timings for VEC modes (Mateusz Kwiatkowski)
- drm/amd/display: fix overflow on MIN_I64 definition (David Gow)
- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas)
- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas)
- drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() (Jianglei Nie)
- r8152: Rate limit overflow messages (Andrew Gaul)
- Bluetooth: L2CAP: Fix user-after-free (Luiz Augusto von Dentz)
- net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory (Liu Jian)
- wifi: rt2x00: correctly set BBP register 86 for MT7620 (Daniel Golle)
- wifi: rt2x00: set SoC wmac clock register (Daniel Golle)
- wifi: rt2x00: set VGC gain for both chains of MT7620 (Daniel Golle)
- wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (Daniel Golle)
- wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (Daniel Golle)
- can: bcm: check the result of can_send() in bcm_can_tx() (Ziyang Xuan)
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (Luiz Augusto von Dentz)
- Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (Tetsuo Handa)
- wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (Alexander Coffin)
- xfrm: Update ipcomp_scratches with NULL when freed (Khalid Masum)
- wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (Tetsuo Handa)
- tcp: annotate data-race around tcp_md5sig_pool_populated (Eric Dumazet)
- openvswitch: Fix overreporting of drops in dropwatch (Mike Pattrick)
- openvswitch: Fix double reporting of drops in dropwatch (Mike Pattrick)
- bpftool: Clear errno after libcap's checks (Quentin Monnet)
- wifi: brcmfmac: fix invalid address access when enabling SCAN log level (Wright Feng)
- NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data (Anna Schumaker)
- thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (Srinivas Pandruvada)
- powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue (Chao Qin)
- MIPS: BCM47XX: Cast memcmp() of function to (void *) (Kees Cook)
- ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (Arvid Norlander)
- f2fs: fix race condition on setting FI_NO_EXTENT flag (Zhang Qilong)
- crypto: cavium - prevent integer overflow loading firmware (Dan Carpenter)
- kbuild: remove the target in signal traps when interrupted (Masahiro Yamada)
- iommu/iova: Fix module config properly (Robin Murphy)
- crypto: ccp - Release dma channels before dmaengine unrgister (Koba Ko)
- crypto: akcipher - default implementation for setting a private key (Ignat Korchagin)
- iommu/omap: Fix buffer overflow in debugfs (Dan Carpenter)
- cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (Waiman Long)
- powerpc: Fix SPE Power ISA properties for e500v1 platforms (Pali Rohár)
- powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5 (Nicholas Piggin)
- x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (Vitaly Kuznetsov)
- powerpc/powernv: add missing of_node_put() in opal_export_attrs() (Zheng Yongjun)
- powerpc/pci_dn: Add missing of_node_put() (Liang He)
- powerpc/sysdev/fsl_msi: Add missing of_node_put() (Liang He)
- powerpc/math_emu/efp: Include module.h (Nathan Chancellor)
- mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg (Jack Wang)
- clk: ast2600: BCLK comes from EPLL (Joel Stanley)
- clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe (Miaoqian Lin)
- clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration (Stefan Wahren)
- spmi: pmic-arb: correct duplicate APID to PPID mapping logic (David Collins)
- dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup() (Dave Jiang)
- clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent (Chen-Yu Tsai)
- mfd: sm501: Add check for platform_driver_register() (Jiasheng Jiang)
- mfd: fsl-imx25: Fix check for platform_get_irq() errors (Dan Carpenter)
- mfd: lp8788: Fix an error handling path in lp8788_irq_init() and lp8788_irq_init() (Christophe JAILLET)
- mfd: lp8788: Fix an error handling path in lp8788_probe() (Christophe JAILLET)
- mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq() (Christophe JAILLET)
- mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe() (Christophe JAILLET)
- fsi: core: Check error number after calling ida_simple_get (Jiasheng Jiang)
- scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() (Duoming Zhou)
- serial: 8250: Fix restoring termios speed after suspend (Pali Rohár)
- firmware: google: Test spinlock on panic path to avoid lockups (Guilherme G. Piccoli)
- staging: vt6655: fix some erroneous memory clean-up loops (Nam Cao)
- phy: qualcomm: call clk_disable_unprepare in the error handling (Dongliang Mu)
- tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown (Sherry Sun)
- drivers: serial: jsm: fix some leaks in probe (Dan Carpenter)
- usb: gadget: function: fix dangling pnp_string in f_printer.c (Albert Briscoe)
- xhci: Don't show warning for reinit on known broken suspend (Mario Limonciello)
- md/raid5: Ensure stripe_fill happens on non-read IO with journal (Logan Gunthorpe)
- mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct() (Dan Carpenter)
- ata: fix ata_id_has_dipm() (Niklas Cassel)
- ata: fix ata_id_has_ncq_autosense() (Niklas Cassel)
- ata: fix ata_id_has_devslp() (Niklas Cassel)
- ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting() (Niklas Cassel)
- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (Bernard Metzler)
- mtd: devices: docg3: check the return value of devm_ioremap() in the probe (William Dean)
- dyndbg: let query-modname override actual module name (Jim Cromie)
- dyndbg: fix module.dyndbg handling (Jim Cromie)
- misc: ocxl: fix possible refcount leak in afu_ioctl() (Hangyu Hua)
- RDMA/rxe: Fix the error caused by qp->sk (Zhu Yanjun)
- RDMA/rxe: Fix "kernel NULL pointer dereference" error (Zhu Yanjun)
- media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init (Miaoqian Lin)
- tty: xilinx_uartps: Fix the ignore_status (Shubhrajyoti Datta)
- media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop (Liang He)
- HSI: omap_ssi_port: Fix dma_map_sg error check (Jack Wang)
- HSI: omap_ssi: Fix refcount leak in ssi_probe (Miaoqian Lin)
- clk: tegra20: Fix refcount leak in tegra20_clock_init (Miaoqian Lin)
- clk: tegra: Fix refcount leak in tegra114_clock_init (Miaoqian Lin)
- clk: tegra: Fix refcount leak in tegra210_clock_init (Miaoqian Lin)
- clk: berlin: Add of_node_put() for of_get_parent() (Liang He)
- clk: oxnas: Hold reference returned by of_get_parent() (Liang He)
- clk: meson: Hold reference returned by of_get_parent() (Liang He)
- iio: ABI: Fix wrong format of differential capacitance channel ABI. (Jonathan Cameron)
- iio: inkern: only release the device node when done with it (Nuno Sá)
- iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq (Claudiu Beznea)
- iio: adc: at91-sama5d2_adc: check return status for pressure and touch (Claudiu Beznea)
- iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX (Claudiu Beznea)
- ARM: dts: exynos: fix polarity of VBUS GPIO of Origen (Dmitry Torokhov)
- ARM: Drop CMDLINE_* dependency on ATAGS (Geert Uytterhoeven)
- ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family (Dmitry Torokhov)
- ARM: dts: kirkwood: lsxl: remove first ethernet port (Michael Walle)
- ARM: dts: kirkwood: lsxl: fix serial line (Michael Walle)
- ARM: dts: turris-omnia: Fix mpp26 pin name and comment (Marek Behún)
- soc: qcom: smem_state: Add refcounting for the 'state->of_node' (Liang He)
- soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() (Liang He)
- memory: of: Fix refcount leak bug in of_get_ddr_timings() (Liang He)
- memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe() (Liang He)
- ALSA: hda/hdmi: Don't skip notification handling during PM operation (Takashi Iwai)
- mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe() (Christophe JAILLET)
- ALSA: dmaengine: increment buffer pointer atomically (Andreas Pape)
- drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (Dmitry Baryshkov)
- ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API (Liang He)
- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() (Christophe JAILLET)
- drm/omap: dss: Fix refcount leak bugs (Liang He)
- ASoC: rsnd: Add check for rsnd_mod_power_on (Jiasheng Jiang)
- drm/bridge: megachips: Fix a null pointer dereference bug (Zheyu Ma)
- drm: fix drm_mipi_dbi build errors (Randy Dunlap)
- platform/x86: msi-laptop: Fix resource cleanup (Hans de Goede)
- platform/x86: msi-laptop: Fix old-ec check for backlight registering (Hans de Goede)
- platform/chrome: fix memory corruption in ioctl (Dan Carpenter)
- platform/chrome: fix double-free in chromeos_laptop_prepare() (Rustam Subkhankulov)
- drm/mipi-dsi: Detach devices when removing the host (Maxime Ripard)
- drm: bridge: adv7511: fix CEC power down control register offset (Alvin Šipraga)
- net: mvpp2: fix mvpp2 debugfs leak (Russell King (Oracle))
- once: add DO_ONCE_SLOW() for sleepable contexts (Eric Dumazet)
- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Jianglei Nie)
- tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited (Neal Cardwell)
- sctp: handle the error returned from sctp_auth_asoc_init_active_key (Xin Long)
- vhost/vsock: Use kvmalloc/kvfree for larger packets. (Junichi Uekawa)
- spi: s3c64xx: Fix large transfers with DMA (Vincent Whitchurch)
- netfilter: nft_fib: Fix for rpath check with VRF devices (Phil Sutter)
- spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe (Zhang Qilong)
- x86/microcode/AMD: Track patch allocation size explicitly (Kees Cook)
- bpf: Ensure correct locking around vulnerable function find_vpid() (Lee Jones)
- net: fs_enet: Fix wrong check in do_pd_setup (Zheng Yongjun)
- wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration (Bitterblue Smith)
- bpf: btf: fix truncated last_member_type_id in btf_struct_resolve (Lorenz Bauer)
- wifi: rtl8xxxu: Fix skb misuse in TX queue selection (Bitterblue Smith)
- spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime() (Xu Qiang)
- spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume() (Xu Qiang)
- wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse() (Dan Carpenter)
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (Kohei Tarumizu)
- bpftool: Fix a wrong type cast in btf_dumper_int (Lam Thai)
- wifi: mac80211: allow bw change during channel switch in mesh (Hari Chandrakanthan)
- wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state() (Wen Gong)
- nfsd: Fix a memory leak in an error handling path (Christophe JAILLET)
- ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE (Wang Kefeng)
- sh: machvec: Use char[] for section boundaries (Kees Cook)
- userfaultfd: open userfaultfds with O_RDONLY (Ondrej Mosnacek)
- tracing: Disable interrupt or preemption before acquiring arch_spinlock_t (Waiman Long)
- selinux: use "grep -E" instead of "egrep" (Greg Kroah-Hartman)
- drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table() (Jianglei Nie)
- gcov: support GCC 12.1 and newer compilers (Martin Liska)
- KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (Sean Christopherson)
- KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (Sean Christopherson)
- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (Michal Luczaj)
- media: cedrus: Set the platform driver data earlier (Dmitry Osipenko)
- ring-buffer: Fix race between reset page and reading page (Steven Rostedt (Google))
- ring-buffer: Check pending waiters when doing wake ups as well (Steven Rostedt (Google))
- ring-buffer: Have the shortest_full queue be the shortest not longest (Steven Rostedt (Google))
- ring-buffer: Allow splice to read previous partially read pages (Steven Rostedt (Google))
- ftrace: Properly unset FTRACE_HASH_FL_MOD (Zheng Yejian)
- livepatch: fix race between fork and KLP transition (Rik van Riel)
- ext4: place buffer head allocation before handle start (Jinke Han)
- ext4: make ext4_lazyinit_thread freezable (Lalith Rajendran)
- ext4: fix null-ptr-deref in ext4_write_info (Baokun Li)
- ext4: avoid crash when inline data creation follows DIO write (Jan Kara)
- jbd2: wake up journal waiters in FIFO order, not LIFO (Andrew Perepechko)
- nilfs2: fix use-after-free bug of struct nilfs_root (Ryusuke Konishi)
- f2fs: fix to do sanity check on summary info (Chao Yu)
- f2fs: fix to do sanity check on destination blkaddr during recovery (Chao Yu)
- f2fs: increase the limit for reserve_root (Jaegeuk Kim)
- btrfs: fix race between quota enable and quota rescan ioctl (Filipe Manana)
- fbdev: smscufx: Fix use-after-free in ufx_ops_open() (Hyunwoo Kim)
- powerpc/boot: Explicitly disable usage of SPE instructions (Pali Rohár)
- PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge (Maciej W. Rozycki)
- UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK (Huacai Chen)
- riscv: Pass -mno-relax only on lld < 15.0.0 (Fangrui Song)
- riscv: Allow PROT_WRITE-only mmap() (Andrew Bresticker)
- parisc: fbdev/stifb: Align graphics memory size to 4MB (Helge Deller)
- RISC-V: Make port I/O string accessors actually work (Maciej W. Rozycki)
- regulator: qcom_rpm: Fix circular deferral regression (Linus Walleij)
- ASoC: wcd9335: fix order of Slimbus unprepare/disable (Krzysztof Kozlowski)
- quota: Check next/prev free block number after reading from quota file (Zhihao Cheng)
- HID: multitouch: Add memory barriers (Andri Yngvason)
- fs: dlm: handle -EBUSY first in lock arg validation (Alexander Aring)
- fs: dlm: fix race between test_bit() and queue_work() (Alexander Aring)
- mmc: sdhci-sprd: Fix minimum clock limit (Wenchao Chen)
- can: kvaser_usb_leaf: Fix CAN state after restart (Anssi Hannula)
- can: kvaser_usb_leaf: Fix TX queue out of sync after restart (Anssi Hannula)
- can: kvaser_usb_leaf: Fix overread with an invalid command (Anssi Hannula)
- can: kvaser_usb: Fix use of uninitialized completion (Anssi Hannula)
- usb: add quirks for Lenovo OneLink+ Dock (Jean-Francois Le Fillatre)
- iio: pressure: dps310: Reset chip after timeout (Eddie James)
- iio: pressure: dps310: Refactor startup procedure (Eddie James)
- iio: dac: ad5593r: Fix i2c read protocol requirements (Michael Hennerich)
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (Zhang Xiaoxu)
- cifs: destage dirty pages before re-reading them for cache=none (Ronnie Sahlberg)
- mtd: rawnand: atmel: Unmap streaming DMA mappings (Tudor Ambarus)
- ALSA: hda/realtek: Add Intel Reference SSID to support headset keys (Saranya Gopal)
- ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (Luke D. Jones)
- ALSA: usb-audio: Fix NULL dererence at error path (Takashi Iwai)
- ALSA: usb-audio: Fix potential memory leaks (Takashi Iwai)
- ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() (Takashi Iwai)
- ALSA: oss: Fix potential deadlock at unregistration (Takashi Iwai)
- LTS tag: v5.4.219 (Sherry Yang)
- wifi: mac80211: fix MBSSID parsing use-after-free (Johannes Berg) {CVE-2022-42719}
- wifi: mac80211: don't parse mbssid in assoc response (Johannes Berg)
- mac80211: mlme: find auth challenge directly (Johannes Berg)

[5.4.17-2136.315.1.el7]
- Adding a new sysfs entry point -- forcepower -- to /sys/bus/pci/slots/X. (James Puthukattukaran) [Orabug: 34716494]
- nvme: paring quiesce/unquiesce (Ming Lei) [Orabug: 34716494]
- nvme: prepare for pairing quiescing and unquiescing (Ming Lei) [Orabug: 34716494]
- nvme: apply nvme API to quiesce/unquiesce admin queue (Ming Lei) [Orabug: 34716494]
- nvme: add APIs for stopping/starting admin queue (Ming Lei) [Orabug: 34716494]
- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (James Smart) [Orabug: 34716494]
- nvme-fc: avoid race between time out and tear down (James Smart) [Orabug: 34716494]
- nvme-fc: update hardware queues before using them (Daniel Wagner) [Orabug: 34716494]
- nvme-fabrics: reject I/O to offline device (Victor Gladkov) [Orabug: 34716494]
- nvme-fc: wait for queues to freeze before calling update_hr_hw_queues (James Smart) [Orabug: 34716494]
- RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj (Jason Gunthorpe) [Orabug: 34802357]
- RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event (Jason Gunthorpe) [Orabug: 34802357]

[5.4.17-2136.314.6.el7]
- RDMA/mlx5: Change debug log level for remote access error syndromes (Arumugam Kolappan) [Orabug: 34798452]
- KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Track xAPIC ID only on userspace SET, _after_ vAPIC is updated (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Flush the "current" TLB when activating AVIC (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Purge "highest ISR" cache when updating APICv state (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Add AVIC doorbell tracepoint (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: Warning APICv inconsistency only when vcpu APIC mode is valid (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Introduce hybrid-AVIC mode (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Do not throw warning when calling avic_vcpu_load on a running vcpu (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Introduce logic to (de)activate x2AVIC mode (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Refresh AVIC configuration when changing APIC mode (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: Deactivate APICv on vCPU with APIC disabled (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Do not virtualize MSR accesses for APIC LVTT register (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Fix x2APIC MSRs interception (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Adding support for configuring x2APIC MSRs interception (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Do not support updating APIC ID when in x2APIC mode (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Compute dest based on sender's x2APIC status for AVIC kick (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Update avic_kick_target_vcpus to support 32-bit APIC ID (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Update max number of vCPUs supported for x2AVIC mode (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Detect X2APIC virtualization (x2AVIC) support (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: lapic: Rename [GET/SET]_APIC_DEST_FIELD to [GET/SET]_XAPIC_DEST_FIELD (Suravee Suthikulpanit) [Orabug: 34160613]
- x86/cpufeatures: Introduce x2AVIC CPUID bit (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: Blindly get current x2APIC reg value on "nodecode write" traps (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Bug the VM if an accelerated x2APIC trap occurs on a "bad" reg (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Do not block APIC write for non ICR registers (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: Add support for vICR APIC-write VM-Exits in x2APIC mode (Zeng Guang) [Orabug: 34160613]
- KVM: x86: disable preemption while updating apicv inhibition (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: Fix x2APIC Logical ID calculation for avic_kick_target_vcpus_fast (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: SVM: fix avic_kick_target_vcpus_fast (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: SVM: remove avic's broken code that updated APIC ID (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: inhibit APICv/AVIC on changes to APIC ID or APIC base (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: document AVIC/APICv inhibit reasons (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: SVM: allow to force AVIC to be enabled (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: Introduce trace point for the slow-path of avic_kic_target_vcpus (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Use target APIC ID to complete AVIC IRQs when possible (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Do not activate AVIC for SEV-enabled guest (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Trace all APICv inhibit changes and capture overall status (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Add wrappers for setting/clearing APICv inhibits (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Make APICv inhibit reasons an enum and cleanup naming (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: fix panic on out-of-bounds guest IRQ (Yi Wang) [Orabug: 34160613]
- KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255 (Suravee Suthikulpanit) [Orabug: 34160613]
- KVM: SVM: Disable preemption across AVIC load/put during APICv refresh (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Treat x2APIC's ICR as a 64-bit register, not two 32-bit regs (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Make kvm_lapic_set_reg() a "private" xAPIC helper (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Add helpers to handle 64-bit APIC MSR read/writes (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: WARN if KVM emulates an IPI without clearing the BUSY flag (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Use "raw" APIC register read for handling APIC-write VM-Exit (Sean Christopherson) [Orabug: 34160613]
- KVM: VMX: Handle APIC-write offset wrangling in VMX code (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Do not change ICR on write to APIC_SELF_IPI (Paolo Bonzini) [Orabug: 34160613]
- KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm" (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Rename kvm_x86_ops pointers to align w/ preferred vendor names (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Skip APICv update if APICv is disable at the module level (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: fix race between interrupt delivery and AVIC inhibition (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: set IRR in svm_deliver_interrupt (Paolo Bonzini) [Orabug: 34160613]
- KVM: SVM: extract avic_ring_doorbell (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: lapic: don't touch irr_pending in kvm_apic_update_apicv when inhibiting it (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: Move delivery of non-APICv interrupt into vendor code (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Move svm_hardware_setup() and its helpers below svm_x86_ops (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Drop AVIC's intermediate avic_set_running() helper (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Skip AVIC and IRTE updates when loading blocking vCPU (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Use kvm_vcpu_is_blocking() in AVIC load to handle preemption (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Remove unnecessary APICv/AVIC update in vCPU unblocking path (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Don't bother checking for "running" AVIC when kicking for IPIs (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Signal AVIC doorbell iff vCPU is in guest mode (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: add a tracepoint for APICv/AVIC interrupt delivery (Maxim Levitsky) [Orabug: 34160613]
- KVM: Add helpers to wake/query blocking vCPU (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: Ensure target pCPU is read once when signalling AVIC doorbell (Sean Christopherson) [Orabug: 34160613]
- KVM: ensure APICv is considered inactive if there is no APIC (Paolo Bonzini) [Orabug: 34160613]
- KVM: x86: Use rw_semaphore for APICv lock to allow vCPU parallelism (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: Move SVM's APICv sanity check to common x86 (Sean Christopherson) [Orabug: 34160613]
- KVM: SVM: AVIC: drop unsupported AVIC base relocation code (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: call avic_vcpu_load/avic_vcpu_put when enabling/disabling AVIC (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: move check for kvm_vcpu_apicv_active outside of avic_vcpu_{put|load} (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: avoid refreshing avic if its state didn't change (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: add warning for mistmatch between AVIC vcpu state and AVIC inhibition (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: Unexport __kvm_request_apicv_update() (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: APICv: fix race in kvm_request_apicv_update on SVM (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: APICv: drop immediate APICv disablement on current vCPU (Maxim Levitsky) [Orabug: 34160613]
- KVM: SVM: svm_set_vintr don't warn if AVIC is active but is about to be deactivated (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: Check for pending interrupts when APICv is getting disabled (Vitaly Kuznetsov) [Orabug: 34160613]
- KVM: SVM: Move AVIC vCPU kicking snippet to helper function (Sean Christopherson) [Orabug: 34160613]
- KVM: x86: rename apic_access_page_done to apic_access_memslot_enabled (Maxim Levitsky) [Orabug: 34160613]
- KVM: x86: Drop vendor specific functions for APICv/AVIC enablement (Vitaly Kuznetsov) [Orabug: 34160613]
- KVM: x86: Use common 'enable_apicv' variable for both APICv and AVIC (Vitaly Kuznetsov) [Orabug: 34160613]
- KVM: SVM: Drop unneeded CONFIG_X86_LOCAL_APIC check (Vitaly Kuznetsov) [Orabug: 34160613]
- kvm: Replace vcpu->swait with rcuwait (Davidlohr Bueso) [Orabug: 34160613]
- rcuwait: Introduce rcuwait_active() (Davidlohr Bueso) [Orabug: 34160613]
- rcuwait: Introduce prepare_to and finish_rcuwait (Davidlohr Bueso) [Orabug: 34160613]
- rcuwait: Let rcuwait_wake_up() return whether or not a task was awoken (Davidlohr Bueso) [Orabug: 34160613]
- rcuwait: Fix stale wake call name in comment (Davidlohr Bueso) [Orabug: 34160613]
- rcuwait: Add @state argument to rcuwait_wait_event() (Peter Zijlstra (Intel)) [Orabug: 34160613]
- acpi: Remove header dependency (Peter Zijlstra) [Orabug: 34160613]

[5.4.17-2136.314.5.el7]
- rds: Remove the cp_rdsinfo_pending flag (Håkon Bugge) [Orabug: 34658658]
- RDMA/uverbs: restrack shared PDs (Sharath Srinivasan) [Orabug: 34789017]
- rds: ib: Fix cleanup of rds_ib_cache_gc_worker (Håkon Bugge) [Orabug: 34806077]
- KVM: nVMX: Add tracepoint for nested VM-Enter (David Matlack) [Orabug: 34806795]
- KVM: x86: Update trace function for nested VM entry to support VMX (Mingwei Zhang) [Orabug: 34806795]
- Revert "KVM: nSVM: Log nRIP of L1 and L2 guest VMCB in nested VMRUN tracepoint" (Maciej S. Szmigiero) [Orabug: 34806795]
- KVM: nVMX: Allow VMREAD when Enlightened VMCS is in use (Vitaly Kuznetsov) [Orabug: 34806795]
- KVM: nVMX: Implement evmcs_field_offset() suitable for handle_vmread() (Vitaly Kuznetsov) [Orabug: 34806795]
- KVM: nVMX: Rename vmcs_to_field_offset{,_table} (Vitaly Kuznetsov) [Orabug: 34806795]
- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS (Vitaly Kuznetsov) [Orabug: 34806795]
- x86/kvm: Always inline evmcs_write64() (Peter Zijlstra) [Orabug: 34806795]
- KVM: x86: Clean up redundant ROL16(val, n) macro definition (Like Xu) [Orabug: 34806795]
- KVM: nVMX: Dynamically compute max VMCS index for vmcs12 (Sean Christopherson) [Orabug: 34806795]
- KVM: nVMX: Use '-1' in 'hv_evmcs_vmptr' to indicate that eVMCS is not in use (Vitaly Kuznetsov) [Orabug: 34806795]
- KVM: VMX: eVMCS: make evmcs_sanitize_exec_ctrls() work again (Vitaly Kuznetsov) [Orabug: 34806795]
- KVM: nVMX: Add VM-Enter failed tracepoints for super early checks (Sean Christopherson) [Orabug: 34806795]
- x86: Ignore iommu=off for AMD cpus (Dave Kleikamp) [Orabug: 34034614]
- uek-rpm: Add xt_MASQUERADE to nano rpm (Somasundaram Krishnasamy) [Orabug: 34630038]
- x86/mce: Retrieve poison range from hardware (Jane Chu) [Orabug: 34670113]
- x86/mce: Include a MCi_MISC value in faked mce logs (Tony Luck) [Orabug: 34670113]
- pmem: fix a name collision (Jane Chu) [Orabug: 34670113]
- pmem: implement pmem_recovery_write() (Jane Chu) [Orabug: 34670113]
- pmem: refactor pmem_clear_poison() (Jane Chu) [Orabug: 34670113]
- dax: add .recovery_write dax_operation (Jane Chu) [Orabug: 34670113]
- dax: introduce DAX_RECOVERY_WRITE dax access mode (Jane Chu) [Orabug: 34670113]
- mce: fix set_mce_nospec to always unmap the whole page (Jane Chu) [Orabug: 34670113]
- acpi/nfit: rely on mce->misc to determine poison granularity (Jane Chu) [Orabug: 34670113]
- RDMA/restrack: Support all QP types (Leon Romanovsky) [Orabug: 34704742]
- RDMA/core: Always release restrack object (Leon Romanovsky) [Orabug: 34704742]
- RDMA/core: Add CM to restrack after successful attachment to a device (Shay Drory) [Orabug: 34704742]
- Revert "rdmaip: Flush ARP cache after address has been cleared" (Sharath Srinivasan) [Orabug: 34739575]
- vdpa/mlx5: default_mtu should not override mtu from vdpa tool (Si-Wei Liu) [Orabug: 34756655]
- virtio-net: use mtu size as buffer length for big packets (Gavin Li) [Orabug: 34756655]
- virtio-net: introduce and use helper function for guest gso support checks (Gavin Li) [Orabug: 34756655]
- vdpa/mlx5: Use consistent RQT size (Eli Cohen) [Orabug: 34756655]
- vdpa: mlx5: synchronize driver status with CVQ (Jason Wang) [Orabug: 34756655]
- vdpa: mlx5: prevent cvq work from hogging CPU (Jason Wang) [Orabug: 34756655]
- vdpa/mlx5: Avoid processing works if workqueue was destroyed (Eli Cohen) [Orabug: 34756655]
- vhost: handle error while adding split ranges to iotlb (Anirudh Rayabharam) [Orabug: 34756655]
- vdpa: support exposing the count of vqs to userspace (Longpeng) [Orabug: 34756655]
- vdpa: change the type of nvqs to u32 (Longpeng) [Orabug: 34756655]
- vdpa: support exposing the config size to userspace (Longpeng) [Orabug: 34756655]
- vdpa/mlx5: re-create forwarding rules after mac modified (Michael Qiu) [Orabug: 34756655]
- Add definition of VIRTIO_F_IN_ORDER feature bit (Gautam Dawar) [Orabug: 34756655]
- vhost_vdpa: don't setup irq offloading when irq_num < 0 (Zhu Lingshan) [Orabug: 34756655]
- vhost: allow batching hint without size (Jason Wang) [Orabug: 34756655]
- vdpa: fix use-after-free on vp_vdpa_remove (Zhang Min) [Orabug: 34756655]
- vhost: fix hung thread due to erroneous iotlb entries (Anirudh Rayabharam) [Orabug: 34756655]
- vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command (Si-Wei Liu) [Orabug: 34756655]
- vdpa/mlx5: should verify CTRL_VQ feature exists for MQ (Si-Wei Liu) [Orabug: 34756655]
- vdpa: factor out vdpa_set_features_unlocked for vdpa internal use (Si-Wei Liu) [Orabug: 34756655]
- Revert "RDMA/cma: Use output interface for net_dev check" (Håkon Bugge) [Orabug: 34774008]
- bpf: Add probe_read_{user, kernel} and probe_read_{user, kernel}_str helpers (Daniel Borkmann) [Orabug: 34797062]
- uaccess: Add strict non-pagefault kernel-space read function (Daniel Borkmann) [Orabug: 34797062]
- do_wait: make PIDTYPE_PID case O(1) instead of O(n) (Jim Newsome) [Orabug: 34798125]

[5.4.17-2136.314.4.el7]
- Feature: Add cmdline param sched_uek=[preempt,wakeidle] (Libo Chen) [Orabug: 34779452]
- perf/x86/intel: Hide Topdown metrics events if slots is not enumerated (Kan Liang) [Orabug: 34264064]
- net: macsec: Severe performance regression in "...preserve ordering" (Venkat Venkatsubra) [Orabug: 34653784]
- mISDN: fix use-after-free bugs in l1oip timer handlers (Duoming Zhou) [Orabug: 34719781] {CVE-2022-3565}
- x86/microcode/AMD: Apply the patch late on every logical thread (Mihai Carabas) [Orabug: 34731079]
- x86/microcode/AMD: Apply the patch early on every logical thread (Borislav Petkov) [Orabug: 34731079]
- io_uring/af_unix: defer registered files gc to io_uring release (Pavel Begunkov) [Orabug: 34743499] {CVE-2022-2602}
- scsi: target: core: Silence the message about unknown VPD pages (Konstantin Shelekhin) [Orabug: 34764768]

[5.4.17-2136.314.3.el7]
- net: ieee802154: return -EINVAL for unknown addr type (Alexander Aring)
- ALSA: hda: beep: Simplify keep-power-at-enable behavior (Takashi Iwai)
- ALSA: hda/realtek: Correct pin configs for ASUS G533Z (Luke D. Jones)
- ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 (Callum Osmotherly)
- LTS tag: v5.4.218 (Sherry Yang)
- Input: xpad - fix wireless 360 controller breaking after suspend (Cameron Gutman)
- Input: xpad - add supported devices as contributed on github (Pavel Rojtberg)
- wifi: cfg80211: update hidden BSSes to avoid WARN_ON (Johannes Berg)
- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate (Johannes Berg)
- wifi: cfg80211: avoid nontransmitted BSS list corruption (Johannes Berg) {CVE-2022-42721}
- wifi: cfg80211: fix BSS refcounting bugs (Johannes Berg) {CVE-2022-42720}
- wifi: cfg80211: ensure length byte is present before access (Johannes Berg)
- wifi: cfg80211/mac80211: reject bad MBSSID elements (Johannes Berg) {CVE-2022-41674}
- wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() (Johannes Berg) {CVE-2022-41674}
- random: restore O_NONBLOCK support (Jason A. Donenfeld)
- USB: serial: qcserial: add new usb-id for Dell branded EM7455 (Frank Wunderlich)
- scsi: stex: Properly zero out the passthrough command structure (Linus Torvalds)
- efi: Correct Macmini DMI match in uefi cert quirk (Orlando Chamberlain)
- ALSA: hda: Fix position reporting on Poulsbo (Takashi Iwai)
- random: clamp credited irq bits to maximum mixed (Jason A. Donenfeld)
- ceph: don't truncate file in atomic_open (Hu Weiwen)
- nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure (Ryusuke Konishi)
- nilfs2: fix leak of nilfs_root in case of writer thread creation failure (Ryusuke Konishi)
- nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() (Ryusuke Konishi)
- rpmsg: qcom: glink: replace strncpy() with strscpy_pad() (Krzysztof Kozlowski)
- mmc: core: Terminate infinite loop in SD-UHS voltage switch (Brian Norris)
- mmc: core: Replace with already defined values for readability (ChanWoo Lee)
- USB: serial: ftdi_sio: fix 300 bps rate for SIO (Johan Hovold)
- usb: mon: make mmapped memory read only (Tadeusz Struk)
- arch: um: Mark the stack non-executable to fix a binutils warning (David Gow)
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Lukas Straub)
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Lukas Straub)
- net/ieee802154: fix uninit value bug in dgram_sendmsg (Haimin Zhang)
- scsi: qedf: Fix a UAF bug in __qedf_probe() (Letu Ren)
- ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer (Sergei Antonov)
- dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure (Swati Agarwal)
- dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property (Swati Agarwal)
- firmware: arm_scmi: Add SCMI PM driver remove routine (Cristian Marussi)
- fs: fix UAF/GPF bug in nilfs_mdt_destroy (Dongliang Mu)
- perf tools: Fixup get_current_dir_name() compilation (Alexey Dobriyan)
- mm: pagewalk: Fix race between unmap and page walker (Steven Price)
- LTS tag: v5.4.217 (Sherry Yang)
- docs: update mediator information in CoC docs (Shuah Khan)
- Makefile.extrawarn: Move -Wcast-function-type-strict to W=1 (Sami Tolvanen)
- Revert "drm/amdgpu: use dirty framebuffer helper" (Greg Kroah-Hartman)
- xfs: remove unused variable 'done' (YueHaibing)
- xfs: fix uninitialized variable in xfs_attr3_leaf_inactive (Darrick J. Wong)
- xfs: streamline xfs_attr3_leaf_inactive (Darrick J. Wong)
- xfs: move incore structures out of xfs_da_format.h (Christoph Hellwig)
- xfs: fix memory corruption during remote attr value buffer invalidation (Darrick J. Wong)
- xfs: refactor remote attr value buffer invalidation (Darrick J. Wong)
- xfs: fix s_maxbytes computation on 32-bit kernels (Darrick J. Wong)
- xfs: truncate should remove all blocks, not just to the end of the page cache (Darrick J. Wong)
- xfs: introduce XFS_MAX_FILEOFF (Darrick J. Wong)
- xfs: fix misuse of the XFS_ATTR_INCOMPLETE flag (Christoph Hellwig)
- LTS tag: v5.4.216 (Sherry Yang)
- clk: iproc: Do not rely on node name for correct PLL setup (Florian Fainelli)
- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Han Xu)
- selftests: Fix the if conditions of in test_extra_filter() (Wang Yufen)
- nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices (Michael Kelley)
- nvme: add new line after variable declatation (Chaitanya Kulkarni)
- usbnet: Fix memory leak in usbnet_disconnect() (Peilin Ye)
- Input: melfas_mip4 - fix return value check in mip4_probe() (Yang Yingliang)
- Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time" (Brian Norris)
- soc: sunxi: sram: Fix debugfs info for A64 SRAM C (Samuel Holland)
- soc: sunxi: sram: Fix probe function ordering issues (Samuel Holland)
- soc: sunxi_sram: Make use of the helper function devm_platform_ioremap_resource() (Cai Huoqing)
- soc: sunxi: sram: Prevent the driver from being unbound (Samuel Holland)
- soc: sunxi: sram: Actually claim SRAM regions (Samuel Holland)
- ARM: dts: am33xx: Fix MMCHS0 dma properties (YuTong Chang)
- ARM: dts: Move am33xx and am43xx mmc nodes to sdhci-omap driver (Faiz Abbas)
- media: dvb_vb2: fix possible out of bound access (Hangyu Hua)
- mm: fix madivse_pageout mishandling on non-LRU page (Minchan Kim)
- mm/migrate_device.c: flush TLB while holding PTL (Alistair Popple)
- mm: prevent page_frag_alloc() from corrupting the memory (Maurizio Lombardi)
- mm/page_alloc: fix race condition between build_all_zonelists and page allocation (Mel Gorman)
- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (Sergei Antonov)
- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 (Niklas Cassel)
- ntfs: fix BUG_ON in ntfs_lookup_inode_by_name() (ChenXiaoSong)
- ARM: dts: integrator: Tag PCI host with device_type (Linus Walleij)
- clk: ingenic-tcu: Properly enable registers before accessing timers (Aidan MacDonald)
- net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (Frank Wunderlich)
- uas: ignore UAS for Thinkplus chips (Hongling Zeng)
- usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (Hongling Zeng)
- uas: add no-uas quirk for Hiksemi usb_disk (Hongling Zeng)
- LTS tag: v5.4.215 (Sherry Yang)
- ext4: make directory inode spreading reflect flexbg size (Jan Kara)
- xfs: fix use-after-free when aborting corrupt attr inactivation (Darrick J. Wong)
- xfs: fix an ABBA deadlock in xfs_rename (Darrick J. Wong)
- xfs: don't commit sunit/swidth updates to disk if that would cause repair failures (Darrick J. Wong)
- xfs: split the sunit parameter update into two parts (Darrick J. Wong)
- xfs: refactor agfl length computation function (Darrick J. Wong)
- xfs: use bitops interface for buf log item AIL flag check (Brian Foster)
- xfs: stabilize insert range start boundary to avoid COW writeback race (Brian Foster)
- xfs: fix some memory leaks in log recovery (Darrick J. Wong)
- xfs: always log corruption errors (Darrick J. Wong)
- xfs: constify the buffer pointer arguments to error functions (Darrick J. Wong)
- xfs: convert EIO to EFSCORRUPTED when log contents are invalid (Darrick J. Wong)
- xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename() (kaixuxia)
- xfs: range check ri_cnt when recovering log items (Darrick J. Wong)
- xfs: add missing assert in xfs_fsmap_owner_from_rmap (Darrick J. Wong)
- xfs: slightly tweak an assert in xfs_fs_map_blocks (Christoph Hellwig)
- xfs: replace -EIO with -EFSCORRUPTED for corrupt metadata (Darrick J. Wong)
- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (Luís Henriques)
- workqueue: don't skip lockdep work dependency in cancel_work_sync() (Tetsuo Handa)
- drm/rockchip: Fix return type of cdn_dp_connector_mode_valid (Nathan Huckleberry)
- drm/amd/display: Limit user regamma to a valid value (Yao Wang1)
- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (Vitaly Kuznetsov)
- cifs: always initialize struct msghdr smb_msg completely (Stefan Metzmacher)
- usb: xhci-mtk: fix issue of out-of-bounds array access (Chunfeng Yun)
- s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (Stefan Haberland)
- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting (Ilpo Järvinen)
- serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting (Ilpo Järvinen)
- serial: Create uart_xmit_advance() (Ilpo Järvinen)
- net: sched: fix possible refcount leak in tc_new_tfilter() (Hangyu Hua)
- net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD (Sean Anderson)
- perf kcore_copy: Do not check /proc/modules is unchanged (Adrian Hunter)
- perf jit: Include program header in ELF files (Lieven Hey)
- can: gs_usb: gs_can_open(): fix race dev->can.state condition (Marc Kleine-Budde)
- netfilter: ebtables: fix memory leak when blob is malformed (Florian Westphal)
- net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs (Vladimir Oltean)
- net/sched: taprio: avoid disabling offload when it was never enabled (Vladimir Oltean)
- of: mdio: Add of_node_put() when breaking out of for_each_xx (Liang He)
- i40e: Fix set max_tx_rate when it is lower than 1 Mbps (Michal Jaron)
- i40e: Fix VF set max MTU size (Michal Jaron)
- iavf: Fix set max MTU size with port VLAN and jumbo frames (Michal Jaron)
- iavf: Fix bad page state (Norbert Zulinski)
- MIPS: Loongson32: Fix PHY-mode being left unspecified (Serge Semin)
- MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko (Randy Dunlap)
- net: team: Unsync device addresses on ndo_stop (Benjamin Poirier)
- ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header (Lu Wei)
- iavf: Fix cached head and tail value for iavf_get_tx_pending (Brett Creeley)
- netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find() (Pablo Neira Ayuso)
- netfilter: nf_conntrack_irc: Tighten matching on DCC message (David Leadbeater)
- netfilter: nf_conntrack_sip: fix ct_sip_walk_headers (Igor Ryzhov)
- arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma (Fabio Estevam)
- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (zain wang)
- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (Brian Norris)
- mm/slub: fix to return errno if kmalloc() fails (Chao Yu)
- efi: libstub: check Shim mode using MokSBStateRT (Ard Biesheuvel)
- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop (Callum Osmotherly)
- ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (Luke D. Jones)
- ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack (Luke D. Jones)
- ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (Luke D. Jones)
- ALSA: hda/realtek: Re-arrange quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (huangwenhui)
- ALSA: hda: add Intel 5 Series / 3400 PCI DID (Kai Vehmanen)
- ALSA: hda/tegra: set depop delay for tegra (Mohan Kumar)
- USB: serial: option: add Quectel RM520N (jerry meng)
- USB: serial: option: add Quectel BG95 0x0203 composition (Carl Yin(殷张成))
- Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio" (Greg Kroah-Hartman)
- Revert "usb: add quirks for Lenovo OneLink+ Dock" (Greg Kroah-Hartman)
- usb: cdns3: fix issue with rearming ISO OUT endpoint (Pawel Laszczak)
- tty: serial: atmel: Preserve previous USART mode if RS485 disabled (Sergiu Moga)
- serial: atmel: remove redundant assignment in rs485_config (Lino Sanfilippo)
- tty/serial: atmel: RS485 & ISO7816: wait for TXRDY before sending data (Codrin.Ciubotariu@microchip.com)
- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (Siddh Raman Pant)
- usb: xhci-mtk: relax TT periodic bandwidth allocation (Ikjoon Jang)
- usb: xhci-mtk: allow multiple Start-Split in a microframe (Chunfeng Yun)
- usb: xhci-mtk: add some schedule error number (Chunfeng Yun)
- usb: xhci-mtk: add a function to (un)load bandwidth info (Chunfeng Yun)
- usb: xhci-mtk: use @sch_tt to check whether need do TT schedule (Chunfeng Yun)
- usb: xhci-mtk: add only one extra CS for FS/LS INTR (Chunfeng Yun)
- usb: xhci-mtk: get the microframe boundary for ESIT (Chunfeng Yun)
- usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop (Wesley Cheng)
- usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup() (Thinh Nguyen)
- usb: dwc3: gadget: Refactor pullup() (Thinh Nguyen)
- usb: dwc3: gadget: Prevent repeat pullup() (Thinh Nguyen)
- usb: dwc3: Issue core soft reset before enabling run/stop (Wesley Cheng)
- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind (Wesley Cheng)
- ALSA: hda/sigmatel: Fix unused variable warning for beep power change (Takashi Iwai)
- video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write (Hyunwoo Kim)
- mksysmap: Fix the mismatch of 'L0' symbols in System.map (Youling Tang)
- MIPS: OCTEON: irq: Fix octeon_irq_force_ciu_mapping() (Alexander Sverdlin)
- afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked (David Howells)
- net: usb: qmi_wwan: add Quectel RM520N (jerry.meng)
- ALSA: hda/tegra: Align BDL entry to 4KB boundary (Mohan Kumar)
- ALSA: hda/sigmatel: Keep power up while beep is enabled (Takashi Iwai)
- rxrpc: Fix calc of resend age (David Howells)
- rxrpc: Fix local destruction being repeated (David Howells)
- regulator: pfuze100: Fix the global-out-of-bounds access in pfuze100_regulator_probe() (Xiaolei Wang)
- ASoC: nau8824: Fix semaphore unbalance at error paths (Takashi Iwai)
- iomap: iomap that extends beyond EOF should be marked dirty (Chandan Babu R)
- MAINTAINERS: add Chandan as xfs maintainer for 5.4.y (Chandan Babu R)
- cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (Stefan Metzmacher)
- cifs: revalidate mapping when doing direct writes (Ronnie Sahlberg)
- tracing: hold caller_addr to hardirq_{enable,disable}_ip (Yipeng Zou)
- task_stack, x86/cea: Force-inline stack helpers (Borislav Petkov)
- ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (Sasha Levin)
- drm/meson: Fix OSD1 RGB to YCbCr coefficient (Stuart Menefy)
- drm/meson: Correct OSD1 global alpha value (Stuart Menefy)
- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx (Pali Rohár)
- NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0 (Trond Myklebust)
- of: fdt: fix off-by-one error in unflatten_dt_nodes() (Sergey Shtylyov)
- LTS tag: v5.4.214 (Sherry Yang)
- tracefs: Only clobber mode/uid/gid on remount if asked (Brian Norris)
- soc: fsl: select FSL_GUTS driver for DPIO (Mathew McBride)
- net: dp83822: disable rx error interrupt (Enguerrand de Ribaucourt)
- mm: Fix TLB flush for not-first PFNMAP mappings in unmap_region() (Jann Horn)
- usb: storage: Add ASUS to IGNORE_UAS (Hu Xiaoying)
- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes (Hans de Goede)
- perf/arm_pmu_platform: fix tests for platform_get_irq() failure (Yu Zhe)
- nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() (Maurizio Lombardi)
- Input: iforce - add support for Boeder Force Feedback Wheel (Greg Tulli)
- ieee802154: cc2520: add rc code in cc2520_tx() (Li Qiong)
- tg3: Disable tg3 device on system reboot to avoid triggering AER (Kai-Heng Feng)
- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (Even Xu)
- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (Jason Wang)
- drm/msm/rd: Fix FIFO-full deadlock (Rob Clark)

[5.4.17-2136.314.2.el7]
- pensando: kpcimgr: Fix deadlock in read_kpcimgr (Rob Gardner) [Orabug: 34676899]
- uek-rpm: add aarch64 to list of vdso arches (Tom Saeger) [Orabug: 34716202]
- uapi: Fix [rs]cq_vector data types in rds[6]_info_rdma_connection (Mark Haywood) [Orabug: 34734191]
- uapi: Fix congested flag type in rds[6]_info_socket (Mark Haywood) [Orabug: 34734191]
- uek-rpm: Remove nano_dracut-blacklist.conf (Somasundaram Krishnasamy) [Orabug: 34743957]

[5.4.17-2136.314.1.el7]
- proc: provide details on indirect branch speculation (Anand K Mistry) [Orabug: 33927837]
- net/rds: rds_tcp_accept_one ought to not discard messages (Gerd Rausch) [Orabug: 34488376]
- net/rds: drop rs_transport module reference count on error (Gerd Rausch) [Orabug: 34500807]
- pciemgr: use spin_lock_irqsave (Rob Gardner) [Orabug: 34676884]
- iommu: set default value of INTEL_IOMMU_FLOPPY_WA to n (Harshit Mogalapalli) [Orabug: 34724685]

[5.4.17-2136.313.6.el7]
- Uninitialized variable image_ext in fixup_vdso_exception of extable.c (Alok Tiwari) [Orabug: 33000550]
- NFSD: fix use-after-free on source server when doing inter-server copy (Dai Ngo) [Orabug: 34475857]
- EDAC/mce_amd: Do not load edac_mce_amd module on guests (Smita Koralahalli) [Orabug: 34484268]
- uek: kabi: update kABI files for new symbol (Saeed Mirzamohammadi) [Orabug: 34595589]
- RDS/IB Fix allocation warning (Hans Westgaard Ry) [Orabug: 34684322]
- uek-rpm: Add support for building a kdump kernel on MIPS64 (Dave Kleikamp) [Orabug: 34696261]
- hwmon: (opbmc) AST2600 SP reset driver adjustment (Jan Zdarek) [Orabug: 34710682]
- hwmon: (opbmc) Driver message prefixes (Jan Zdarek) [Orabug: 34710682]
- Revert "fs: check FMODE_LSEEK to control internal pipe splicing" (Saeed Mirzamohammadi) [Orabug: 34724694]
- Revert "sched/deadline: Fix priority inheritance with multiple scheduling classes" (Sherry Yang) [Orabug: 34700434]

[5.4.17-2136.313.5.el7]
- IB/mlx5: Move to fully dynamic UAR mode once user space supports it (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Extend QP creation to get uar page index from user space (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Extend CQ creation to get uar page index from user space (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Expose UAR object and its alloc/destroy commands (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Generally use the WC auto detection test result (Yishai Hadas) [Orabug: 34430072]
- RDMA/mlx5: Use offsetofend() instead of duplicated variant (Leon Romanovsky) [Orabug: 34430072]
- RDMA/mlx5: Remove duplicate definitions of SW_ICM macros (Erez Shitrit) [Orabug: 34430072]
- IB/mlx5: Introduce UAPIs to manage packet pacing (Yishai Hadas) [Orabug: 34430072]
- RDMA/mlx5: Prevent overflow in mmap offset calculations (Leon Romanovsky) [Orabug: 34430072]
- RDMA/core: Make the entire API tree static (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Ensure that rdma_user_mmap_entry_remove() is a fence (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/mlx5: Set relaxed ordering when requested (Michael Guralnik) [Orabug: 34430072]
- RDMA/core: Add the core support field to METHOD_GET_CONTEXT (Michael Guralnik) [Orabug: 34430072]
- RDMA/uverbs: Add new relaxed ordering memory region access flag (Michael Guralnik) [Orabug: 34430072]
- RDMA/core: Add optional access flags range (Michael Guralnik) [Orabug: 34430072]
- RDMA/uverbs: Add ioctl command to get a device context (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Remove ucontext_lock from the uverbs_destry_ufile_hw() path (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Add UVERBS_METHOD_ASYNC_EVENT_ALLOC (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Use READ_ONCE for ib_ufile.async_file (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Make ib_uverbs_async_event_file into a uobject (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Remove the ufile arg from rdma_alloc_begin_uobject (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Simplify type usage for ib_uverbs_async_handler() (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Do not erase the type of ib_wq.uobject (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Do not erase the type of ib_qp.uobject (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Do not erase the type of ib_cq.uobject (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Make ib_ucq_object use ib_uevent_object (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Do not allow alloc_commit to fail (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/mlx5: Simplify devx async commands (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/core: Simplify destruction of FD uobjects (Jason Gunthorpe) [Orabug: 34430072]
- RDMA/mlx5: Use RCU and direct refcounts to keep memory alive (Jason Gunthorpe) [Orabug: 34430072]
- IB/mlx5: Add mmap support for VAR (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Introduce VAR object and its alloc/destroy methods (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Extend caps stage to handle VAR capabilities (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Fix device memory flows (Yishai Hadas) [Orabug: 34430072]
- IB/core: Introduce rdma_user_mmap_entry_insert_range() API (Yishai Hadas) [Orabug: 34430072]
- IB/mlx5: Support flow counters offset for bulk counters (Yevgeny Kliteynik) [Orabug: 34430072]
- IB/mlx5: Rename profile and init methods (Michael Guralnik) [Orabug: 34430072]
- RDMA: Connect between the mmap entry and the umap_priv structure (Michal Kalderon) [Orabug: 34430072]
- RDMA/core: Create mmap database and cookie helper functions (Michal Kalderon) [Orabug: 34430072]
- RDMA/core: Move core content from ib_uverbs to ib_core (Michal Kalderon) [Orabug: 34430072]
- IB/mlx5: Test write combining support (Michael Guralnik) [Orabug: 34430072]
- IB/mlx5: Align usage of QP1 create flags with rest of mlx5 defines (Michael Guralnik) [Orabug: 34430072]
- IB/mlx5: Introduce and use mkey context setting helper routine (Parav Pandit) [Orabug: 34430072]
- net/rds: Send congestion map updates only via path zero (Anand Khoje) [Orabug: 34578051]
- Revert "RDS/IB: Fix RDS IB SRQ implementation and tune it" (Hans Westgaard Ry) [Orabug: 34662431]
- net: vlan: Avoid using BUG() in vlan_proto_idx() (Florian Fainelli) [Orabug: 34672449]
- KVM: x86: drop superfluous mmu_check_root() from fast_pgd_switch() (Vitaly Kuznetsov) [Orabug: 34679770]
- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (Babu Moger) [Orabug: 34679770]
- KVM: x86: Invoke vendor's vcpu_after_set_cpuid() after all common updates (Sean Christopherson) [Orabug: 34679770]
- KVM: x86: Move kvm_x86_ops.vcpu_after_set_cpuid() into kvm_vcpu_after_set_cpuid() (Xiaoyao Li) [Orabug: 34679770]
- KVM: x86: Rename cpuid_update() callback to vcpu_after_set_cpuid() (Xiaoyao Li) [Orabug: 34679770]
- RDMA/cma: Use output interface for net_dev check (Håkon Bugge) [Orabug: 34694980]

[5.4.17-2136.313.4.el7]
- arm64: pensando: Suppress tree-loop-distribute-patterns optimization (Henry Willard) [Orabug: 34634974]
- uek-rpm: Disable floppy related configs (Saeed Mirzamohammadi) [Orabug: 34644240]
- ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems (Dave Hansen) [Orabug: 34671342]

[5.4.17-2136.313.3.el7]
- Revert "net: mvpp2: debugfs: fix memory leak when using debugfs_lookup()" (Sasha Levin)
- USB: core: Fix RST error in hub.c (Alan Stern)
- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() (Tetsuo Handa)
- parisc: ccio-dma: Add missing iounmap in error path in ccio_probe() (Yang Yingliang)
- LTS tag: v5.4.213 (Sherry Yang)
- MIPS: loongson32: ls1c: Fix hang during startup (Yang Ling)
- x86/nospec: Fix i386 RSB stuffing (Peter Zijlstra)
- sch_sfb: Also store skb len before calling child enqueue (Toke Høiland-Jørgensen)
- tcp: fix early ETIMEDOUT after spurious non-SACK RTO (Neal Cardwell)
- nvme-tcp: fix UAF when detecting digest errors (Sagi Grimberg)
- RDMA/mlx5: Set local port to one when accessing counters (Chris Mi)
- ipv6: sr: fix out-of-bounds read when setting HMAC data. (David Lebrun)
- RDMA/siw: Pass a pointer to virt_to_page() (Linus Walleij)
- i40e: Fix kernel crash during module removal (Ivan Vecera)
- tipc: fix shift wrapping bug in map_get() (Dan Carpenter)
- sch_sfb: Don't assume the skb is still around after enqueueing to child (Toke Høiland-Jørgensen)
- afs: Use the operation issue time instead of the reply time for callbacks (David Howells)
- rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2() (David Howells)
- netfilter: nf_conntrack_irc: Fix forged IP logic (David Leadbeater)
- netfilter: br_netfilter: Drop dst references before setting. (Harsh Modi)
- RDMA/hns: Fix supported page size (Chengchang Tang)
- soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (Liang He)
- RDMA/cma: Fix arguments order in net device validation (Michael Guralnik)
- regulator: core: Clean up on enable failure (Andrew Halaney)
- ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node (Marco Felsch)
- smb3: missing inode locks in punch hole (David Howells)
- scsi: lpfc: Add missing destroy_workqueue() in error path (Yang Yingliang)
- scsi: mpt3sas: Fix use-after-free warning (Sreekanth Reddy)
- nvmet: fix a use-after-free (Bart Van Assche)
- debugfs: add debugfs_lookup_and_remove() (Greg Kroah-Hartman)
- kprobes: Prohibit probes in gate area (Christian A. Ehrhardt)
- ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (Dongxiang Ke)
- ALSA: aloop: Fix random zeros in capture data when using jiffies timer (Pattara Teerapong)
- ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (Tasos Sahanidis)
- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (Qu Huang)
- fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() (Yang Yingliang)
- arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level (Sudeep Holla)
- parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines (Helge Deller)
- parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources() (Li Qiong)
- drm/radeon: add a force flush to delay work when radeon (Zhenneng Li)
- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup. (Candice Li)
- drm/gem: Fix GEM handle release errors (Jeffy Chen)
- scsi: megaraid_sas: Fix double kfree() (Guixin Liu)
- USB: serial: ch341: fix disabled rx timer on older devices (Johan Hovold)
- USB: serial: ch341: fix lost character on LCR updates (Johan Hovold)
- usb: dwc3: disable USB core PHY management (Johan Hovold)
- usb: dwc3: fix PHY disable sequence (Johan Hovold)
- btrfs: harden identification of a stale device (Anand Jain)
- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (Diego Santa Cruz)
- ALSA: seq: Fix data-race at module auto-loading (Takashi Iwai)
- ALSA: seq: oss: Fix data-race for max_midi_devs access (Takashi Iwai)
- net: mac802154: Fix a condition in the receive path (Miquel Raynal)
- ip: fix triggering of 'icmp redirect' (Nicolas Dichtel)
- wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected (Siddh Raman Pant)
- driver core: Don't probe devices after bus_type.match() probe deferral (Isaac J. Manjarres)
- usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (Krishna Kurapati)
- USB: core: Prevent nested device-reset calls (Alan Stern)
- s390: fix nospec table alignments (Josh Poimboeuf)
- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (Gerald Schaefer)
- usb-storage: Add ignore-residue quirk for NXP PN7462AU (Witold Lipieta)
- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (Thierry GUIBERT)
- usb: dwc2: fix wrong order of phy_power_on and phy_init (Heiner Kallweit)
- usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles (Pablo Sun)
- USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode (Slark Xiao)
- USB: serial: option: add Quectel EM060K modem (Yonglin Tan)
- USB: serial: option: add support for OPPO R11 diag port (Yan Xinyu)
- USB: serial: cp210x: add Decagon UCA device id (Johan Hovold)
- xhci: Add grace period after xHC start to prevent premature runtime suspend. (Mathias Nyman)
- thunderbolt: Use the actual buffer in tb_async_error() (Mika Westerberg)
- gpio: pca953x: Add mutex_lock for regcache sync in PM (Haibo Chen)
- hwmon: (gpio-fan) Fix array out of bounds access (Armin Wolf)
- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (Stefan Wahren)
- Input: rk805-pwrkey - fix module autoloading (Peter Robinson)
- clk: core: Fix runtime PM sequence in clk_core_unprepare() (Chen-Yu Tsai)
- Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Stephen Boyd)
- drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported" (Colin Ian King)
- usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup (Johan Hovold)
- binder: fix UAF of ref->proc caused by race condition (Carlos Llamas)
- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (Niek Nooijens)
- misc: fastrpc: fix memory corruption on open (Johan Hovold)
- misc: fastrpc: fix memory corruption on probe (Johan Hovold)
- iio: adc: mcp3911: use correct formula for AD conversion (Marcus Folkesson)
- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (Tetsuo Handa)
- tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete (Sherry Sun)
- vt: Clear selection before changing the font (Helge Deller)
- powerpc: align syscall table for ppc32 (Masahiro Yamada)
- staging: rtl8712: fix use after free bugs (Dan Carpenter)
- serial: fsl_lpuart: RS485 RTS polariy is inverse (Shenwei Wang)
- net/smc: Remove redundant refcount increase (Yacan Liu)
- Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb" (Jakub Kicinski)
- tcp: annotate data-race around challenge_timestamp (Eric Dumazet)
- kcm: fix strp_init() order and cleanup (Cong Wang)
- ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler (Duoming Zhou)
- net: sched: tbf: don't call qdisc_put() while holding tree lock (Zhengchao Shao)
- Revert "xhci: turn off port power in shutdown" (Mathias Nyman)
- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (Dan Carpenter)
- ieee802154/adf7242: defer destroy_workqueue call (Lin Ma)
- iio: adc: mcp3911: make use of the sign bit (Marcus Folkesson)
- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (Andy Shevchenko)
- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (Douglas Anderson)
- drm/msm/dsi: fix the inconsistent indenting (sunliming)
- net: dp83822: disable false carrier interrupt (Enguerrand de Ribaucourt)
- Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()" (Yee Lee)
- fs: only do a memory barrier for the first set_buffer_uptodate() (Linus Torvalds)
- wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() (Stanislaw Gruszka)
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Hyunwoo Kim)
- LTS tag: v5.4.212 (Sherry Yang)
- net: neigh: don't call kfree_skb() under spin_lock_irqsave() (Yang Yingliang)
- net/af_packet: check len when min_header_len equals to 0 (Zhengchao Shao)
- kprobes: don't call disarm_kprobe() for disabled kprobes (Kuniyuki Iwashima)
- lib/vdso: Mark do_hres() and do_coarse() as __always_inline (Andrei Vagin)
- lib/vdso: Let do_coarse() return 0 to simplify the callsite (Christophe Leroy)
- btrfs: tree-checker: check for overlapping extent items (Josef Bacik)
- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y (Geert Uytterhoeven)
- drm/amd/display: Fix pixel clock programming (Ilya Bakoulin)
- s390/hypfs: avoid error message under KVM (Juergen Gross)
- neigh: fix possible DoS due to net iface start/stop loop (Denis V. Lunev)
- drm/amd/display: clear optc underflow before turn off odm clock (Fudong Wang)
- drm/amd/display: Avoid MPC infinite loop (Josip Pavic)
- btrfs: unify lookup return value when dir entry is missing (Filipe Manana)
- btrfs: do not pin logs too early during renames (Filipe Manana)
- btrfs: introduce btrfs_lookup_match_dir (Marcos Paulo de Souza)
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Jann Horn)
- bpf: Don't redirect packets with invalid pkt_len (Zhengchao Shao)
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (Yang Jihong)
- fbdev: fb_pm2fb: Avoid potential divide by zero error (Letu Ren)
- HID: hidraw: fix memory leak in hidraw_release() (Karthik Alapati)
- media: pvrusb2: fix memory leak in pvr_probe (Dongliang Mu)
- udmabuf: Set the DMA mask for the udmabuf device (v2) (Vivek Kasireddy)
- HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (Lee Jones)
- Bluetooth: L2CAP: Fix build errors in some archs (Luiz Augusto von Dentz)
- kbuild: Fix include path in scripts/Makefile.modpost (Jing Leng)
- x86/bugs: Add "unknown" reporting for MMIO Stale Data (Pawan Gupta)
- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (Gerald Schaefer)
- mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (Jann Horn)
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (Saurabh Sengar)
- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU (Stephane Eranian)
- md: call __md_stop_writes in md_stop (Guoqing Jiang)
- mm/hugetlb: fix hugetlb not supporting softdirty tracking (David Hildenbrand)
- ACPI: processor: Remove freq Qos request for all CPUs (Riwen Lu)
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster)
- asm-generic: sections: refactor memory_intersects (Quanyang Wang)
- loop: Check for overflow while configuring loop (Siddh Raman Pant)
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Chen Zhongjin)
- btrfs: check if root is readonly while setting security xattr (Goldwyn Rodrigues)
- btrfs: add info when mount fails due to stale replace target (Anand Jain)
- btrfs: replace: drop assert for suspended replace (Anand Jain)
- btrfs: fix silent failure when deleting root reference (Filipe Manana)
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (Jacob Keller)
- net: Fix a data-race around sysctl_somaxconn. (Kuniyuki Iwashima)
- net: Fix a data-race around netdev_budget_usecs. (Kuniyuki Iwashima)
- net: Fix a data-race around sysctl_net_busy_read. (Kuniyuki Iwashima)
- net: Fix a data-race around sysctl_net_busy_poll. (Kuniyuki Iwashima)
- net: Fix a data-race around sysctl_tstamp_allow_data. (Kuniyuki Iwashima)
- ratelimit: Fix data-races in ___ratelimit(). (Kuniyuki Iwashima)
- net: Fix data-races around netdev_tstamp_prequeue. (Kuniyuki Iwashima)
- net: Fix data-races around weight_p and dev_weight_[rt]x_bias. (Kuniyuki Iwashima)
- netfilter: nft_tunnel: restrict it to netdev family (Pablo Neira Ayuso)
- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families (Pablo Neira Ayuso)
- netfilter: nft_payload: do not truncate csum_offset and csum_type (Pablo Neira Ayuso)
- netfilter: nft_payload: report ERANGE for too long offset and length (Pablo Neira Ayuso)
- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (Vikas Gupta)
- net: ipvtap - add __init/__exit annotations to module init/exit funcs (Maciej Żenczykowski)
- bonding: 802.3ad: fix no transmission of LACPDUs (Jonathan Toppins)
- net: moxa: get rid of asymmetry in DMA mapping/unmapping (Sergei Antonov)
- net/mlx5e: Properly disable vlan strip on non-UL reps (Vlad Buslov)
- rose: check NULL rose_loopback_neigh->loopback (Bernard Pidoux)
- SUNRPC: RPC level errors should set task->tk_rpc_status (Trond Myklebust)
- xfrm: fix refcount leak in __xfrm_policy_check() (Xin Xiong)
- kernel/sched: Remove dl_boosted flag comment (Hui Su)
- sched/deadline: Fix priority inheritance with multiple scheduling classes (Juri Lelli)
- sched/deadline: Fix stale throttling on de-/boosted tasks (Lucas Stach)
- sched/deadline: Unthrottle PI boosted threads while enqueuing (Daniel Bristot de Oliveira)
- pinctrl: amd: Don't save/restore interrupt status and wake status bits (Basavaraj Natikar)
- Revert "selftests/bpf: Fix test_align verifier log patterns" (Jean-Philippe Brucker)
- Revert "selftests/bpf: Fix "dubious pointer arithmetic" test" (Jean-Philippe Brucker)
- usb: cdns3: Fix issue for clear halt endpoint (Pawel Laszczak)
- kernel/sys_ni: add compat entry for fadvise64_64 (Randy Dunlap)
- parisc: Fix exception handler for fldw and fstw instructions (Helge Deller)
- audit: fix potential double free on error path from fsnotify_add_inode_mark (Gaosheng Cui)
- ice: enable ethtool hooks for E810 firmware update (John Donnelly) [Orabug: 34077831]
- ice: add ice_handle_nvm_access() (John Donnelly) [Orabug: 34077831]
- rds: cong: Make rds_cong_wait an array to reduce lock contention (Håkon Bugge) [Orabug: 34574093]
- rds: cong: Make rs_cong_notify and rs_cong_mask atomic64_t (Håkon Bugge) [Orabug: 34574093]
- mm: memcg/slab: disable cache merging for KMALLOC_NORMAL caches (Waiman Long) [Orabug: 34601144]
- mm: memcg/slab: create a new set of kmalloc-cg- caches (Waiman Long) [Orabug: 34601144]
- mm: memcg/slab: properly set up gfp flags for objcg pointer array (Waiman Long) [Orabug: 34601144]
- mm, memcg: introduce mem_cgroup_kmem_disabled() (Roman Gushchin) [Orabug: 34601144]
- mm, slab: make kmalloc_info[] contain all types of names (Pengfei Li) [Orabug: 34601144]
- cgroup: Fix threadgroup_rwsem cpus_read_lock() deadlock (Tejun Heo) [Orabug: 34639998]
- cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree (Tejun Heo) [Orabug: 34639998]
- cgroup: Optimize single thread migration (Michal Koutný) [Orabug: 34639998]
- Revert "cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()" (Imran Khan) [Orabug: 34639998]
- Revert "cgroup: Fix threadgroup_rwsem cpus_read_lock() deadlock" (Imran Khan) [Orabug: 34639998]
- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Yazen Ghannam) [Orabug: 34639981]
- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Yazen Ghannam) [Orabug: 34639981]
- x86/mce: Increase maximum number of banks to 64 (Akshay Gupta) [Orabug: 34639981]
- x86/MCE/AMD, EDAC/amd64: Move address translation to AMD64 EDAC (Yazen Ghannam) [Orabug: 34639981]
- x86/MCE/AMD: Export smca_get_bank_type symbol (Mukul Joshi) [Orabug: 34639981]
- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Yazen Ghannam) [Orabug: 34639981]
- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (Yazen Ghannam) [Orabug: 34639981]
- EDAC: Add RDDR5 and LRDDR5 memory types (Yazen Ghannam) [Orabug: 34639981]
- hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors (Babu Moger) [Orabug: 34639981]
- hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Babu Moger) [Orabug: 34639981]
- x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs (Yazen Ghannam) [Orabug: 34639981]
- hwmon: (k10temp) Remove unused definitions (Babu Moger) [Orabug: 34639981]
- hwmon: (k10temp) Remove residues of current and voltage (suma hegde) [Orabug: 34639981]
- hwmon: (k10temp) Add support for yellow carp (Mario Limonciello) [Orabug: 34639981]
- hwmon: (k10temp) Rework the temperature offset calculation (Mario Limonciello) [Orabug: 34639981]
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU (Mario Limonciello) [Orabug: 34639981]
- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs (Mario Limonciello) [Orabug: 34639981]
- hwmon: (k10temp) support Zen3 APUs (David Bartley) [Orabug: 34639981]
- x86/amd_nb: Add AMD family 19h model 50h PCI ids (David Bartley) [Orabug: 34639981]
- hwmon: (k10temp) Zen3 Ryzen Desktop CPUs support (Gabriel Craciunescu) [Orabug: 34639981]
- hwmon: (k10temp) Remove support for displaying voltage and current on Zen CPUs (Guenter Roeck) [Orabug: 34639981]
- hwmon: (k10temp) Take out debugfs code (Guenter Roeck) [Orabug: 34639981]
- hwmon: (k10temp) Define SVI telemetry and current factors for Zen2 CPUs (Wei Huang) [Orabug: 34639981]
- hwmon: (k10temp) Create common functions and macros for Zen CPU families (Wei Huang) [Orabug: 34639981]
- hwmon: (k10temp) make some symbols static (Jason Yan) [Orabug: 34639981]
- hwmon: (k10temp) Reorganize and simplify temperature support detection (Guenter Roeck) [Orabug: 34639981]
- Revert "hwmon: (k10temp) Add support for Zen3 CPUs" (Dave Kleikamp) [Orabug: 34639981]
- uek-rpm: add missing nft_chain_nat.ko module (Venkat Venkatsubra) [Orabug: 34639977]
- random: Fix incorrect type for 'rc' variable (Harshit Mogalapalli) [Orabug: 34639972]
- hwmon: (opbmc) Add support for AST2600 based Pilot (Jan Zdarek) [Orabug: 34639967]
- KVM: SVM: Clear the CR4 register on reset (Babu Moger) [Orabug: 34639963]
- x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests (Ashish Kalra) [Orabug: 34639951]
- netfilter: ebtables: reject blobs that don't provide all entry points (Florian Westphal) [Orabug: 34610051]
- uek-rpm: Disable CONFIG_CRYPTO_STREEBOG (Victor Erminpour) [Orabug: 34610044]
- uek-rpm: Disable CONFIG_CRYPTO_SM3 (Victor Erminpour) [Orabug: 34610044]
- uek-rpm: Disable CONFIG_CRYPTO_SM4 (Victor Erminpour) [Orabug: 34610044]
- uek-rpm: Add nftables support T93 and Ortano (Henry Willard) [Orabug: 34610035]
- af_key: Do not call xfrm_probe_algs in parallel (Herbert Xu) [Orabug: 34610032] {CVE-2022-3028}
- audit: use extern storage class for audit_filter_syscall() (Ankur Arora) [Orabug: 34586449]
- audit: annotate branch direction for audit_in_mask() (Ankur Arora) [Orabug: 34586449]
- audit: cache ctx->major in audit_filter_syscall() (Ankur Arora) [Orabug: 34586449]

[5.4.17-2136.313.1.el7]
- video: vga16fb: Only probe for EGA and VGA 16 color graphic cards (Javier Martinez Canillas) [Orabug: 32301403]
- KVM: arm: vgic: Only use the virtual state when userspace accesses enable bits (Marc Zyngier) [Orabug: 34542967]
- uek-rpm: mips: enable CRYTPTO_USER config options (Dave Kleikamp) [Orabug: 34557309]

[5.4.17-2136.312.3.el7]
- LTS tag: v5.4.211 (Sherry Yang)
- btrfs: raid56: don't trust any cached sector in __raid56_parity_recover() (Qu Wenruo)
- btrfs: only write the sectors in the vertical stripe which has data stripes (Qu Wenruo)
- can: j1939: j1939_session_destroy(): fix memory leak of skbs (Fedor Pchelkin)
- can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once() (Fedor Pchelkin)
- tracing/probes: Have kprobes and uprobes use $COMM too (Steven Rostedt (Google))
- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 (Nathan Chancellor)
- video: fbdev: i740fb: Check the argument of i740_calc_vclk() (Zheyu Ma)
- powerpc/64: Init jump labels before parse_early_param() (Zhouyi Zhou)
- smb3: check xattr value length earlier (Steve French)
- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() (Chao Yu)
- ALSA: timer: Use deferred fasync helper (Takashi Iwai)
- ALSA: core: Add async signal helpers (Takashi Iwai)
- powerpc/32: Don't always pass -mcpu=powerpc to the compiler (Christophe Leroy)
- watchdog: export lockup_detector_reconfigure (Laurent Dufour)
- RISC-V: Add fast call path of crash_kexec() (Xianting Tian)
- riscv: mmap with PROT_WRITE but no PROT_READ is invalid (Celeste Liu)
- mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start (Liang He)
- vfio: Clear the caps->buf to NULL after free (Schspa Shi)
- tty: serial: Fix refcount leak bug in ucc_uart.c (Liang He)
- lib/list_debug.c: Detect uninitialized lists (Guenter Roeck)
- ext4: avoid resizing to a partial cluster size (Kiselev, Oleg)
- ext4: avoid remove directory when directory is corrupted (Ye Bin)
- drivers:md:fix a potential use-after-free bug (Wentao_Liang)
- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown (Sagi Grimberg)
- dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed (Uwe Kleine-König)
- selftests/kprobe: Do not test for GRP/ without event failures (Steven Rostedt (Google))
- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups (Jason A. Donenfeld)
- PCI/ACPI: Guard ARM64-specific mcfg_quirks (Huacai Chen)
- cxl: Fix a memory leak in an error handling path (Christophe JAILLET)
- gadgetfs: ep_io - wait until IRQ finishes (Jozef Martiniak)
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (James Smart)
- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (Robert Marko)
- vboxguest: Do not use devm for irq (Pascal Terjan)
- usb: renesas: Fix refcount leak bug (Liang He)
- usb: host: ohci-ppc-of: Fix refcount leak bug (Liang He)
- drm/meson: Fix overflow implicit truncation warnings (Sai Prakash Ranjan)
- irqchip/tegra: Fix overflow implicit truncation warnings (Sai Prakash Ranjan)
- usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info (Michael Grzeschik)
- usb: cdns3 fix use-after-free at workaround 2 (Frank Li)
- PCI: Add ACS quirk for Broadcom BCM5750x NICs (Pavan Chebbi)
- drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() (Liang He)
- locking/atomic: Make test_and_*_bit() ordered on failure (Hector Martin)
- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file (Andrew Donnellan)
- igb: Add lock to avoid data race (Lin Ma)
- fec: Fix timer capture timing in fec_ptp_enable_pps() (Csókás Bence)
- i40e: Fix to stop tx_timeout recovery if GLOBR fails (Alan Brady)
- ice: Ignore EEXIST when setting promisc mode (Grzegorz Siwik)
- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry (Arun Ramadoss)
- net: moxa: pass pdev instead of ndev to DMA functions (Sergei Antonov)
- net: dsa: mv88e6060: prevent crash on an unused port (Sergei Antonov)
- powerpc/pci: Fix get_phb_number() locking (Michael Ellerman)
- netfilter: nf_tables: really skip inactive sets when allocating name (Pablo Neira Ayuso)
- clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (Alex Bee)
- iavf: Fix adminq error handling (Przemyslaw Patynowski)
- nios2: add force_successful_syscall_return() (Al Viro)
- nios2: restarts apply only to the first sigframe we build... (Al Viro)
- nios2: fix syscall restart checks (Al Viro)
- nios2: traced syscall does need to check the syscall number (Al Viro)
- nios2: don't leave NULLs in sys_call_table[] (Al Viro)
- nios2: page fault et.al. are *not* restartable syscalls... (Al Viro)
- tee: add overflow check in register_shm_helper() (Jens Wiklander)
- dpaa2-eth: trace the allocated address instead of page struct (Chen Lin)
- atm: idt77252: fix use-after-free bugs caused by tst_timer (Duoming Zhou)
- xen/xenbus: fix return type in xenbus_file_read() (Dan Carpenter)
- nfp: ethtool: fix the display error of ethtool -m DEVNAME (Yu Xiao)
- NTB: ntb_tool: uninitialized heap data in tool_fn_write() (Dan Carpenter)
- tools build: Switch to new openssl API for test-libcrypto (Roberto Sassu)
- tools/vm/slabinfo: use alphabetic order when two values are equal (Yuanzheng Song)
- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles (Krzysztof Kozlowski)
- vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (Peilin Ye)
- vsock: Fix memory leak in vsock_connect() (Peilin Ye)
- plip: avoid rcu debug splat (Florian Westphal)
- geneve: do not use RT_TOS for IPv6 flowlabel (Matthias May)
- ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool (Sakari Ailus)
- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (Samuel Holland)
- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (Nikita Travkin)
- pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map (Miaoqian Lin)
- net: bgmac: Fix a BUG triggered by wrong bytes_compl (Sandor Bodo-Merle)
- devlink: Fix use-after-free after a failed reload (Ido Schimmel)
- SUNRPC: Reinitialise the backchannel request buffers before reuse (Trond Myklebust)
- sunrpc: fix expiry of auth creds (Dan Aloni)
- can: mcp251x: Fix race condition on receive interrupt (Sebastian Würl)
- NFSv4/pnfs: Fix a use-after-free bug in open (Trond Myklebust)
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (Zhang Xianwei)
- NFSv4: Fix races in the legacy idmapper upcall (Trond Myklebust)
- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (Trond Myklebust)
- NFSv4.1: Don't decrease the value of seq_nr_highest_sent (Trond Myklebust)
- Documentation: ACPI: EINJ: Fix obsolete example (Qifu Zhang)
- apparmor: Fix memleak in aa_simple_write_to_buffer() (Xiu Jianfeng)
- apparmor: fix reference count leak in aa_pivotroot() (Xin Xiong)
- apparmor: fix overlapping attachment computation (John Johansen)
- apparmor: fix aa_label_asxprint return check (Tom Rix)
- apparmor: Fix failed mount permission check error message (John Johansen)
- apparmor: fix absroot causing audited secids to begin with = (John Johansen)
- apparmor: fix quiet_denied for file rules (John Johansen)
- can: ems_usb: fix clang's -Wunaligned-access warning (Marc Kleine-Budde)
- tracing: Have filter accept "common_cpu" to be consistent (Steven Rostedt (Google))
- btrfs: fix lost error handling when looking up extended ref on log replay (Filipe Manana)
- mmc: pxamci: Fix an error handling path in pxamci_probe() (Christophe JAILLET)
- mmc: pxamci: Fix another error handling path in pxamci_probe() (Christophe JAILLET)
- ata: libata-eh: Add missing command name (Damien Le Moal)
- ALSA: info: Fix llseek return value when using callback (Amadeusz Sławiński)
- net_sched: cls_route: disallow handle of 0 (Jamal Hadi Salim)
- net/9p: Initialize the iounit field during fid creation (Tyler Hicks)
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (Luiz Augusto von Dentz)
- Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" (Jose Alonso)
- scsi: sg: Allow waiting for commands to complete on removed device (Tony Battersby)
- tcp: fix over estimation in sk_forced_mem_schedule() (Eric Dumazet)
- btrfs: reject log replay if there is unsupported RO compat flag (Qu Wenruo)
- iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (Alexander Lobakin)
- firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (Sudeep Holla)
- timekeeping: contribute wall clock to rng on time change (Jason A. Donenfeld)
- ACPI: CPPC: Do not prevent CPPC from working in the future (Rafael J. Wysocki)
- dm writecache: set a default MAX_WRITEBACK_JOBS (Mikulas Patocka)
- dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (Luo Meng)
- dm raid: fix address sanitizer warning in raid_status (Mikulas Patocka)
- dm raid: fix address sanitizer warning in raid_resume (Mikulas Patocka)
- intel_th: pci: Add Meteor Lake-P support (Alexander Shishkin)
- intel_th: pci: Add Raptor Lake-S PCH support (Alexander Shishkin)
- intel_th: pci: Add Raptor Lake-S CPU support (Alexander Shishkin)
- ext4: correct the misjudgment in ext4_iget_extra_inode (Baokun Li)
- ext4: correct max_inline_xattr_value_size computing (Baokun Li)
- ext4: fix extent status tree race in writeback error recovery path (Eric Whitney)
- ext4: update s_overhead_clusters in the superblock during an on-line resize (Theodore Ts'o)
- ext4: fix use-after-free in ext4_xattr_set_entry (Baokun Li)
- ext4: make sure ext4_append() always allocates new block (Lukas Czerner)
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (Baokun Li)
- btrfs: reset block group chunk force if we have to wait (Josef Bacik)
- tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH (Huacai Chen)
- kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification (Michal Suchanek)
- spmi: trace: fix stack-out-of-bound access in SPMI tracing functions (David Collins)
- x86/olpc: fix 'logical not is only applied to the left hand side' (Alexander Lobakin)
- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (Quinn Tran)
- scsi: qla2xxx: Turn off multi-queue for 8G adapters (Quinn Tran)
- scsi: qla2xxx: Fix discovery issues in FC-AL topology (Arun Easi)
- scsi: zfcp: Fix missing auto port scan and thus missing target ports (Steffen Maier)
- video: fbdev: s3fb: Check the size of screen before memset_io() (Zheyu Ma)
- video: fbdev: arkfb: Check the size of screen before memset_io() (Zheyu Ma)
- video: fbdev: vt8623fb: Check the size of screen before memset_io() (Zheyu Ma)
- tools/thermal: Fix possible path truncations (Florian Fainelli)
- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (Zheyu Ma)
- x86/numa: Use cpumask_available instead of hardcoded NULL check (Siddh Raman Pant)
- scripts/faddr2line: Fix vmlinux detection on arm64 (Josh Poimboeuf)
- genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO (Arnaldo Carvalho de Melo)
- powerpc/pci: Fix PHB numbering when using opal-phbid (Michael Ellerman)
- kprobes: Forbid probing on trampoline and BPF code areas (Chen Zhongjin)
- perf symbol: Fail to read phdr workaround (Ian Rogers)
- powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address (Miaoqian Lin)
- powerpc/xive: Fix refcount leak in xive_get_max_prio (Miaoqian Lin)
- powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader (Miaoqian Lin)
- powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias (Pali Rohár)
- powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32 (Christophe Leroy)
- video: fbdev: sis: fix typos in SiS_GetModeID() (Rustam Subkhankulov)
- video: fbdev: amba-clcd: Fix refcount leak bugs (Liang He)
- watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() (William Dean)
- ASoC: audio-graph-card: Add of_node_put() in fail path (Liang He)
- fuse: Remove the control interface for virtio-fs (Xie Yongji)
- ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (Christophe JAILLET)
- s390/zcore: fix race when reading from hardware system area (Alexander Gordeev)
- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop (Liang He)
- mfd: max77620: Fix refcount leak in max77620_initialise_fps (Miaoqian Lin)
- mfd: t7l66xb: Drop platform disable callback (Uwe Kleine-König)
- kfifo: fix kfifo_to_user() return type (Dan Carpenter)
- rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge (Miaoqian Lin)
- iommu/exynos: Handle failed IOMMU device registration properly (Sam Protsenko)
- tty: n_gsm: fix missing corner cases in gsmld_poll() (Daniel Starke)
- tty: n_gsm: fix DM command (Daniel Starke)
- tty: n_gsm: fix wrong T1 retry count handling (Daniel Starke)
- vfio/ccw: Do not change FSM state in subchannel event (Eric Farman)
- remoteproc: qcom: wcnss: Fix handling of IRQs (Sireesh Kodali)
- tty: n_gsm: fix race condition in gsmld_write() (Daniel Starke)
- tty: n_gsm: fix packet re-transmission without open control channel (Daniel Starke)
- tty: n_gsm: fix non flow control frames during mux flow off (Daniel Starke)
- profiling: fix shift too large makes kernel panic (Chen Zhongjin)
- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (Srinivas Kandagatla)
- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (Srinivas Kandagatla)
- serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (Ilpo Järvinen)
- ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe (Miaoqian Lin)
- ASoC: codecs: da7210: add check for i2c_add_driver (Jiasheng Jiang)
- ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe (Miaoqian Lin)
- ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe (Miaoqian Lin)
- opp: Fix error check in dev_pm_opp_attach_genpd() (Tang Bin)
- jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted (Zhihao Cheng)
- ext4: recover csum seed of tmp_inode after migrating to extents (Li Lingfeng)
- jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (Zhang Yi)
- null_blk: fix ida error handling in null_add_dev() (Dan Carpenter)
- RDMA/rxe: Fix error unwind in rxe_create_qp() (Zhu Yanjun)
- mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region (Miaohe Lin)
- platform/olpc: Fix uninitialized data in debugfs write (Dan Carpenter)
- USB: serial: fix tty-port initialized comments (Johan Hovold)
- PCI: tegra194: Fix link up retry sequence (Vidya Sagar)
- PCI: tegra194: Fix Root Port interrupt handling (Vidya Sagar)
- HID: alps: Declare U1_UNICORN_LEGACY support (Artem Borisov)
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (Liang He)
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (Liang He)
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (Liang He)
- RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (Jianglei Nie)
- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (Cheng Xu)
- RDMA/hns: Fix incorrect clearing of interrupt status register (Haoyue Xu)
- usb: gadget: udc: amd5536 depends on HAS_DMA (Randy Dunlap)
- scsi: smartpqi: Fix DMA direction for RAID requests (Mahesh Rajashekhara)
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (Eugen Hristev)
- memstick/ms_block: Fix a memory leak (Christophe JAILLET)
- memstick/ms_block: Fix some incorrect memory allocation (Christophe JAILLET)
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (Miaoqian Lin)
- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (Duoming Zhou)
- intel_th: msu: Fix vmalloced buffers (Alexander Shishkin)
- intel_th: msu-sink: Potential dereference of null pointer (Jiasheng Jiang)
- intel_th: Fix a resource leak in an error handling path (Christophe JAILLET)
- soundwire: bus_type: fix remove and shutdown support (Pierre-Louis Bossart)
- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (Vladimir Zapolskiy)
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (Robert Marko)
- clk: qcom: ipq8074: fix NSS port frequency tables (Robert Marko)
- usb: host: xhci: use snprintf() in xhci_decode_trb() (Sergey Shtylyov)
- clk: qcom: clk-krait: unlock spin after mux completion (Ansuel Smith)
- driver core: fix potential deadlock in __driver_attach (Zhang Wensheng)
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (Christophe JAILLET)
- clk: mediatek: reset: Fix written reset bit offset (Rex-BC Chen)
- usb: xhci: tegra: Fix error check (Tang Bin)
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (Miaoqian Lin)
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (Miaoqian Lin)
- fpga: altera-pr-ip: fix unsigned comparison with less than zero (Marco Pagani)
- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path (Uwe Kleine-König)
- mtd: partitions: Fix refcount leak in parse_redboot_of (Miaoqian Lin)
- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release (Duoming Zhou)
- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (Harshit Mogalapalli)
- mtd: rawnand: meson: Fix a potential double free issue (Christophe JAILLET)
- mtd: maps: Fix refcount leak in ap_flash_init (Miaoqian Lin)
- mtd: maps: Fix refcount leak in of_flash_probe_versatile (Miaoqian Lin)
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (Ralph Siemsen)
- dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock (Hangyu Hua)
- net: rose: fix netdev reference changes (Eric Dumazet)
- netdevsim: Avoid allocation warnings triggered from user space (Jakub Kicinski)
- iavf: Fix max_rate limiting (Przemyslaw Patynowski)
- crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of (Pali Rohár)
- net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS (Maxim Mikityanskiy)
- wifi: libertas: Fix possible refcount leak in if_usb_probe() (Hangyu Hua)
- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (Jose Ignacio Tornos Martinez)
- wifi: wil6210: debugfs: fix uninitialized variable use in wil_write_file_wmi() (Ammar Faizi)
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (Liang He)
- i2c: cadence: Support PEC for SMBus block read (Lars-Peter Clausen)
- Bluetooth: hci_intel: Add check for platform_driver_register (Jiasheng Jiang)
- can: pch_can: pch_can_error(): initialize errc before using it (Vincent Mailhol)
- can: error: specify the values of data[5..7] of CAN error frames (Vincent Mailhol)
- can: usb_8dev: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: sun4i_can: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: hi311x: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: sja1000: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: rcar_can: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- can: pch_can: do not report txerr and rxerr during bus-off (Vincent Mailhol)
- selftests/bpf: fix a test for snprintf() overflow (Dan Carpenter)
- wifi: p54: add missing parentheses in p54_flush() (Rustam Subkhankulov)
- wifi: p54: Fix an error handling path in p54spi_probe() (Christophe JAILLET)
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (Dan Carpenter)
- fs: check FMODE_LSEEK to control internal pipe splicing (Jason A. Donenfeld)
- selftests: timers: clocksource-switch: fix passing errors from child (Wolfram Sang)
- selftests: timers: valid-adjtimex: build fix for newer toolchains (Wolfram Sang)
- libbpf: Fix the name of a reused map (Anquan Wu)
- tcp: make retransmitted SKB fit into the send window (Yonglong Li)
- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed. (Jian Zhang)
- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (Liang He)
- media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment (AngeloGioacchino Del Regno)
- crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq (Zhengchao Shao)
- drm/msm/mdp5: Fix global state lock backoff (Rob Clark)
- drm: bridge: sii8620: fix possible off-by-one (Hangyu Hua)
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (Guillaume Ranquet)
- drm/mediatek: dpi: Remove output format of YUV (Bo-Chen Chen)
- drm/rockchip: Fix an error handling path rockchip_dp_probe() (Christophe JAILLET)
- drm/rockchip: vop: Don't crash for invalid duplicate_state() (Brian Norris)
- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (Qian Cai)
- drm/vc4: dsi: Correct DSI divider calculations (Dave Stevenson)
- drm/vc4: plane: Fix margin calculations for the right/bottom edges (Dave Stevenson)
- drm/vc4: plane: Remove subpixel positioning check (Dom Cobley)
- media: hdpvr: fix error value returns in hdpvr_read (Niels Dossche)
- drm/mcde: Fix refcount leak in mcde_dsi_bind (Miaoqian Lin)
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (Jiasheng Jiang)
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (Alexey Kodanev)
- ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (Pavel Skripkin)
- media: tw686x: Register the irq at the end of probe (Zheyu Ma)
- i2c: Fix a potential use after free (Xu Wang)
- drm: adv7511: override i2c address of cec before accessing it (Antonio Borneo)
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (Xinlei Lee)
- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (Alexey Kodanev)
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (Yunhao Tian)
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (Dan Carpenter)
- ath10k: do not enforce interrupt trigger type (Krzysztof Kozlowski)
- dm: return early from dm_pr_call() if DM device is suspended (Mike Snitzer)
- thermal/tools/tmon: Include pthread and time headers in tmon.h (Markus Mayer)
- nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() (Nicolas Saenz Julienne)
- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (Liang He)
- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (Ming Lei)
- erofs: avoid consecutive detection for Highmem memory (Gao Xiang)
- arm64: dts: mt7622: fix BPI-R64 WPS button (Nick Hainke)
- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (Yang Yingliang)
- ARM: dts: qcom: pm8841: add required thermal-sensor-cells (Krzysztof Kozlowski)
- soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register (Miaoqian Lin)
- cpufreq: zynq: Fix refcount leak in zynq_get_revision (Miaoqian Lin)
- ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init (Miaoqian Lin)
- ARM: OMAP2+: Fix refcount leak in omapdss_init_of (Miaoqian Lin)
- ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg (Krzysztof Kozlowski)
- soc: fsl: guts: machine variable might be unset (Michael Walle)
- ARM: dts: ast2600-evb: fix board compatible (Krzysztof Kozlowski)
- ARM: dts: ast2500-evb: fix board compatible (Krzysztof Kozlowski)
- x86/pmem: Fix platform-device leak in error path (Johan Hovold)
- ARM: bcm: Fix refcount leak in bcm_kona_smc_init (Miaoqian Lin)
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (Miaoqian Lin)
- ARM: findbit: fix overflowing offset (Russell King (Oracle))
- spi: spi-rspi: Fix PIO fallback on RZ platforms (Biju Das)
- selinux: Add boundary check in put_entry() (Xiu Jianfeng)
- PM: hibernate: defer device probing when resuming from hibernation (Tetsuo Handa)
- ARM: shmobile: rcar-gen2: Increase refcount for new reference (Liang He)
- arm64: dts: allwinner: a64: orangepi-win: Fix LED node name (Samuel Holland)
- arm64: dts: qcom: ipq8074: fix NAND node name (Robert Marko)
- ACPI: LPSS: Fix missing check in register_device_clock() (huhai)
- ACPI: PM: save NVS memory for Lenovo G40-45 (Manyi Li)
- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (Hans de Goede)
- ARM: OMAP2+: display: Fix refcount leak bug (Liang He)
- spi: synquacer: Add missing clk_disable_unprepare() (Guo Mengqi)
- ARM: dts: imx6ul: fix qspi node compatible (Alexander Stein)
- ARM: dts: imx6ul: fix lcdif node compatible (Alexander Stein)
- ARM: dts: imx6ul: fix csi node compatible (Alexander Stein)
- ARM: dts: imx6ul: change operating-points to uint32-matrix (Alexander Stein)
- ARM: dts: imx6ul: add missing properties for sram (Alexander Stein)
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (Juri Lelli)
- genirq: Don't return error on missing optional irq_request_resources() (Antonio Borneo)
- ext2: Add more validity checks for inode counts (Jan Kara)
- arm64: fix oops in concurrently setting insn_emulation sysctls (haibinzhang (张海斌))
- arm64: Do not forget syscall when starting a new thread. (Francis Laniel)
- x86: Handle idle=nomwait cmdline properly for x86_idle (Wyes Karny)
- epoll: autoremove wakers even more aggressively (Benjamin Segall)
- netfilter: nf_tables: fix null deref due to zeroed list head (Florian Westphal)
- arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (Kunihiko Hayashi)
- ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC (Kunihiko Hayashi)
- USB: HCD: Fix URB giveback issue in tasklet function (Weitao Wang)
- coresight: Clear the connection field properly (Suzuki K Poulose)
- MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK (Huacai Chen)
- powerpc/powernv: Avoid crashing if rng is NULL (Michael Ellerman)
- powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E (Christophe Leroy)
- powerpc/fsl-pci: Fix Class Code of PCIe Root Port (Pali Rohár)
- PCI: Add defines for normal and subtractive PCI bridges (Pali Rohár)
- ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr() (Alexander Lobakin)
- md-raid10: fix KASAN warning (Mikulas Patocka)
- serial: mvebu-uart: uart2 error bits clearing (Narendra Hadke)
- fuse: limit nsec (Miklos Szeredi)
- iio: light: isl29028: Fix the warning in isl29028_remove() (Zheyu Ma)
- drm/amdgpu: Check BO's requested pinning domains against its preferred_domains (Leo Li)
- drm/nouveau: fix another off-by-one in nvbios_addr (Timur Tabi)
- drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error (Dmitry Osipenko)
- parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode (Helge Deller)
- parisc: Fix device names in /proc/iomem (Helge Deller)
- ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() (Jiachen Zhang)
- usbnet: Fix linkwatch use-after-free on disconnect (Lukas Wunner)
- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (Helge Deller)
- thermal: sysfs: Fix cooling_device_stats_setup() error code path (Rafael J. Wysocki)
- fs: Add missing umask strip in vfs_tmpfile (Yang Xu)
- vfs: Check the truncate maximum size in inode_newsize_ok() (David Howells)
- tty: vt: initialize unicode screen buffer (Tetsuo Handa)
- ALSA: hda/realtek: Add quirk for another Asus K42JZ model (Meng Tang)
- ALSA: hda/cirrus - support for iMac 12,1 model (Allen Ballway)
- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (Meng Tang)
- mm/mremap: hold the rmap lock in write mode when moving page table entries. (Aneesh Kumar K.V)
- KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP (Sean Christopherson)
- KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks (Sean Christopherson)
- KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value (Sean Christopherson)
- KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case (Sean Christopherson)
- KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case (Sean Christopherson)
- HID: wacom: Don't register pad_input for touch switch (Ping Cheng)
- HID: wacom: Only report rotation for art pen (Ping Cheng)
- add barriers to buffer_uptodate and set_buffer_uptodate (Mikulas Patocka)
- wifi: mac80211_hwsim: use 32-bit skb cookie (Johannes Berg)
- wifi: mac80211_hwsim: add back erroneously removed cast (Johannes Berg)
- wifi: mac80211_hwsim: fix race condition in pending packet (Jeongik Cha)
- igc: Remove _I_PHY_ID checking (Sasha Neftin)
- ALSA: bcd2000: Fix a UAF bug on the error path of probing (Zheyu Ma)
- scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" (Nilesh Javali)
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Nick Desaulniers)
- Makefile: link with -z noexecstack --no-warn-rwx-segments (Nick Desaulniers)
- LTS tag: v5.4.210 (Sherry Yang)
- macintosh/adb: fix oob read in do_adb_query() function (Ning Qiang)
- media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls (Chen-Yu Tsai)
- selftests: KVM: Handle compiler optimizations in ucall (Raghavendra Rao Ananta)
- KVM: Don't null dereference ops->destroy (Alexey Kardashevskiy)
- selftests/bpf: Fix "dubious pointer arithmetic" test (Jean-Philippe Brucker)
- selftests/bpf: Fix test_align verifier log patterns (Stanislav Fomichev)
- bpf: Test_verifier, #70 error message updates for 32-bit right shift (John Fastabend)
- selftests/bpf: Extend verifier and bpf_sock tests for dst_port loads (Jakub Sitnicki)
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (John Fastabend)
- ACPI: APEI: Better fix to avoid spamming the console with old error logs (Tony Luck)
- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (Werner Sembach)
- ACPI: video: Force backlight native for some TongFang devices (Werner Sembach)
- thermal: Fix NULL pointer dereferences in of_thermal_ functions (Subbaraman Narayanamurthy)
- LTS tag: v5.4.209 (Sherry Yang)
- scsi: core: Fix race between handling STS_RESOURCE and completion (Ming Lei)
- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. (Wei Mingzhi)
- ARM: crypto: comment out gcc warning that breaks clang builds (Greg Kroah-Hartman)
- sctp: leave the err path free in sctp_stream_init to sctp_stream_free (Xin Long)
- sfc: disable softirqs for ptp TX (Alejandro Lucero)
- perf symbol: Correct address for bss symbols (Leo Yan)
- virtio-net: fix the race between refill work and close (Jason Wang)
- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal)
- sctp: fix sleep in atomic context bug in timer handlers (Duoming Zhou)
- i40e: Fix interface init with MSI interrupts (no MSI-X) (Michal Maloszewski)
- tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. (Kuniyuki Iwashima)
- Documentation: fix sctp_wmem in ip-sysctl.rst (Xin Long)
- tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_autocorking. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_min_tso_segs. (Kuniyuki Iwashima)
- net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() (Liang He)
- igmp: Fix data-races around sysctl_igmp_qrv. (Kuniyuki Iwashima)
- ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr (Ziyang Xuan)
- net: ping6: Fix memleak in ipv6_renew_options(). (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. (Kuniyuki Iwashima)
- scsi: ufs: host: Hold reference returned by of_parse_phandle() (Liang He)
- ice: do not setup vlan for loopback VSI (Maciej Fijalkowski)
- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (Maciej Fijalkowski)
- tcp: Fix a data-race around sysctl_tcp_nometrics_save. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_frto. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_adv_win_scale. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_app_win. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_dsack. (Kuniyuki Iwashima)
- ntfs: fix use-after-free in ntfs_ucsncmp() (ChenXiaoSong)
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Luiz Augusto von Dentz)
- LTS tag: v5.4.208 (Sherry Yang)
- x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() (Jan Beulich)
- tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() (Jiri Slaby)
- tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() (Jiri Slaby)
- tty: drop tty_schedule_flip() (Jiri Slaby)
- tty: the rest, stop using tty_schedule_flip() (Jiri Slaby)
- tty: drivers/tty/, stop using tty_schedule_flip() (Jiri Slaby)
- Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (Luiz Augusto von Dentz)
- Bluetooth: SCO: Fix sco_send_frame returning skb->len (Luiz Augusto von Dentz)
- Bluetooth: Fix passing NULL to PTR_ERR (Luiz Augusto von Dentz)
- Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg (Luiz Augusto von Dentz)
- Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg (Luiz Augusto von Dentz)
- Bluetooth: Add bt_skb_sendmmsg helper (Luiz Augusto von Dentz)
- Bluetooth: Add bt_skb_sendmsg helper (Luiz Augusto von Dentz)
- ALSA: memalloc: Align buffer allocations in page size (Takashi Iwai)
- bitfield.h: Fix "type of reg too small for mask" test (Peter Zijlstra)
- x86/mce: Deduplicate exception handling (Thomas Gleixner)
- x86/uaccess: Implement macros for CMPXCHG on user addresses (Peter Zijlstra)
- x86: get rid of small constant size cases in raw_copy_{to,from}_user() (Al Viro)
- locking/refcount: Consolidate implementations of refcount_t (Will Deacon)
- locking/refcount: Consolidate REFCOUNT_{MAX,SATURATED} definitions (Will Deacon)
- locking/refcount: Move saturation warnings out of line (Will Deacon)
- locking/refcount: Improve performance of generic REFCOUNT_FULL code (Will Deacon)
- locking/refcount: Move the bulk of the REFCOUNT_FULL implementation into the header (Will Deacon)
- locking/refcount: Remove unused refcount_*_checked() variants (Will Deacon)
- locking/refcount: Ensure integer operands are treated as signed (Will Deacon)
- locking/refcount: Define constants for saturation and max refcount values (Will Deacon)
- ima: remove the IMA_TEMPLATE Kconfig option (GUO Zihua)
- dlm: fix pending remove if msg allocation fails (Alexander Aring)
- bpf: Make sure mac_header was set before using it (Eric Dumazet)
- mm/mempolicy: fix uninit-value in mpol_rebind_policy() (Wang Cheng)
- spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers (Marc Kleine-Budde)
- tcp: Fix data-races around sysctl_tcp_max_reordering. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_rfc1337. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_stdurg. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_retrans_collapse. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_recovery. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_early_retrans. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl knobs related to SYN option. (Kuniyuki Iwashima)
- udp: Fix a data-race around sysctl_udp_l3mdev_accept. (Kuniyuki Iwashima)
- ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. (Kuniyuki Iwashima)
- be2net: Fix buffer overflow in be_get_module_eeprom (Hristo Venev)
- gpio: pca953x: only use single read/write for No AI mode (Haibo Chen)
- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (Piotr Skajewski)
- i40e: Fix erroneous adapter reinitialization during recovery process (Dawid Lukwinski)
- iavf: Fix handling of dummy receive descriptors (Przemyslaw Patynowski)
- tcp: Fix data-races around sysctl_tcp_fastopen. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_max_syn_backlog. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_tw_reuse. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_notsent_lowat. (Kuniyuki Iwashima)
- tcp: Fix data-races around some timeout sysctl knobs. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_reordering. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_syncookies. (Kuniyuki Iwashima)
- igmp: Fix a data-race around sysctl_igmp_max_memberships. (Kuniyuki Iwashima)
- igmp: Fix data-races around sysctl_igmp_llm_reports. (Kuniyuki Iwashima)
- net/tls: Fix race in TLS device down flow (Tariq Toukan)
- net: stmmac: fix dma queue left shift overflow issue (Junxiao Chang)
- i2c: cadence: Change large transfer count reset logic to be unconditional (Robert Hancock)
- tcp: Fix a data-race around sysctl_tcp_probe_interval. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_probe_threshold. (Kuniyuki Iwashima)
- tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_min_snd_mss. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_base_mss. (Kuniyuki Iwashima)
- tcp: Fix data-races around sysctl_tcp_mtu_probing. (Kuniyuki Iwashima)
- tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. (Kuniyuki Iwashima)
- ip: Fix a data-race around sysctl_fwmark_reflect. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_nonlocal_bind. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_fwd_use_pmtu. (Kuniyuki Iwashima)
- ip: Fix data-races around sysctl_ip_no_pmtu_disc. (Kuniyuki Iwashima)
- igc: Reinstate IGC_REMOVED logic and implement it properly (Lennert Buytenhek)
- perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() (Peter Zijlstra)
- pinctrl: ralink: Check for null return of devm_kcalloc (William Dean)
- power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe (Miaoqian Lin)
- xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (Hangyu Hua)
- serial: mvebu-uart: correctly report configured baudrate value (Pali Rohár)
- PCI: hv: Fix interrupt mapping for multi-MSI (Jeffrey Hugo)
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (Jeffrey Hugo)
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (Jeffrey Hugo)
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (Jeffrey Hugo)
- mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication (Ido Schimmel)
- riscv: add as-options for modules with assembly compontents (Ben Dooks)

[5.4.17-2136.312.2.el7]
- e1000e: Correct NVM checksum verification flow (Sasha Neftin) [Orabug: 34260029]
- e1000e: Fix packet loss on Tiger Lake and later (Sasha Neftin) [Orabug: 34260029]
- e1000e: Do not take care about recovery NVM checksum (Sasha Neftin) [Orabug: 34260029]
- e1000e: Add support for the next LOM generation (Sasha Neftin) [Orabug: 34260029]
- e1000e: Add support for Lunar Lake (Sasha Neftin) [Orabug: 34260029]
- e1000e: Add support for Meteor Lake (Sasha Neftin) [Orabug: 34260029]
- e1000e: Add support for Tiger Lake device (Vitaly Lifshits) [Orabug: 34260029]
- e1000e: Add support for Alder Lake (Sasha Neftin) [Orabug: 34260029]
- scsi: mpt3sas: Fix incorrect 4GB boundary check (Sreekanth Reddy) [Orabug: 34328084]
- vmcoreinfo: add kallsyms_num_syms symbol (Stephen Brennan) [Orabug: 34475878]
- vmcoreinfo: include kallsyms symbols (Stephen Brennan) [Orabug: 34475878]
- kallsyms: move declarations to internal header (Stephen Brennan) [Orabug: 34475878]
- net/mlx5: Fix the link state update for representor interface (Maor Dickman) [Orabug: 34533109]
- lockdown: also lock down previous kgdb use (Daniel Thompson) [Orabug: 34543516] {CVE-2022-21499}
- Revert "debug: Lock down kgdb" (Alok Tiwari) [Orabug: 34543516] {CVE-2022-21499}
- net/mlx5: Configured kernel build options to support the vf group throttling feature (Qing Huang) [Orabug: 33842440]
- devlink, mlx: Define new devlink ops for reload_up/down, trap_action_set (Mikhael Goikhman) [Orabug: 33842440]
- net/mlx5: Add support for configuring max device MTU (Eli Cohen) [Orabug: 33842440]
- net/mlx5e: Fix VF min/max rate parameters interchange mistake (Gal Pressman) [Orabug: 33842440]
- net/mlx5e: Fix feature check per profile (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Save memory by using dynamic allocation in netdev priv (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Add profile indications for PTP and QOS HTB features (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Use bitmap field for profile features (Tariq Toukan) [Orabug: 33842440]
- net/mlx5: Fix error return code in esw_qos_create() (Wei Yongjun) [Orabug: 33842440]
- net/mlx5: E-Switch, Check group pointer before reading bw_share value (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Respect BW share of the new group (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5e: Sync TIR params updates against concurrent create/modify (Tariq Toukan) [Orabug: 33842440]
- net/mlx5: E-switch, Create QoS on demand (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Enable vport QoS on demand (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5e: Specify out ifindex when looking up decap route (Chris Mi) [Orabug: 33842440]
- net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev (Paul Blakey) [Orabug: 33842440]
- net/mlx5: Support internal port as decap route device (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Term table handling of internal port rules (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Add indirect tc offload of ovs internal port (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Offload tc rules that redirect to ovs internal port (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Accept action skbedit in the tc actions list (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5: E-Switch, Add ovs internal port mapping to metadata support (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Use generic name for the forwarding dev pointer (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Refactor rx handler of represetor device (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Rename TIR lro functions to TIR packet merge functions (Khalid Manaa) [Orabug: 33842440]
- net/mlx5e: Rename lro_timeout to packet_merge_timeout (Ben Ben-Ishay) [Orabug: 33842440]
- net/mlx5: E-switch, Return correct error code on group creation failure (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5e: Add extack msgs related to TC for better debug (Abhiram R N) [Orabug: 33842440]
- net/mlx5e: Support accept action (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Specify out ifindex when looking up encap route (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Keep the value for maximum number of channels in-sync (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Enable TC offload for ingress MACVLAN (Dima Chumak) [Orabug: 33842440]
- net/mlx5e: Use tc sample stubs instead of ifdefs in source file (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Add error flow for ethtool -X command (Aya Levin) [Orabug: 33842440]
- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert (Eli Cohen) [Orabug: 33842440]
- net/mlx5e: Fix mutual exclusion between CQE compression and HW TS (Aya Levin) [Orabug: 33842440]
- net/mlx5: Lag, don't update lag if lag isn't supported (Mark Bloch) [Orabug: 33842440]
- net/mlx5: E-switch, Add QoS tracepoints (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Allow to add vports to rate groups (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Allow setting share/max tx rate limits of rate groups (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Introduce rate limiting groups API (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Enable devlink port tx_{share|max} rate control (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5: E-switch, Move QoS related code to dedicated file (Dmytro Linkin) [Orabug: 33842440]
- net/mlx5e: TC, Support sample offload action for tunneled traffic (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Restore tunnel info for sample offload (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Remove CONFIG_NET_TC_SKB_EXT dependency when restoring tunnel (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Refactor ct to use post action infrastructure (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Introduce post action infrastructure (Chris Mi) [Orabug: 33842440]
- net/mlx5e: CT, Use xarray to manage fte ids (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Move sample attribute to flow attribute (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Move esw/sample to en/tc/sample (Chris Mi) [Orabug: 33842440]
- net/mlx5e: Remove mlx5e dependency from E-Switch sample (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: Support flow classification into RSS contexts (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Support multiple RSS contexts (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Dynamically allocate TIRs in RSS contexts (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Convert RSS to a dedicated object (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Introduce abstraction of RSS context (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Introduce TIR create/destroy API in rx_res (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Do not try enable RSS when resetting indir table (Tariq Toukan) [Orabug: 33842440]
- net/mlx5: Delete impossible dev->state checks (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5e: TC, Fix error handling memory leak (Chris Mi) [Orabug: 33842440]
- net/mlx5: Lag, properly lock eswitch if needed (Mark Bloch) [Orabug: 33842440]
- net/mlx5e: Use shared mappings for restoring from metadata (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Add an option to create a shared mapping (Roi Dayan) [Orabug: 33842440]
- net/mlx5: Lag, add initial logic for shared FDB (Mark Bloch) [Orabug: 33842440]
- net/mlx5: Move TTC logic to fs_ttc (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Decouple TTC logic from mlx5e (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Rename some related TTC args and functions (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Rename traffic type enums (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Allocate the array of channels according to the real max_nch (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Hide all implementation details of mlx5e_rx_res (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Introduce mlx5e_channels API to get RQNs (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Use a new initializer to build uniform indir table (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO combined (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Use the new TIR API for kTLS (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Move management of indir traffic types to rx_res (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Convert TIR to a dedicated object (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Create struct mlx5e_rss_params_hash (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Remove mdev from mlx5e_build_indir_tir_ctx_common() (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Remove lro_param from mlx5e_build_indir_tir_ctx_common() (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Remove mlx5e_priv usage from mlx5e_build_*tir_ctx*() (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Use mlx5e_rqt_get_rqtn to access RQT hardware id (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Take RQT out of TIR and group RX resources (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Move RX resources to a separate struct (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Move mlx5e_build_rss_params() call to init_rx (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Convert RQT to a dedicated object (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Check if inner FT is supported outside of create/destroy functions (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5: Take TIR destruction out of the TIR list lock (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Block LRO if firmware asks for tunneled LRO (Maxim Mikityanskiy) [Orabug: 33842440]
- RDMA/mlx5: Refactor get_ts_format functions to simplify code (Aharon Landau) [Orabug: 33842440]
- net/mlx5: Change ownership model for lag (Mark Bloch) [Orabug: 33842440]
- net/mlx5: Lag, refactor disable flow (Mark Bloch) [Orabug: 33842440]
- net/mlx5: Bridge, add offload infrastructure (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Refactor mlx5e_eswitch_{*}rep() helpers (Vlad Buslov) [Orabug: 33842440]
- net/mlx5: Create TC-miss priority and table (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Fix use-after-free of encap entry in neigh update handler (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Disable TX MPWQE in kdump mode (Alaa Hleihel) [Orabug: 33842440]
- net/mlx5e: Fix conflict with HW TS and CQE compression (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Fix HW TS with CQE compression according to profile (Aya Levin) [Orabug: 33842440]
- net/mlx5e: TC: Reserved bit 31 of REG_C1 for IPsec offload (Huy Nguyen) [Orabug: 33842440]
- net/mlx5e: TC: Use bit counts for register mapping (Paul Blakey) [Orabug: 33842440]
- net/mlx5: Set term table as an unmanaged flow table (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Make sure fib dev exists in fib event (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() (Dima Chumak) [Orabug: 33842440]
- net/mlx5: Fix err prints and return when creating termination table (Roi Dayan) [Orabug: 33842440]
- net/mlx5: Set reformat action when needed for termination rules (Jianbo Liu) [Orabug: 33842440]
- net/mlx5: E-Switch, Consider SF ports of host PF (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Use xarray for vport number to vport and rep mapping (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Prepare to return total vports from eswitch struct (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Return eswitch max ports when eswitch is supported (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Improve error messages in term table creation (Yevgeny Kliteynik) [Orabug: 33842440]
- net/mlx5e: RX, Add checks for calculated Striding RQ attributes (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Cleanup safe switch channels API by passing params (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Refactor on-the-fly configuration changes (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Use mlx5e_safe_switch_channels when channels are closed (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Allow mlx5e_safe_switch_channels to work with channels closed (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: kTLS, Add resiliency to RX resync failures (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Remove non-essential TLS SQ state bit (Tariq Toukan) [Orabug: 33842440]
- net/mlx5: E-Switch, Initialize eswitch acls ns when eswitch is enabled (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Move legacy code to a individual file (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Convert a macro to a helper routine (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch Make cleanup sequence mirror of init (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Make vport number u16 (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, Skip querying SF enabled bits (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, let user to enable disable metadata (Parav Pandit) [Orabug: 33842440]
- net/mlx5e: TC, Add support to offload sample action (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Handle sampled packets (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Refactor tc update skb function (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Add sampler restore handle API (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Add sampler object API (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Add sampler termination table API (Chris Mi) [Orabug: 33842440]
- net/mlx5e: TC, Parse sample action (Chris Mi) [Orabug: 33842440]
- net/mlx5: Instantiate separate mapping objects for FDB and NIC tables (Chris Mi) [Orabug: 33842440]
- net/mlx5: Map register values to restore objects (Chris Mi) [Orabug: 33842440]
- net/mlx5: E-switch, Generalize per vport table API (Chris Mi) [Orabug: 33842440]
- net/mlx5: E-switch, Rename functions to follow naming convention. (Chris Mi) [Orabug: 33842440]
- net/mlx5: E-switch, Move vport table functions to a new file (Chris Mi) [Orabug: 33842440]
- net/mlx5: Fix HW spec violation configuring uplink (Eli Cohen) [Orabug: 33842440]
- net/mlx5e: Dynamic alloc vlan table for netdev when needed (Vu Pham) [Orabug: 33842440]
- net/mlx5e: Dynamic alloc arfs table for netdev when needed (Vu Pham) [Orabug: 33842440]
- net/mlx5: E-Switch, move QoS specific fields to existing qos struct (Parav Pandit) [Orabug: 33842440]
- net/mlx5: E-Switch, cut down mlx5_vport_info structure size by 8 bytes (Parav Pandit) [Orabug: 33842440]
- net/mlx5: CT: Add support for matching on ct_state inv and rel flags (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: Consider geneve_opts for encap contexts (Dima Chumak) [Orabug: 33842440]
- net/mlx5e: kTLS, Fix RX counters atomicity (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: kTLS, Fix TX counters atomicity (Tariq Toukan) [Orabug: 33842440]
- net/mlx5: E-switch, Create vport miss group only if src rewrite is supported (Maor Dickman) [Orabug: 33842440]
- net/mlx5e: Update ethtool setting of CQE compression (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Allow coexistence of CQE compression and HW TS PTP (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add PTP Flow Steering support (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Introduce Flow Steering ANY API (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Introduce Flow Steering UDP API (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Cleanup Flow Steering level (Aya Levin) [Orabug: 33842440]
- net:mlx5e: Add PTP-TIR and PTP-RQT (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add RQ to PTP channel (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add states to PTP channel (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Cleanup PTP (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Generalize PTP implementation (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Generalize direct-TIRs and direct-RQTs API (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Generalize RQ activation (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Generalize open RQ (Aya Levin) [Orabug: 33842440]
- net/mlx5: Add helper to set time-stamp translator on a queue (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Allow creating mpwqe info without channel (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Restrict usage of mlx5e_priv in params logic functions (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Move params logic into its dedicated file (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Pass q_counter indentifier as parameter to rq_param builders (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: alloc the correct size for indirection_rqt (Saeed Mahameed) [Orabug: 33842440]
- net: ethernet: indir_table.h is included twice (Wan Jiabing) [Orabug: 33842440]
- psample: Encapsulate packet metadata in a struct (Ido Schimmel) [Orabug: 33842440]
- net/mlx5e: Allow to match on ICMP parameters (Maor Dickman) [Orabug: 33842440]
- net/mlx5: CT: Add support for mirroring (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: allocate 'indirection_rqt' buffer dynamically (Arnd Bergmann) [Orabug: 33842440]
- net/mlx5: Read congestion counters from all ports when lag is active (Mark Zhang) [Orabug: 33842440]
- net/mlx5: E-Switch, Refactor send to vport to be more generic (Mark Bloch) [Orabug: 33842440]
- net/mlx5: E-Switch, Add eswitch pointer to each representor (Mark Bloch) [Orabug: 33842440]
- net/mlx5: E-Switch, Add match on vhca id to default send rules (Mark Bloch) [Orabug: 33842440]
- net/mlx5: simplify the return expression of mlx5_esw_offloads_pair() (Zheng Yongjun) [Orabug: 33842440]
- net/mlx5e: Alloc flow spec using kvzalloc instead of kzalloc (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: rep: Improve reg_cX conditions (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: mlx5_tc_ct_init does not fail (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: Add missing include (Vlad Buslov) [Orabug: 33842440]
- net/mlx5: Separate probe vs. reload flows (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5: Don't skip vport check (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: E-switch, Fix rate calculation division (Parav Pandit) [Orabug: 33842440]
- net/mlx5: Set QP timestamp mode to default (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Fix error flow in change profile (Roi Dayan) [Orabug: 33842440]
- net/mlx5: Disable VF tunnel TX offload if ignore_flow_level isn't supported (Maor Dickman) [Orabug: 33842440]
- net/mlx5e: Check correct ip_version in decapsulation route resolution (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Revert parameters on errors when changing PTP state without reset (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Set PTP channel pointer explicitly to NULL (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Accumulate port PTP TX stats with other channels stats (Aya Levin) [Orabug: 33842440]
- net/mlx5: Add cyc2time HW translation mode support (Aya Levin) [Orabug: 33842440]
- net/mlx5: Move some PPS logic into helper functions (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Move all internal timer metadata into a dedicated struct (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Refactor init clock function (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Add register layout to support real-time time-stamp (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Add new timestamp mode bits (Aharon Landau) [Orabug: 33842440]
- net/mlx5e: CT: manage the lifetime of the ct entry object (Oz Shlomo) [Orabug: 33842440]
- net/mlx5: Disable devlink reload for lag devices (Shay Drory) [Orabug: 33842440]
- net/mlx5: Disable devlink reload for multi port slave device (Shay Drory) [Orabug: 33842440]
- net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5: Fix health error state handling (Shay Drory) [Orabug: 33842440]
- net/mlx5e: Change interrupt moderation channel params also when channels are closed (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Don't change interrupt moderation params when DIM is enabled (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Fix tc_tun.h to verify MLX5_ESWITCH config (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Fix spelling mistake "channles" -> "channels" (Colin Ian King) [Orabug: 33842440]
- net/mlx5e: Handle FIB events to update tunnel endpoint device (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Rename some encap-specific API to generic names (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: TC preparation refactoring for routing update event (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Refactor neigh update infrastructure (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Create route entry infrastructure (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Extract tc tunnel encap/decap code to dedicated file (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Match recirculated packet miss in slow table using reg_c1 (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Refactor reg_c1 usage (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: VF tunnel RX traffic offloading (Vlad Buslov) [Orabug: 33842440]
- net/mlx5: E-Switch, Indirect table infrastructure (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Refactor tun routing helpers (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: VF tunnel TX traffic offloading (Vlad Buslov) [Orabug: 33842440]
- net/mlx5: E-Switch, Refactor rule offload forward action processing (Vlad Buslov) [Orabug: 33842440]
- net/mlx5: E-Switch, Refactor setting source port (Mark Bloch) [Orabug: 33842440]
- net/mlx5e: Update max_opened_tc also when channels are closed (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: CT: remove useless conversion to PTR_ERR then ERR_PTR (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: remove h from printk format specifier (Tom Rix) [Orabug: 33842440]
- net/mlx5e: Increase indirection RQ table size to 256 (Noam Stolero) [Orabug: 33842440]
- net/mlx5e: Enable napi in channel's activation stage (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Avoid false lock depenency warning on tc_ht (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Move netif_carrier_off() out of mlx5e_priv_init() (Roi Dayan) [Orabug: 33842440]
- net/mlx5e: Refactor mlx5e_netdev_init/cleanup to mlx5e_priv_init/cleanup (Roi Dayan) [Orabug: 33842440]
- net/mlx5: CT: Add support for matching on ct_state reply flag (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: Enable traps according to link state (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add listener to trap event (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add trap entity to ETH driver (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Expose RX dma info helpers (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add flow steering DMAC trap rule (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Add flow steering VLAN trap rule (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Optimize promiscuous mode (Aya Levin) [Orabug: 33842440]
- net/mlx5: Notify on trap action by blocking event (Aya Levin) [Orabug: 33842440]
- net/mlx5: Rename events notifier header (Aya Levin) [Orabug: 33842440]
- net/mlx5: Register to devlink DMAC filter trap (Aya Levin) [Orabug: 33842440]
- net/mlx5: Register to devlink ingress VLAN filter trap (Aya Levin) [Orabug: 33842440]
- net/mlx5: Add support for devlink traps in mlx5 core driver (Aya Levin) [Orabug: 33842440]
- net/mlx5: CT: Fix incorrect removal of tuple_nat_node from nat rhashtable (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: Revert parameters on errors when changing MTU and LRO state without reset (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Revert parameters on errors when changing trust state without reset (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Correctly handle changing the number of queues when the interface is down (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Fix CT rule + encap slow path offload and deletion (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: Support HTB offload (Maxim Mikityanskiy) [Orabug: 33842440]
- sch_htb: Hierarchical QoS hardware offload (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: E-Switch, Offload all chain 0 priorities when modify header and forward action is not supported (Jianbo Liu) [Orabug: 33842440]
- net/mlx5e: Simplify condition on esw_vport_enable_qos() (Eli Cohen) [Orabug: 33842440]
- net/mlx5: Add HW definition of reg_c_preserve (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: In skb build skip setting mark in switchdev mode (Maor Dickman) [Orabug: 33842440]
- net/mlx5: E-Switch, fix changing vf VLANID (Alaa Hleihel) [Orabug: 33842440]
- net/mlx5e: CT: Use per flow counter when CT flow accounting is enabled (Oz Shlomo) [Orabug: 33842440]
- net/mlx5: Check if lag is supported before creating one (Mark Zhang) [Orabug: 33842440]
- net: mlx5: convert comma to semicolon (Zheng Yongjun) [Orabug: 33842440]
- net/mlx5e: Fill mlx5e_create_cq_param in a function (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5: Fix passing zero to 'PTR_ERR' (YueHaibing) [Orabug: 33842440]
- net/mlx5e: Remove duplicated include (YueHaibing) [Orabug: 33842440]
- net/mlx5e: Add TX port timestamp support (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Add TX PTP port object support (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Move MLX5E_RX_ERR_CQE macro (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Split SW group counters update function (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Change skb fifo push/pop API to be used without SQ (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Allow SQ outside of channel context (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Treat host PF vport as other (non eswitch manager) vport (Parav Pandit) [Orabug: 33842440]
- net/mlx5: Export steering related functions (Eli Cohen) [Orabug: 33842440]
- net/mlx5: Add sampler destination type (Chris Mi) [Orabug: 33842440]
- net/mlx5: Add sample offload hardware bits and structures (Chris Mi) [Orabug: 33842440]
- net/mlx5: fix error return code in mlx5e_tc_nic_init() (Wang Hai) [Orabug: 33842440]
- net/mlx5: Clear bw_share upon VF disable (Vladyslav Tarasiuk) [Orabug: 33842440]
- net/mlx5e: Fix VXLAN synchronization after function reload (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Use spin_lock_bh for async_icosq_lock (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Protect encap route dev from concurrent release (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Fix modify header actions memory leak (Maor Dickman) [Orabug: 33842440]
- net/mlx5e: Validate stop_room size upon user input (Vladyslav Tarasiuk) [Orabug: 33842440]
- net/mlx5: Add support for devlink reload limit no reset (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Add support for fw live patch event (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Add devlink param enable_remote_dev_reset support (Moshe Shemesh) [Orabug: 33842440]
- devlink: Add enable_remote_dev_reset generic parameter (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Add support for devlink reload action fw activate (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Handle sync reset abort event (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Handle sync reset now event (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Handle sync reset request event (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Add functions to set/query MFRL register (Moshe Shemesh) [Orabug: 33842440]
- devlink: Add remote reload stats (Moshe Shemesh) [Orabug: 33842440]
- devlink: Add reload stats (Moshe Shemesh) [Orabug: 33842440]
- devlink: Add devlink reload limit option (Moshe Shemesh) [Orabug: 33842440]
- devlink: Add reload action option to devlink reload command (Moshe Shemesh) [Orabug: 33842440]
- devlink: Change devlink_reload_supported() param type (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5e: Fix race condition on nhe->n pointer in neigh update (Vlad Buslov) [Orabug: 33842440]
- net/mlx5e: Fix error path for RQ alloc (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Fix a use after free on error in mlx5_tc_ct_shared_counter_get() (Dan Carpenter) [Orabug: 33842440]
- net/mlx5: remove unreachable return (Pavel Machek (CIP)) [Orabug: 33842440]
- net/mlx5e: Keep direct reference to mlx5_core_dev in tc ct (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: CT: Use the same counter for both directions (Oz Shlomo) [Orabug: 33842440]
- net/mlx5e: Support CT offload for tc nic flows (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: rework ct offload init messages (Ariel Levkovich) [Orabug: 33842440]
- net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: kTLS, Fix leak on resync error flow (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: kTLS, Add missing dma_unmap in RX resync (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5e: Fix using wrong stats_grps in mlx5e_update_ndo_stats() (Alaa Hleihel) [Orabug: 33842440]
- net/mlx5e: Add CQE compression support for multi-strides packets (Ofer Levi) [Orabug: 33842440]
- net/mlx5e: Add LAG warning if bond slave is not lag master (Jianbo Liu) [Orabug: 33842440]
- net/mlx5e: Add LAG warning for unsupported tx type (Jianbo Liu) [Orabug: 33842440]
- net/mlx5e: Return a valid errno if can't get lag device index (Jianbo Liu) [Orabug: 33842440]
- net/mlx5: Release clock lock before scheduling a PPS work (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Always use container_of to find mdev pointer from clock struct (Eran Ben Elisha) [Orabug: 33842440]
- devlink: Pass extack when setting trap's action and group's parameters (Ido Schimmel) [Orabug: 33842440]
- net/mlx5: convert to new udp_tunnel infrastructure (Jakub Kicinski) [Orabug: 33842440]
- udp_tunnel: add the ability to hard-code IANA VXLAN (Jakub Kicinski) [Orabug: 33842440]
- net/mlx5e: Enable users to change VF/PF representors carrier state (Parav Pandit) [Orabug: 33842440]
- net/mlx5: Query PPS pin operational status before registering it (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Fix a bug of using ptp channel index as pin index (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5e: Fix missing cleanup of ethtool steering during rep rx cleanup (Maor Dickman) [Orabug: 33842440]
- devlink: Constify devlink instance pointer (Parav Pandit) [Orabug: 33842440]
- ethtool: add tunnel info interface (Jakub Kicinski) [Orabug: 33842440]
- udp_tunnel: add central NIC RX port offload infrastructure (Jakub Kicinski) [Orabug: 33842440]
- udp_tunnel: re-number the offload tunnel types (Jakub Kicinski) [Orabug: 33842440]
- net/mlx5e: CT: Expand tunnel register mappings (Paul Blakey) [Orabug: 33842440]
- net/mlx5e: Fix CPU mapping after function reload to avoid aRFS RX crash (Aya Levin) [Orabug: 33842440]
- net/mlx5e: Increase Async ICO SQ size (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: vxlan: Return bool instead of opaque ptr in port_lookup() (Saeed Mahameed) [Orabug: 33842440]
- net/mlx5: Avoid eswitch header inclusion in fs core layer (Parav Pandit) [Orabug: 33842440]
- net/mlx5: Don't fail driver on failure to create debugfs (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5: Disable reload while removing the device (Parav Pandit) [Orabug: 33842440]
- net/mlx5e: Fix ethtool hfunc configuration change (Aya Levin) [Orabug: 33842440]
- mlx5: update indirect block support (Pablo Neira Ayuso) [Orabug: 33842440]
- net: flow_offload: consolidate indirect flow_block infrastructure (Pablo Neira Ayuso) [Orabug: 33842440]
- net/mlx5e: Properly set default values when disabling adaptive moderation (Tal Gilboa) [Orabug: 33842440]
- net/mlx5e: Slave representors sharing unique metadata for match (Vu Pham) [Orabug: 33842440]
- net/mlx5e: Add bond_metadata and its slave entries (Vu Pham) [Orabug: 33842440]
- net/mlx5e: Offload flow rules to active lower representor (Or Gerlitz) [Orabug: 33842440]
- net/mlx5e: Use netdev events to set/del egress acl forward-to-vport rule (Or Gerlitz) [Orabug: 33842440]
- net: psample: fix build error when CONFIG_INET is not enabled (Randy Dunlap) [Orabug: 33842440]
- net/mlx5e: Allow to match on mpls parameters (Eli Cohen) [Orabug: 33842440]
- net/mlx5e: Use IS_ERR() to check and simplify code (Tang Bin) [Orabug: 33842440]
- net: psample: Add tunnel support (Chris Mi) [Orabug: 33842440]
- ethtool: count header size in reply size estimate (Michal Kubecek) [Orabug: 33842440]
- net/mlx5: Move internal timer read function to clock library (Eran Ben Elisha) [Orabug: 33842440]
- net/mlx5: Have single error unwinding path (Parav Pandit) [Orabug: 33842440]
- net: ethtool: Make helpers public (Andrew Lunn) [Orabug: 33842440]
- net/mlx5: Add support to get lag physical port (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5: Change lag mutex lock to spin lock (Maor Gottlieb) [Orabug: 33842440]
- net/mlx5e: Fix q counters on uplink representors (Roi Dayan) [Orabug: 33842440]
- net/mlx5: Add structure layout and defines for MFRL register (Moshe Shemesh) [Orabug: 33842440]
- net/mlx5: Update main.c new cmd interface (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5: Update lag.c new cmd interface (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5: Update fs_core new cmd interface (Leon Romanovsky) [Orabug: 33842440]
- net/mlx5: Read embedded cpu bit only once (Parav Pandit) [Orabug: 33842440]
- net/mlx5e: Handle errors from netif_set_real_num_{tx,rx}_queues (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5: Enable SW-defined RoCEv2 UDP source port (Mark Zhang) [Orabug: 33842440]
- net/mlx5e: Fix missing pedit action after ct clear action (Roi Dayan) [Orabug: 33842440]
- mlxsw: spectrum_trap: Add support for setting of packet trap group parameters (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum_trap: Switch to use correct packet trap group (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum_trap: Do not initialize dedicated discard policer (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum_trap: Add devlink-trap policer support (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum_trap: Prepare policers for registration with devlink (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum: Track used packet trap policer IDs (Ido Schimmel) [Orabug: 33842440]
- netdevsim: Add support for setting of packet trap group parameters (Ido Schimmel) [Orabug: 33842440]
- devlink: Allow setting of packet trap group parameters (Ido Schimmel) [Orabug: 33842440]
- devlink: Add packet trap group parameters support (Ido Schimmel) [Orabug: 33842440]
- netdevsim: Add devlink-trap policer support (Ido Schimmel) [Orabug: 33842440]
- Documentation: Add description of packet trap policers (Ido Schimmel) [Orabug: 33842440]
- devlink: Add packet trap policers support (Ido Schimmel) [Orabug: 33842440]
- ethtool: add timestamping related string sets (Michal Kubecek) [Orabug: 33842440]
- net/mlx5: E-Switch, Enable restore table only if reg_c1 is supported (Paul Blakey) [Orabug: 33842440]
- devlink: Only pass packet trap group identifier in trap structure (Ido Schimmel) [Orabug: 33842440]
- devlink: Stop reference counting packet trap groups (Ido Schimmel) [Orabug: 33842440]
- netdevsim: Explicitly register packet trap groups (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum_trap: Explicitly register packet trap groups (Ido Schimmel) [Orabug: 33842440]
- devlink: Add API to register packet trap groups (Ido Schimmel) [Orabug: 33842440]
- net/mlx5: Add missing inline to stub esw_add_restore_rule (Nathan Chancellor) [Orabug: 33842440]
- ethtool: rename ethnl_parse_header() to ethnl_parse_header_dev_get() (Michal Kubecek) [Orabug: 33842440]
- net/mlx5: Clear LAG notifier pointer after unregister (Eli Cohen) [Orabug: 33842440]
- net/mlx5: Expose raw packet pacing APIs (Yishai Hadas) [Orabug: 33842440]
- mlx5: register lag notifier for init network namespace only (Jiri Pirko) [Orabug: 33842440]
- net/mlx5e: Change inline mode correctly when changing trust state (Maxim Mikityanskiy) [Orabug: 33842440]
- net/mlx5e: Add missing LRO cap check (Tariq Toukan) [Orabug: 33842440]
- net/mlx5e: Define one flow for TXQ selection when TCs are configured (Eran Ben Elisha) [Orabug: 33842440]
- mlxsw: spectrum_trap: Add ACL devlink-trap support (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Introduce dummy group with thin policer (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Extend MLXSW_RXL_DIS to register disabled trap group (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Allow to enable/disable rx_listener for trap (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Prepare mlxsw_core_trap_action_set() to handle not only action (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Use listener->en/dis_action instead of hard-coded values (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Allow to register disabled traps using MLXSW_RXL_DIS (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Set unreg_action to be SET_FW_DEFAULT (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Remove priv from listener equality comparison (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Make global arrays const as they should be (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Remove initialization to false of mlxsw_listener struct (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Convert is_event and is_ctrl bools to be single bits (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Remove dummy union name from struct mlxsw_listener (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Move policer initialization to mlxsw_sp_trap_init() (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Move functions to avoid their forward declarations (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_trap: Use err variable instead of directly checking func return value (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum_span: Do no expose mirroring agents to entire driver (Ido Schimmel) [Orabug: 33842440]
- ethtool: set wake-on-lan settings with WOL_SET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: provide WoL settings with WOL_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: add DEBUG_NTF notification (Michal Kubecek) [Orabug: 33842440]
- ethtool: set message mask with DEBUG_SET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: provide message mask with DEBUG_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: fix kernel-doc descriptions (Michal Kubecek) [Orabug: 33842440]
- mlx5: Use dev_net netdevice notifier registrations (Jiri Pirko) [Orabug: 33842440]
- mlxsw: Add OVERLAY_SMAC_MC trap (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add tunnel devlink-trap support (Amit Cohen) [Orabug: 33842440]
- mlxsw: spectrum_trap: Reorder cases according to enum order (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add NON_ROUTABLE trap (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add irif and erif disabled traps (Amit Cohen) [Orabug: 33842440]
- net/mlx5e: Expose FEC feilds and related capability bit (Aya Levin) [Orabug: 33842440]
- mlxsw: spectrum: Only require minimum firmware version (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum: Update firmware version to xx.2000.2714 (Ido Schimmel) [Orabug: 33842440]
- ethtool: potential NULL dereference in strset_prepare_data() (Dan Carpenter) [Orabug: 33842440]
- ethtool: fix ->reply_size() error handling (Dan Carpenter) [Orabug: 33842440]
- net/mlx5e: Support accept action on nic table (Tonghao Zhang) [Orabug: 33842440]
- mlxsw: spectrum: Disable DIP_LINK_LOCAL check in hardware pipeline (Amit Cohen) [Orabug: 33842440]
- mlxsw: spectrum: Disable SIP_DIP check in hardware pipeline (Amit Cohen) [Orabug: 33842440]
- mlxsw: spectrum: Disable MC_DMAC check in hardware pipeline (Amit Cohen) [Orabug: 33842440]
- mlxsw: spectrum: Disable SIP_CLASS_E check in hardware pipeline (Amit Cohen) [Orabug: 33842440]
- ethtool: provide link state with LINKSTATE_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: add LINKMODES_NTF notification (Michal Kubecek) [Orabug: 33842440]
- ethtool: set link modes related data with LINKMODES_SET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: provide link mode information with LINKMODES_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: add LINKINFO_NTF notification (Michal Kubecek) [Orabug: 33842440]
- ethtool: add default notification handler (Michal Kubecek) [Orabug: 33842440]
- ethtool: set link settings with LINKINFO_SET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: provide link settings with LINKINFO_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: provide string sets with STRSET_GET request (Michal Kubecek) [Orabug: 33842440]
- ethtool: default handlers for GET requests (Michal Kubecek) [Orabug: 33842440]
- ethtool: support for netlink notifications (Michal Kubecek) [Orabug: 33842440]
- ethtool: netlink bitset handling (Michal Kubecek) [Orabug: 33842440]
- ethtool: helper functions for netlink interface (Michal Kubecek) [Orabug: 33842440]
- ethtool: introduce ethtool netlink interface (Michal Kubecek) [Orabug: 33842440]
- net: Introduce peer to peer one step PTP time stamping. (Richard Cochran) [Orabug: 33842440]
- ethtool: provide link mode names as a string set (Michal Kubecek) [Orabug: 33842440]
- ethtool: move string arrays into common file (Michal Kubecek) [Orabug: 33842440]
- ethtool: move to its own directory (Michal Kubecek) [Orabug: 33842440]
- netlink: rename nl80211_validate_nested() to nla_validate_nested() (Michal Kubecek) [Orabug: 33842440]
- net/mlx5e: Fix build error without IPV6 (YueHaibing) [Orabug: 33842440]
- net/mlx5e: Remove redundant pointer check (Eli Cohen) [Orabug: 33842440]
- net/mlx5e: TC, Stub out ipv6 tun create header function (Saeed Mahameed) [Orabug: 33842440]
- net: phy: add core phylib sfp support (Russell King) [Orabug: 33842440]
- net/mlx5: Remove redundant NULL initializations (Eli Cohen) [Orabug: 33842440]
- net: sfp: fix sfp_bus_add_upstream() warning (Russell King) [Orabug: 33842440]
- net: sfp: rework upstream interface (Russell King) [Orabug: 33842440]
- mlxsw: Add layer 3 devlink-trap exceptions support (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add specific trap for packets routed via invalid nexthops (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add new FIB entry type for reject routes (Amit Cohen) [Orabug: 33842440]
- mlxsw: Add layer 3 devlink-trap support (Amit Cohen) [Orabug: 33842440]
- net/mlx5: LAG, Use affinity type enumerators (Erez Alfasi) [Orabug: 33842440]
- net/mlx5: LAG, Use port enumerators (Erez Alfasi) [Orabug: 33842440]
- mlxsw: Enforce firmware version for Spectrum-2 (Ido Schimmel) [Orabug: 33842440]
- mlxsw: Bump firmware version to 13.2000.2308 (Ido Schimmel) [Orabug: 33842440]
- mlxsw: spectrum: Register switched port analyzers (SPAN) as resource (Danielle Ratson) [Orabug: 33842440]
- net: sfp: move fwnode parsing into sfp-bus layer (Russell King) [Orabug: 33842440]
- ethtool: Add support for 400Gbps (50Gbps per lane) link modes (Jiri Pirko) [Orabug: 33842440]
- devlink: propagate extack down to health reporter ops (Jiri Pirko) [Orabug: 33842440]
- mlxsw: core: Push minor/subminor fw version check into helper (Vadim Pasternak) [Orabug: 33842440]
- net: devlink: allow to change namespaces during reload (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum: Take devlink net instead of init_net (Jiri Pirko) [Orabug: 33842440]
- mlxsw: spectrum: Use per-netns netdevice notifier registration (Jiri Pirko) [Orabug: 33842440]
- devlink: Protect rate list with lock while switching modes (Dmytro Linkin) [Orabug: 33842440]
- devlink: Remove eswitch mode check for mode set call (Dmytro Linkin) [Orabug: 33842440]
- devlink: Decrease refcnt of parent rate object on leaf destroy (Dmytro Linkin) [Orabug: 33842440]
- Documentation: devlink rate objects (Dmytro Linkin) [Orabug: 33842440]
- devlink: Allow setting parent node of rate objects (Dmytro Linkin) [Orabug: 33842440]
- devlink: Introduce rate nodes (Dmytro Linkin) [Orabug: 33842440]
- devlink: Allow setting tx rate for devlink rate leaf objects (Dmytro Linkin) [Orabug: 33842440]
- devlink: Introduce rate object (Dmytro Linkin) [Orabug: 33842440]
- devlink: Always use user_ptr[0] for devlink and simplify post_doit (Parav Pandit) [Orabug: 33842440]
- devlink: Implement devlink health reporters on per-port basis (Vladyslav Tarasiuk) [Orabug: 33842440]
- devlink: Create generic devlink health reporter search function (Vladyslav Tarasiuk) [Orabug: 33842440]
- devlink: Rework devlink health reporter destructor (Vladyslav Tarasiuk) [Orabug: 33842440]
- devlink: Refactor devlink health reporter constructor (Vladyslav Tarasiuk) [Orabug: 33842440]
- devlink: Add auto dump flag to health reporter (Eran Ben Elisha) [Orabug: 33842440]
- devlink: Implicitly set auto recover flag when registering health reporter (Eran Ben Elisha) [Orabug: 33842440]
- net: introduce dev_net notifier register/unregister variants (Jiri Pirko) [Orabug: 33842440]
- net: push code from net notifier reg/unreg into helpers (Jiri Pirko) [Orabug: 33842440]
- net: introduce per-netns netdevice notifiers (Jiri Pirko) [Orabug: 33842440]
- net: push loops and nb calls into helper functions (Jiri Pirko) [Orabug: 33842440]

[5.4.17-2136.312.1.el7]
- x86/speculation: Add LFENCE to RSB fill sequence (Pawan Gupta) [Orabug: 34400709]
- x86/speculation: Add RSB VM Exit protections (Daniel Sneddon) [Orabug: 34400709] {CVE-2022-26373}
- tools headers cpufeatures: Sync with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400709]
- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available (Thadeu Lima de Souza Cascardo) [Orabug: 34400709]
- x86/speculation: Make all RETbleed mitigations 64-bit only (Ben Hutchings) [Orabug: 34400709]
- lkdtm: Disable return thunks in rodata.c (Josh Poimboeuf) [Orabug: 34400709]
- drivers/misc/lkdtm: disable LTO for rodata.o (Sami Tolvanen) [Orabug: 34400709]
- x86/amd: Use IBPB for firmware calls (Peter Zijlstra) [Orabug: 34400709]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 34400709]
- um: Add missing apply_returns() (Peter Zijlstra) [Orabug: 34400709]
- efi/x86: use naked RET on mixed mode call wrapper (Thadeu Lima de Souza Cascardo) [Orabug: 34400709]
- x86/bugs: Remove apostrophe typo (Kim Phillips) [Orabug: 34400709]
- x86/bugs: Mark retbleed_strings static (Jiapeng Chong) [Orabug: 34400709]
- x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit (Jiri Slaby) [Orabug: 34400709]
- x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra) [Orabug: 34400709]
- mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509447]
- xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509447]
- xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk) [Orabug: 27206634] [Orabug: 34509447]
- xen-pcifront/hvm: Slurp up "pxm" entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk)
- uek-rpm: Add white spaces around values in dracut.conf variables (Somasundaram Krishnasamy) [Orabug: 34510298]
- intel_idle: make SPR C1 and C1E be independent (Artem Bityutskiy) [Orabug: 34516521]
- intel_idle: Fix SPR C6 optimization (Artem Bityutskiy) [Orabug: 34516521]
- intel_idle: Fix the 'preferred_cstates' module parameter (Artem Bityutskiy) [Orabug: 34516521]
- cpuidle: intel_idle: Drop redundant backslash at line end (Rafael J. Wysocki) [Orabug: 34516521]

[5.4.17-2136.311.6.el7]
- Revert "KVM: x86: Print error code in exception injection tracepoint iff
valid" (Sherry Yang) [Orabug: 34535896]

[5.4.17-2136.311.5.el7]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) [Orabug: 34495567] {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495567] {CVE-2022-2586}

[5.4.17-2136.311.4.el7]
- rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry) [Orabug: 34514570] {CVE-2022-21385}
- rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair) [Orabug: 34414239]
- scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie) [Orabug: 34419971] {CVE-2022-21546}
- Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch) [Orabug: 34476562]
- kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan) [Orabug: 34476941]
- kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan) [Orabug: 34476941]
- kernfs: make ->attr.open RCU protected. (Imran Khan) [Orabug: 34476941]
- kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan) [Orabug: 34476941]
- kernfs: Remove reference counting for kernfs_open_node. (Imran Khan) [Orabug: 34476941]
- arm64: mm: Fix case where !CONFIG_NUMA=y (Henry Willard) [Orabug: 34504995]
- drm: protect drm_master pointers in drm_lease.c (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280}
- drm: serialize drm_file.master with a new spinlock (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280}
- drm: add a locked version of drm_is_current_master (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280}
- i2c: thunderx: missing struct pci_dev definition in mips build (Dave Kleikamp) [Orabug: 34483890]
- mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 34483890]
- mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 34483890]
- thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 34483890]
- netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 34483890]
- mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 34483890]
- MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 34483890]
- net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 34483890]
- net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 34483890]
- arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 34483890]
- vdso: prevent ld from aligning PT_LOAD segments to 64k (Rob Gardner) [Orabug: 34483890]
- MIPS: Octeon: cache info: Delete cavium-octeon/cacheinfo.c (Henry Willard) [Orabug: 34483890]
- uek-rpm: build embedded kernels for t73 (Dave Kleikamp) [Orabug: 34483890]
- mips: define pmd_special & pmd_mkspecial (Dave Kleikamp) [Orabug: 34483890]
- kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 34483890]
- MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 34483890]
- mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 34483890]
- MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 34483890]
- mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 34483890]
- mips64: Build for Octeon and generic boards only (Vijay Kumar) [Orabug: 34483890]
- mips: define pmd_pfn and pud_pfn (Dave Kleikamp) [Orabug: 34483890]
- MIPS: OCTEON: silence 'virt' assembler warnings (Dave Kleikamp) [Orabug: 34483890]
- MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 34483890]
- KSPLICE for MIPS also would like function-sections (Rob Gardner) [Orabug: 34483890]
- Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 34483890]
- mips: add user_addr_max() and PROT_RESERVED (Dave Kleikamp) [Orabug: 34483890]
- mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 34483890]
- net: octeon-ethernet: Fix to reset the device stats in init (Anushka Singh) [Orabug: 34483890]
- net: phy: Kconfig: fix double definition of ICPLUS_PHY PHYs (Ivan Khoronzhuk) [Orabug: 34483890]
- drivers: of_mdio.c : fix of_mdiobus_register_phy return code (Serhii Tyshchenko) [Orabug: 34483890]
- mips/pci/pci-legacy.c: fix for mixed declarations and code (Serhii Tyshchenko) [Orabug: 34483890]
- mips: octeon: remove unused pcie_17400_set_affinity (Serhii Tyshchenko) [Orabug: 34483890]
- asm/octeon/cvmx-lmcx-defs.h: fix for platform selection build warnings (Serhii Tyshchenko) [Orabug: 34483890]
- fix for cvmx-ila build issue (santhosh D) [Orabug: 34483890]
- fix for cvmx-helper-rgmii build issue (santhosh D) [Orabug: 34483890]
- fix for cvmx-l2c build issue (santhosh D) [Orabug: 34483890]
- MIPS: reserve the memblock right after the kernel (Alex Sverdlin) [Orabug: 34483890]
- MIPS: Octeon: Update mach_bootmem_init for NUMA support to enable CONFIG_NUMA (Anushka Singh) [Orabug: 34483890]
- Octeon: net: ethernet: Port from 4.14 to 5.4 octeon-2 ethernet driver changes (Anushka Singh) [Orabug: 34483890]
- MIPS: OCTEON: Add support for pci hot plugged endpoints (Carlos Munoz) [Orabug: 34483890]
- arch: mips: cavium-octeon: cvmx-pcie: fix config read 32 (Ivan Khoronzhuk) [Orabug: 34483890]
- MIPS: ftrace: fix init functions tracing (Ivan Khoronzhuk) [Orabug: 34483890]
- net: octeon: mgmt: Repair filling of RX ring (Alex Sverdlin) [Orabug: 34483890]
- Octeon: net: octeon_mgmt: Add MTU size (Anushka Singh) [Orabug: 34483890]
- Octeon: net: octeon_mgmt: Add phy_start and phy_stop (Anushka Singh) [Orabug: 34483890]
- Octeon: Add working CISCO kernel config for Octeon (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: MIPS: Update default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890]
- Octeon: net: octeon3-ethernet: Port 4.14 to 5.4 octeon3-ethernet driver (Anushka Singh) [Orabug: 34483890]
- Octeon: octeon3_ethernet: Port 4.14 to 5.4 fixes incompatible-pointer-types (Anushka Singh) [Orabug: 34483890]
- Octeon: Fix build error in cvmx-qlm.c (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: add some missing fall through annotations (Anushka Singh) [Orabug: 34483890]
- OCTEON: octeon_edac-lmc : Temp drop use of VLA (Anushka Singh) [Orabug: 34483890]
- Octeon: Port 4.14 to 5.4 fixes in PCI/MSI (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: Add updated default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890]
- Octeon: Octeon3 Ethernet driver port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890]
- Octeon: (Temporary) Port 4.14 to 5.4 workaround for VLA in cvmx-dma-engine.c (Anushka Singh) [Orabug: 34483890]
- net: phy: Port 4.14 to 5.4 fixes in Qualcomm/Atheros qca8334/8337 PHYs (Anushka Singh) [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 temporary patch for mach_bootmem_init (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: Port 4.14 to 5.4 fixes for VLA (Anushka Singh) [Orabug: 34483890]
- net: phy: Port 4.14 to 5.4 fixes in TI tlk10232 and Marvell 88X3120 dual-10G PHY drivers (Anushka Singh) [Orabug: 34483890]
- MIPS: net: phy: Port 4.14 to 5.4 fixes in bcm87xx phy driver (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: gpio: Port 4.14 to 5.4 fixes (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: Setup file Port 4.14 to 5.4 fixes (Anushka Singh) [Orabug: 34483890]
- MIPS: octeon-irq: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890]
- MIPS: Add default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon PCI Console: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890]
- MIPS: OCTEON: Port 4.14 to 5.4 fixes for e->base (Anushka Singh) [Orabug: 34483890]
- MIPS: OCTEON: octeon-usb: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 fixes for access_ok(). (Anushka Singh) [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 compile-time error resolution for atomic.h functions. (Anushka Singh) [Orabug: 34483890]
- MIPS: Octeon: kexec (Lukasz Majczak) [Orabug: 34483890]
- MIPS: Octeon: Take all memory into use by default. (Lukasz Majczak) [Orabug: 34483890]
- MIPS: octeon: shared_cpu_map cacheinfo (Lukasz Majczak) [Orabug: 34483890]
- netdev: octeon-ethernet: Register devices in the ptp class. (Lukasz Majczak) [Orabug: 34483890]
- mtd: spi-nor: Add Micron (MT25Q*) SPI flash devices. (Lukasz Majczak) [Orabug: 34483890]
- netdev: octeon-ethernet: Add packet hardware timestamp support. (Carlos Munoz) [Orabug: 34483890]
- Add default kernel config for Octeon3 (Lukasz Majczak) [Orabug: 34483890]
- MIPS: Octeon: Fix node calculation (Lukasz Majczak) [Orabug: 34483890]
- MIPS: OCTEON: Sync-up SE to r173908 (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: Octeon: Read BGXX_SPUX_FEC_CONTROL before using it. (Chandrakala Chavva) [Orabug: 34483890]
- net: octeon: Fix ndo_get_stats64 return value. (Chandrakala Chavva) [Orabug: 34483890]
- Fix build issues (Lukasz Majczak) [Orabug: 34483890]
- MIPS: Octeon: Fix setting MTU (Lukasz Majczak) [Orabug: 34483890]
- Revert "MIPS: kexec: remove SMP_DUMP" (Lukasz Majczak) [Orabug: 34483890]
- MIPS: OCTEON: HOTPLUG_CPU changes. (Lukasz Majczak) [Orabug: 34483890]
- net: phy: Port 4.9 to 4.14 fixes (Lukasz Majczak) [Orabug: 34483890]
- Octeon: MTD: NAND: Port 4.9 to 4.14 fixes (Lukasz Majczak) [Orabug: 34483890]
- EDAC:Octeon: Fix LMC CSRs access on OcteonII (Chandrakala Chavva) [Orabug: 34483890]
- EDAC:Octeon: undeclared variable when CONFIG_EDAC_DEBUG=y (Peter Swain) [Orabug: 34483890]
- net: octeon: NAPI waits once for next packet (Peter Swain) [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172329) (Chandrakala Chavva) [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172318). (Chandrakala Chavva) [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172313) (Chandrakala Chavva) [Orabug: 34483890]
- edac:octeon: Check if device is present before removing. (Chandrakala Chavva) [Orabug: 34483890]
- EDAC:Octeon: Fixed EDAC support for OcteonII and OcteonIII. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS/EDAC: Call edac handle for bigrd/bigwd cases. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: Octeon: Sync-up SE files (-r172055) (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Backports some bit extract functions from SDK. (Chandrakala Chavva) [Orabug: 34483890]
- netdev: octeon-ethernet: Fix MTU settings for AGL interface. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Added disable_sbe module parameter (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Call panic when co-processor DBE error happens. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Sync-up CIU3 Error data files. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS/octeon: Add /proc/pcie_reset file. (Peter Swain) [Orabug: 34483890]
- net: xfrm: Added ipsec kame offload support. (Chandrakala Chavva) [Orabug: 34483890]
- of_mdio: Add "cortina,cs4318" to the whitelist. (Steven J. Hill) [Orabug: 34483890]
- ATA: Disable soft reset for ASM1092 sata port multiplier (Chandrakala Chavva) [Orabug: 34483890]
- MIPS:Octeon: Sync-up SE files to 170716. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: pcie-octeon: reset PCIe on reboot (Peter Swain) [Orabug: 34483890]
- octeon3: ethernet: driver: Added vlan header size to max mtu. (Abhijit Ayarekar) [Orabug: 34483890]
- net: octeon: Add IFF_LIVE_ADDR_CHANGE to change mac address live. (Chandrakala Chavva) [Orabug: 34483890]
- Octeon: MTD: NAND: Do not call is_vmalloc_or_module_addr() (Aaron Williams) [Orabug: 34483890]
- Cavium: MTD: NAND Ported 3.10 NAND driver to 4.9 (Aaron Williams) [Orabug: 34483890]
- octeon: mtd: nand: Merged in latest changes from Octeon SDK (Aaron Williams) [Orabug: 34483890]
- rtc: isl12026: Select CONFIG_NVMEM to ensure it builds. (David Daney) [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files to -r170052 (Chandrakala Chavva) [Orabug: 34483890]
- MIPS/tlbex: Save and restore ASID around TLBR (David Daney) [Orabug: 34483890]
- rtc: isl12026: Fix build failure when CONFIG_NVMEM not enabled. (David Daney) [Orabug: 34483890]
- rtc: isl12026: Add driver. (David Daney) [Orabug: 34483890]
- i2c: octeon: Emit stop condition if bootloader didn't end last transaction. (David Daney) [Orabug: 34483890]
- MIPS/PCI/OCTEON: Map irqs after PCI bus rescan. (David Daney) [Orabug: 34483890]
- EDAC: octeon_edac-lmc: Fix module removal when ECC unsupported. (Steven J. Hill) [Orabug: 34483890]
- netdev: octeon-ethernet: Check packet backlog periodically to wake up other cpus if needed. (Carlos Munoz) [Orabug: 34483890]
- Set SDK_VERSION to 5.1.0. (Chandrakala Chavva) [Orabug: 34483890]
- mtd: nand: octeon: Add NAND flash driver. (Carlos Munoz) [Orabug: 34483890]
- netdev: octeon-ethernet: use IFF_NO_QUEUE (Peter Swain) [Orabug: 34483890]
- MIPS: Pass -fno-asynchronous-unwind-tables to compiler. (David Daney) [Orabug: 34483890]
- MIPS: Add ELF_CORE_COPY_REGS definition. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Correctly calculate totalram_pages (David Daney) [Orabug: 34483890]
- netdev: octeon-pow: Add napi support. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Restore 512MB default memory size. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Always try to allocate 1024 MB of 32-bit memory. (David Daney) [Orabug: 34483890]
- MIPS: pcie-octeon: Use level semantics for int-A interrupts. (David Daney) [Orabug: 34483890]
- MIPS, pci: Expose Cavium OCTEON PCIe bridges to the PCIe core (David Daney) [Orabug: 34483890]
- netdev: octeon3-ethernet: Enable srio port and remove srio header on ingress packets. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Set DIDTO to approx. 250mS. (David Daney) [Orabug: 34483890]
- MIPS,ftrace: Fix dynamic ftrace patching of MAPPED_KERNEL modules. (David Daney) [Orabug: 34483890]
- MIPS: oct_ilm: Add OCTEON III support. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Don't translate underlying GPIO irq bits. (Corey Minyard) [Orabug: 34483890]
- gpio: gpio-octeon: Fix to_irq() support. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Initialize the mport structure correctly. (Carlos Munoz) [Orabug: 34483890]
- MIPS: Move VMALLOC_START to avoid OCTEON III Core-31034 (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Don't allow interrupts or scheduling from CacheErr handler. (David Daney) [Orabug: 34483890]
- netdev: octeon-pow: Save aura before freeing the wqe. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Platform support for OCTEON III USB controller (Steven J. Hill) [Orabug: 34483890]
- MIPS: OCTEON: Change SDK release string to 5.1.0-prerelease (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Always try to allocate 512 MB of 32-bit memory. (David Daney) [Orabug: 34483890]
- netdev, octeon3-ethernet: Don't bloat RX buffer pool. (David Daney) [Orabug: 34483890]
- watchdog: octeon-wdt: Implement G-30204 workaround. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add missing CONFIG_KEXEC support. (David Daney) [Orabug: 34483890]
- staging: octeon: Call SET_NETDEV_DEV() (Florian Fainelli) [Orabug: 34483890]
- mmc: cavium: Fix broken sign extensions in block write code. (David Daney) [Orabug: 34483890]
- mmc: core: Export API to allow hosts to get the card address (Ulf Hansson) [Orabug: 34483890]
- MAINTAINERS: Add entry for Cavium MMC driver (Jan Glauber) [Orabug: 34483890]
- mips/gpio: Fix OCTEON GPIO interrupt support. (David Daney) [Orabug: 34483890]
- MIPS:OCTEON: Sync up SE files as of r154518. (Carlos Munoz) [Orabug: 34483890]
- mips: edac: octeon: Use preemptive safe methods. (Carlos Munoz) [Orabug: 34483890]
- net: phy: Force the link state to be checked during initialization. (Carlos Munoz) [Orabug: 34483890]
- crypto: octeon: Use proper function to check for features. (Carlos Munoz) [Orabug: 34483890]
- netdev: octeon3-ethernet: Disable transmit queues. (Carlos Munoz) [Orabug: 34483890]
- netdev: octeon-ethernet: Handle when octeon_hw_status_add_source() fails. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Fix build breakage when CONFIG_SMP disabled (David Daney) [Orabug: 34483890]
- ata: Use WARN instead of BUG in pata_octeon_cf. (David Daney) [Orabug: 34483890]
- netdev/phy: Initial support for Vitesse vsc8490 phy. (Carlos Munoz) [Orabug: 34483890]
- netdev: Add driver for Marvell 88X3120 dual 10GBase-T Ethernet phy (David Daney) [Orabug: 34483890]
- phy/marvell: Add did_interrupt() method for Marvell 88E1240 (David Daney) [Orabug: 34483890]
- net: phy: add qca833x phy-headed-switch (Peter Swain) [Orabug: 34483890]
- netdev/phy: Add driver for TI tlk10232 dual-10G PHY. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Enable Micrel 9031 PHY for OCTEON. (Chandrakala Chavva) [Orabug: 34483890]
- netdev/phy/of: Handle nexus Ethernet PHY devices (Aaron Williams) [Orabug: 34483890]
- netdev/phy: Add driver for Cortina cs4321 quad 10G PHY. (David Daney) [Orabug: 34483890]
- perf: context-sensitive keywords: for uncore_foo/miss/ (Peter Swain) [Orabug: 34483890]
- MIPS: Fix arch in assembly for saa instruction. (Andrew Pinski) [Orabug: 34483890]
- MIPS: OCTEON: Fix simulator compile error. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Use IRQF_NO_THREAD when chaining MSIs (David Daney) [Orabug: 34483890]
- OCTEON: OCLA driver to support blocking IO. (Carlos Munoz) [Orabug: 34483890]
- RapidIO: Driver for CN6XXX (Chad Reese) [Orabug: 34483890]
- RapidIO: Add interface to memory map rapidio device memory. (Chad Reese) [Orabug: 34483890]
- MIPS: OCTEON: Add driver Serial Rapid I/O (sRIO) hardware. (Carlos Munoz) [Orabug: 34483890]
- netdev: octeon_mgmt: Update with latest changes. (David Daney) [Orabug: 34483890]
- Revert "net: octeon: mgmt: Repair filling of RX ring" (Dave Kleikamp) [Orabug: 34483890]
- Revert "net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop" (Dave Kleikamp) [Orabug: 34483890]
- netdev: octeon3-ethernet: Driver for octeon III SOCs. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Create fpa3 standalone driver. (Carlos Munoz) [Orabug: 34483890]
- netdev: octeon: Move and update octeon network driver from staging. (Carlos Munoz) [Orabug: 34483890]
- Revert "staging/octeon: fix up merge error" (Dave Kleikamp) [Orabug: 34483890]
- Revert "staging: octeon: repair "fixed-link" support" (Dave Kleikamp) [Orabug: 34483890]
- Revert "staging: octeon: Drop on uncorrectable alignment or FCS error" (Dave Kleikamp) [Orabug: 34483890]
- MIPS: Add core-16419 errata workaround (Andrew Pinski) [Orabug: 34483890]
- mips: octeon: add TDM feature & IRQ (Peter Swain) [Orabug: 34483890]
- MIPS: traps: call crash_kexec() before panic() when dying (Taras Kondratiuk) [Orabug: 34483890]
- MIPS:OCTEON: Increase the load address (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Add syscall to add timer events. (Carlos Munoz) [Orabug: 34483890]
- MIPS: kexec: Set memory limits to HIGHMEM_START. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Fix Cache error detection for OCTEON III. (David Daney) [Orabug: 34483890]
- watchdog: octeon-wdt: Fix timer rate for all OCTEON III parts. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Update octeon-error-injector for OCTEON III. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Fix saving of CVMSEG per-task state. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Handle MSI on multiple nodes. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Increase NR_IRQS for CONFIG_NUMA. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add csrc-fpa-clk. (David Daney) [Orabug: 34483890]
- watchdog: octeon-wdt: Fix to work on multi-node systems. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Fix Automatic provisioning CVMSEG space. (David Daney) [Orabug: 34483890]
- MIPS:OCTEON: Disable error tree handling on shutdown (Corey Minyard) [Orabug: 34483890]
- MIPS: OCTEON: Fix IPI mechanism used by KEXEC. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Try to allocate at least 256MB of DMA32 memory. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add NUMA support for cn78XX (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Print warning message if OCTEON II kernel run on earlier chips. (David Daney) [Orabug: 34483890]
- MIPS: Make setting of MAX_PHYSMEM_BITS settable per sub-architecture. (David Daney) [Orabug: 34483890]
- MIPS: Make XPHYSADDR() work for all addresses. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: cpu_state not just for _HOTPLUG (Peter Swain) [Orabug: 34483890]
- MIPS: OCTEON: Add sysfs hooks to add and remove CPUs. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Revise memory allocation from bootloader (Leonid Rosenboim) [Orabug: 34483890]
- MIPS: OCTEON: Automatically provision CVMSEG space. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Get first 256MB from 32-bit addresable memory (Leonid Rosenboim) [Orabug: 34483890]
- MIPS/OCTEON: Add multiple msi support. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Inhibit CP0_Compare interrupts when not needed. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add preliminary GPIO interrupt support for cn78XX. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Reorganize PCIe controller code. (Venkat Subbiah) [Orabug: 34483890]
- MIPS: OCTEON: MSI-X interrupts for cn78XX. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS/OCTEON: CIU/CIU2 use random msi irqs. (Carlos Munoz) [Orabug: 34483890]
- MIPS: OCTEON: Add initial error bit detection for cn78XX. (David Daney) [Orabug: 34483890]
- MIPS: Fix demand activation of OCTEON CVMSEG region. (David Daney) [Orabug: 34483890]
- MIPS:OCTEON: Enable access to CVMSEG for user space (Chandrakala Chavva) [Orabug: 34483890]
- watchdog: Octeon: Add 78xx support. (Carlos Munoz) [Orabug: 34483890]
- MIPS: oct_ilm: Fix debugfs file permissions. (David Daney) [Orabug: 34483890]
- MIPS: KDUMP: Fix to access non-sectioned memory (Prem Mallappa) [Orabug: 34483890]
- MIPS: OCTEON: Fix plat_swiotlb_setup() for OCTEON3 (David Daney) [Orabug: 34483890]
- MIPS: Handle CPU_CAVIUM_OCTEON3 like CPU_CAVIUM_OCTEON2 in clear_page. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Allow CONFIG_CAVIUM_CN63XXP1 to be disabled. (David Daney) [Orabug: 34483890]
- MIPS/EDAC: Use correct fields for printing error message for O3 model (Chandrakala Chavva) [Orabug: 34483890]
- edac/octeon_edac-lmc: Fix kernel panic when 1 DDR present (Prem Mallappa) [Orabug: 34483890]
- MIPS/EDAC: Cavium: Updated L2C error checking for OCTEON3. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: Only flush local ICache in get_new_asid(). (David Daney) [Orabug: 34483890]
- MIPS: Add new function local_flush_icache_all() (David Daney) [Orabug: 34483890]
- MIPS: Handle indexed load instructions in emulate_load_store_insn(). (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Increase the number of irqs for !PCI case (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Restore printing of L2 Cache information. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Add /sys/devices/system/cpu/cpuX/cache (Venkat Subbiah) [Orabug: 34483890]
- MIPS perf: Rework the mipspmu notifiers. (David Daney) [Orabug: 34483890]
- MIPS perf: OCTEON: Handle PMU pmu_enable/pmu_diable notifications. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Sync up HOTPLUG_CPU changes. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Per process XKPHYS (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: move arch/mips/cavium-octeon/cpu.c to arch/mips/kernel/ (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Set the extended bits of DIDTTO too. (David Daney) [Orabug: 34483890]
- MIPS: Add support for OCTEON III perf events. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Keep reset value for COP0_ERRCTL (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Enable tlb parity error for O3 (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Use correct L2C CSR for cache locking. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Move L2 Cache probing code to setup.c (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Move xkphys_usermem_{read,write} to octeon-cpu.c (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Fix L1 dacache parity for OCTEON3 (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Use current_cpu_type() for CPU model check. (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: Octeon: Initialize proper CVMX_SSO_NW_TIM register. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Merge and cleanup. (Leonid Rosenboim) [Orabug: 34483890]
- MIPS: OCTEON: Save/Restore wider multiply registers in OCTEON III CPUs (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add support for CONFIG_CAVIUM_GDB (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add Cavium OCTEON serial driver. (Carlos Munoz) [Orabug: 34483890]
- MIPS: Octeon: Rearrange L2 cache locking code (David Daney) [Orabug: 34483890]
- MIPS/OCTEON: Initialize QLM JTAG. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Import new S.E. and adjust things to match. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add /proc/octeon_perf support. (David Daney) [Orabug: 34483890]
- MIPS: Allow sub-architecture 'machines' to override bootmem initialization. (David Daney) [Orabug: 34483890]
- MIPS: Fix warning spew on CONFIG_PREEMPT_DEBUG and ptrace watch register use. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Fix compile/run time errors from synced cvmx files. (Carlos Munoz) [Orabug: 34483890]
- Sync-up SE files (latest) (Lukasz Majczak) [Orabug: 34483890]
- MIPS: OCTEON: octeon-lmc bug fixes (Chandrakala Chavva) [Orabug: 34483890]
- MIPS: OCTEON: Add module to inject hardware error conditions. (David Daney) [Orabug: 34483890]
- MIPS: Add accessor functions for OCTEON ERRCTL CP0 register. (David Daney) [Orabug: 34483890]
- MIPS/OCTEON: Add OCTEON II TLB parity error handling (David Daney) [Orabug: 34483890]
- MIPS: Add board_mcheck_handler, show process state on machine check exception. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Cleanup obsolete CrashKernel memory init in octeon/setup.c (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add support for running kernel in mapped address space. (David Daney) [Orabug: 34483890]
- MIPS/edac/OCTEON: Hook up Write Buffer parity errors to EDAC. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Add /proc/octeon_info support. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Define cpu_has_local_ebase to 0. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Use virt_to_phys() and phys_to_virt() in octeon/setup.c (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add framework for managing and reporting hardware status bit assertions. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Populate kernel memory from cvmx_bootmem named blocks. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Disable probing MDIO for Landbird NIC 10g cards. (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Add config option to disable ELF NOTE segments (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Add simple Octeon IPI infrastructure (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Quit using all the mailbox bits. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Handle userspace access to CVMSEG (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add driver for OCTEON PCI console. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Make PCIe work with Little Endian kernel. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Rearrange CVMSEG slots. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add ability to used an initrd from a named memory block. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Change load address to waste less memory. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add parameter to disable PCI on command line. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Print address of passed device tree. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Introduce xkphys_read, xkphys_write sysmips(2) calls (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add sysfs support for CPU power throttling. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add PTP clocksource. (David Daney) [Orabug: 34483890]
- MIPS: msi-octeon: Add MSI-X support for OCTEON III. (Lukasz Majczak) [Orabug: 34483890]
- MIPS: OCTEON: Add support for SRIO interrupt sources. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add utility helper function octeon_read_ptp_csr() (David Daney) [Orabug: 34483890]
- gpio: gpio-octeon: Add cn78XX support. (David Daney) [Orabug: 34483890]
- MIPS: Add Octeon2 optimizations to clear_page. (David Daney) [Orabug: 34483890]
- MIPS: Add ZCB and ZCBT instructions to uasm. (David Daney) [Orabug: 34483890]
- MIPS: Use Octeon2 atomic instructions when cpu_has_octeon2_isa. (David Daney) [Orabug: 34483890]
- MIPS: OCTEON: Add OCTEON II build and configuration option (David Daney) [Orabug: 34483890]
- MIPS: Octeon: Fast access to the thread pointer (David Daney) [Orabug: 34483890]

[5.4.17-2136.311.3.el7]
- arm64: pensando: Kernel PCIe manager for Pensando SmartNIC (Rob Gardner) [Orabug: 33480595]
- PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai) [Orabug: 34358323]
- ext4: Move to shared i_rwsem even without dioread_nolock mount opt (Ritesh Harjani) [Orabug: 34405736]
- ext4: Start with shared i_rwsem in case of DIO instead of exclusive (Ritesh Harjani) [Orabug: 34405736]
- ext4: further refactoring bufferio and dio helper (Junxiao Bi) [Orabug: 34405736]
- ext4: refactor ext4_file_write_iter (Junxiao Bi) [Orabug: 34405736]
- net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman) [Orabug: 34477073]
- xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall) [Orabug: 34480732]
- xen/manage: revert "xen/manage: enable C_A_D to force reboot" (Dongli Zhang) [Orabug: 34480732]

[5.4.17-2136.311.2.el7]
- s390/archrandom: prevent CPACF trng invocations in interrupt context (Harald Freudenberger)
- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (Demi Marie Obenour)
- LTS tag: v5.4.206 (Sherry Yang)
- Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" (Greg Kroah-Hartman)
- LTS tag: v5.4.205 (Sherry Yang)
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (Miaoqian Lin)
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (Miaoqian Lin)
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (Michael Walle)
- dmaengine: pl330: Fix lockdep warning about non-static key (Dmitry Osipenko)
- ida: don't use BUG_ON() for debugging (Linus Torvalds)
- dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo (Samuel Holland)
- misc: rtsx_usb: set return value in rsp_buf alloc err path (Shuah Khan)
- misc: rtsx_usb: use separate command and response buffers (Shuah Khan)
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Shuah Khan)
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (Peter Robinson)
- i2c: cadence: Unregister the clk notifier in error path (Satish Nagireddy)
- selftests: forwarding: fix error message in learning_test (Vladimir Oltean)
- selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT (Vladimir Oltean)
- selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT (Vladimir Oltean)
- ibmvnic: Properly dispose of all skbs during a failover. (Rick Lindsley)
- ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt (Claudiu Beznea)
- ARM: at91: pm: use proper compatible for sama5d2's rtc (Claudiu Beznea)
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (Andrei Lalaev)
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (Samuel Holland)
- ARM: meson: Fix refcount leak in meson_smp_prepare_cpus (Miaoqian Lin)
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits (Jimmy Assarsson)
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (Jimmy Assarsson)
- can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (Jimmy Assarsson)
- powerpc/powernv: delay rng platform device creation until later in boot (Jason A. Donenfeld)
- video: of_display_timing.h: include errno.h (Hsin-Yi Wang)
- fbcon: Prevent that screen size is smaller than font size (Helge Deller)
- fbcon: Disallow setting font bigger than screen size (Helge Deller)
- fbmem: Check virtual screen sizes in fb_set_var() (Helge Deller)
- fbdev: fbmem: Fix logo center image dx issue (Guiling Deng)
- iommu/vt-d: Fix PCI bus rescan device hot add (Yian Chen)
- net: rose: fix UAF bug caused by rose_t0timer_expiry (Duoming Zhou)
- usbnet: fix memory leak in error case (Oliver Neukum)
- can: gs_usb: gs_usb_open/close(): fix memory leak (Rhett Aultman)
- can: grcan: grcan_probe(): remove extra of_node_get() (Liang He)
- can: bcm: use call_rcu() instead of costly synchronize_rcu() (Oliver Hartkopp)
- mm/slub: add missing TID updates on slab deactivation (Jann Horn)
- esp: limit skb_page_frag_refill use to a single page (Sabrina Dubroca)
- LTS tag: v5.4.204 (Sherry Yang)
- clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup() (Greg Kroah-Hartman)
- net: usb: qmi_wwan: add Telit 0x1070 composition (Daniele Palmas)
- net: usb: qmi_wwan: add Telit 0x1060 composition (Carlo Lobrano)
- xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko) {CVE-2022-33744}
- xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33742}
- xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33741}
- xen/netfront: fix leaking data in shared pages (Roger Pau Monne) {CVE-2022-33740}
- xen/blkfront: fix leaking data in shared pages (Roger Pau Monne) {CVE-2022-26365}
- selftests/rseq: Change type of rseq_offset to ptrdiff_t (Mathieu Desnoyers)
- selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area (Mathieu Desnoyers)
- selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area (Mathieu Desnoyers)
- selftests/rseq: Fix: work-around asm goto compiler bugs (Mathieu Desnoyers)
- selftests/rseq: Remove arm/mips asm goto compiler work-around (Mathieu Desnoyers)
- selftests/rseq: Fix warnings about #if checks of undefined tokens (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32 offsets by using long rather than off_t (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store (Mathieu Desnoyers)
- selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian (Mathieu Desnoyers)
- selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35 (Mathieu Desnoyers)
- selftests/rseq: Introduce thread pointer getters (Mathieu Desnoyers)
- selftests/rseq: Introduce rseq_get_abi() helper (Mathieu Desnoyers)
- selftests/rseq: Remove volatile from __rseq_abi (Mathieu Desnoyers)
- selftests/rseq: Remove useless assignment to cpu variable (Mathieu Desnoyers)
- selftests/rseq: introduce own copy of rseq uapi header (Mathieu Desnoyers)
- selftests/rseq: remove ARRAY_SIZE define from individual tests (Shuah Khan)
- rseq/selftests,x86_64: Add rseq_offset_deref_addv() (Peter Oskolkov)
- ipv6/sit: fix ipip6_tunnel_get_prl return value (katrinzhou)
- sit: use min (kernel test robot)
- net: dsa: bcm_sf2: force pause link settings (Doug Berger)
- hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails (Yang Yingliang)
- xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour)
- net: tun: avoid disabling NAPI twice (Jakub Kicinski)
- NFC: nxp-nci: Don't issue a zero length i2c_master_read() (Michael Walle)
- nfc: nfcmrvl: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- net: bonding: fix use-after-free after 802.3ad slave unbind (Yevhen Orlov)
- net: bonding: fix possible NULL deref in rlb code (Eric Dumazet)
- net/sched: act_api: Notify user space if any actions were flushed before error (Victor Nogueira)
- netfilter: nft_dynset: restore set element counter when failing to update (Pablo Neira Ayuso)
- s390: remove unneeded 'select BUILD_BIN2C' (Masahiro Yamada)
- PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events (Miaoqian Lin)
- caif_virtio: fix race between virtio_device_ready() and ndo_open() (Jason Wang)
- net: ipv6: unexport __init-annotated seg6_hmac_net_init() (YueHaibing)
- usbnet: fix memory allocation in helpers (Oliver Neukum)
- linux/dim: Fix divide by 0 in RDMA DIM (Tao Liu)
- RDMA/qedr: Fix reporting QP timeout attribute (Kamal Heib)
- net: tun: stop NAPI when detaching queues (Jakub Kicinski)
- net: tun: unlink NAPI from device on destruction (Jakub Kicinski)
- selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test (Dimitris Michailidis)
- virtio-net: fix race between ndo_open() and virtio_device_ready() (Jason Wang)
- net: usb: ax88179_178a: Fix packet receiving (Jose Alonso)
- net: rose: fix UAF bugs caused by timer handler (Duoming Zhou)
- s390/archrandom: simplify back to earlier design and initialize earlier (Jason A. Donenfeld)
- dm raid: fix KASAN warning in raid5_add_disks (Mikulas Patocka)
- dm raid: fix accesses beyond end of raid member array (Heinz Mauelshagen)
- powerpc/bpf: Fix use of user_pt_regs in uapi (Naveen N. Rao)
- powerpc/prom_init: Fix kernel config grep (Liam Howlett)
- nvdimm: Fix badblocks clear off-by-one error (Chris Ye)
- ipv6: take care of disable_policy when restoring routes (Nicolas Dichtel)
- LTS tag: v5.4.203 (Sherry Yang)
- crypto: arm/ghash-ce - define fpu before fpu registers are referenced (Stefan Agner)
- crypto: arm - use Kconfig based compiler checks for crypto opcodes (Ard Biesheuvel)
- ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler (Jian Cai)
- ARM: OMAP2+: drop unnecessary adrl (Stefan Agner)
- ARM: 8929/1: use APSR_nzcv instead of r15 as mrc operand (Stefan Agner)
- ARM: 8933/1: replace Sun/Solaris style flag on section directive (Nick Desaulniers)
- crypto: arm/sha512-neon - avoid ADRL pseudo instruction (Ard Biesheuvel)
- crypto: arm/sha256-neon - avoid ADRL pseudo instruction (Ard Biesheuvel)
- ARM: 8971/1: replace the sole use of a symbol with its definition (Jian Cai)
- ARM: 8990/1: use VFP assembler mnemonics in register load/store macros (Stefan Agner)
- ARM: 8989/1: use .fpu assembler directives instead of assembler arguments (Stefan Agner)
- net: mscc: ocelot: allow unregistered IP multicast flooding (Vladimir Oltean)
- kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao)
- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao)
- drm: remove drm_fb_helper_modinit (Christoph Hellwig)
- LTS tag: v5.4.202 (Sherry Yang)
- powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld)
- kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada)
- random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld)
- modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada)
- ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin)
- ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin)
- soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin)
- ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin)
- ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach)
- powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld)
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan)
- powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao)
- parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller)
- xtensa: Fix refcount leak bug in time.c (Liang He)
- xtensa: xtfpga: Fix refcount leak bug in setup (Liang He)
- iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede)
- iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan)
- iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch)
- iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma)
- iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen)
- iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov)
- iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov)
- usb: chipidea: udc: check request status before setting device address (Xu Yang)
- xhci: turn off port power in shutdown (Mathias Nyman)
- iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach)
- s390/cpumf: Handle events cycles and instructions identical (Thomas Richter)
- gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter)
- Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski)
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold)
- igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng)
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald)
- ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko)
- afs: Fix dynamic root getattr (David Howells)
- MIPS: Remove repetitive increase irq_err_count (huhai)
- x86/xen: Remove undefined behavior in setup_features() (Julien Grall)
- udmabuf: add back sanity check (Gerd Hoffmann)
- erspan: do not assume transport header is always set (Eric Dumazet)
- drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin)
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye)
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh)
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil)
- bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell)
- USB: serial: option: add Quectel RM500K module support (Macpaul Lin)
- USB: serial: option: add Quectel EM05-G modem (Yonglin Tan)
- USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano)
- random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld)
- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka)
- dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis)
- ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu)
- mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li)
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden)
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford)
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang)
- ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai)
- ALSA: hda/via: Fix missing beep setup (Takashi Iwai)
- random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld)
- vt: drop old FONT ioctls (Jiri Slaby)
- LTS tag: v5.4.201 (Sherry Yang)
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon)
- tcp: drop the hash_32() part from the index calculation (Willy Tarreau)
- tcp: increase source port perturb table to 2^16 (Willy Tarreau)
- tcp: dynamically allocate the perturb table used by source ports (Willy Tarreau)
- tcp: add small random increments to the source port (Willy Tarreau)
- tcp: use different parts of the port_offset for index and offset (Willy Tarreau)
- tcp: add some entropy in __inet_hash_connect() (Eric Dumazet)
- usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca)
- dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer)
- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger)
- LTS tag: v5.4.200 (Sherry Yang)
- powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy)
- riscv: Less inefficient gcc tishift helpers (and export their symbols) (Olof Johansson)
- RISC-V: fix barrier() use in (Randy Dunlap)
- arm64: kprobes: Use BRK instead of single-step when executing instructions out-of-line (Jean-Philippe Brucker)
- net: openvswitch: fix leak of nested actions (Ilya Maximets)
- net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets)
- net/sched: act_police: more accurate MTU policing (Davide Caratti)
- virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo)
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi)
- ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 (Jeremy Szu)
- ext4: add reserved GDT blocks check (Zhang Yi)
- ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li)
- dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka)
- serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Järvinen)
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin)
- usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin)
- USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann)
- USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao)
- comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott)
- i2c: designware: Use standard optional ref clock implementation (Serge Semin)
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin)
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin)
- irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin)
- certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada)
- arm64: ftrace: fix branch range checks (Mark Rutland)
- net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET)
- mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata)
- misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin)
- tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch)
- i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov)
- i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek)
- i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek)
- clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada)
- pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust)
- random: credit cpu and bootloader seeds by default (Jason A. Donenfeld)
- net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin)
- ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen)
- nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang)
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao)
- ALSA: hda/realtek - Add HW8326 support (huangwenhui)
- scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu)
- scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu)
- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart)
- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart)
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang)
- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown)
- ASoC: es8328: Fix event generation for deemphasis control (Mark Brown)
- ASoC: wm8962: Fix suspend while playing music (Adam Ford)
- ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov)
- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax)
- ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax)
- ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax)
- ASoC: cs35l36: Update digital volume TLV (Charles Keepax)
- ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax)
- dma-debug: make things less spammy under memory pressure (Rob Clark)
- ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang)
- powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying)
- random: account for arch randomness in bits (Jason A. Donenfeld)
- random: mark bootloader randomness code as __init (Jason A. Donenfeld)
- random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld)
- crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange)
- crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange)
- crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange)
- crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange)
- Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld)
- random: check for signals after page of pool writes (Jason A. Donenfeld)
- random: wire up fops->splice_{read,write}_iter() (Jens Axboe)
- random: convert to using fops->write_iter() (Jens Axboe)
- random: convert to using fops->read_iter() (Jens Axboe)
- random: unify batched entropy implementations (Jason A. Donenfeld)
- random: move randomize_page() into mm where it belongs (Jason A. Donenfeld)
- random: move initialization functions out of hot pages (Jason A. Donenfeld)
- random: make consistent use of buf and len (Jason A. Donenfeld)
- random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld)
- random: remove extern from functions in header (Jason A. Donenfeld)
- random: credit architectural init the exact amount (Jason A. Donenfeld)
- random: handle latent entropy and command line from random_init() (Jason A. Donenfeld)
- random: use proper jiffies comparison macro (Jason A. Donenfeld)
- random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld)
- random: move initialization out of reseeding hot path (Jason A. Donenfeld)
- random: avoid initializing twice in credit race (Jason A. Donenfeld)
- random: use symbolic constants for crng_init states (Jason A. Donenfeld)
- siphash: use one source of truth for siphash permutations (Jason A. Donenfeld)
- random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld)
- random: do not use input pool from hard IRQs (Jason A. Donenfeld)
- random: order timer entropy functions below interrupt functions (Jason A. Donenfeld)
- random: do not pretend to handle premature next security model (Jason A. Donenfeld)
- random: use first 128 bits of input as fast init (Jason A. Donenfeld)
- random: do not use batches when !crng_ready() (Jason A. Donenfeld)
- random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld)
- xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld)
- m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld)
- timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld)
- powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld)
- alpha: define get_cycles macro for arch-override (Jason A. Donenfeld)
- parisc: define get_cycles macro for arch-override (Jason A. Donenfeld)
- s390: define get_cycles macro for arch-override (Jason A. Donenfeld)
- ia64: define get_cycles macro for arch-override (Jason A. Donenfeld)
- init: call time_init() before rand_initialize() (Jason A. Donenfeld)
- random: fix sysctl documentation nits (Jason A. Donenfeld)
- random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld)
- random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld)
- random: allow partial reads if later user copies fail (Jason A. Donenfeld)
- random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld)
- random: check for signal_pending() outside of need_resched() check (Jann Horn)
- random: do not allow user to keep crng key around on stack (Jason A. Donenfeld)
- random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho)
- random: mix build-time latent entropy into pool at init (Jason A. Donenfeld)
- random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld)
- random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld)
- random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld)
- random: check for signal and try earlier when generating entropy (Jason A. Donenfeld)
- random: reseed more often immediately after booting (Jason A. Donenfeld)
- random: make consistent usage of crng_ready() (Jason A. Donenfeld)
- random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld)
- random: replace custom notifier chain with standard one (Jason A. Donenfeld)
- random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld)
- random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld)
- random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld)
- random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld)
- random: cleanup UUID handling (Jason A. Donenfeld)
- random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld)
- random: round-robin registers as ulong, not u32 (Jason A. Donenfeld)
- random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld)
- random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld)
- random: unify early init crng load accounting (Jason A. Donenfeld)
- random: do not take pool spinlock at boot (Jason A. Donenfeld)
- random: defer fast pool mixing to worker (Jason A. Donenfeld)
- random: rewrite header introductory comment (Jason A. Donenfeld)
- random: group sysctl functions (Jason A. Donenfeld)
- random: group userspace read/write functions (Jason A. Donenfeld)
- random: group entropy collection functions (Jason A. Donenfeld)
- random: group entropy extraction functions (Jason A. Donenfeld)
- random: group crng functions (Jason A. Donenfeld)
- random: group initialization wait functions (Jason A. Donenfeld)
- random: remove whitespace and reorder includes (Jason A. Donenfeld)
- random: remove useless header comment (Jason A. Donenfeld)
- random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld)
- random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld)
- random: add proper SPDX header (Jason A. Donenfeld)
- random: remove unused tracepoints (Jason A. Donenfeld)
- random: remove ifdef'd out interrupt bench (Jason A. Donenfeld)
- random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld)
- random: fix locking for crng_init in crng_reseed() (Dominik Brodowski)
- random: zero buffer after reading entropy from userspace (Jason A. Donenfeld)
- random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld)
- random: make more consistent use of integer types (Jason A. Donenfeld)
- random: use hash function for crng_slow_load() (Jason A. Donenfeld)
- random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld)
- random: absorb fast pool into input pool after fast load (Jason A. Donenfeld)
- random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld)
- random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld)
- random: inline leaves of rand_initialize() (Jason A. Donenfeld)
- random: get rid of secondary crngs (Jason A. Donenfeld)
- random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld)
- random: fix locking in crng_fast_load() (Dominik Brodowski)
- random: remove batched entropy locking (Jason A. Donenfeld)
- random: remove use_input_pool parameter from crng_reseed() (Eric Biggers)
- random: make credit_entropy_bits() always safe (Jason A. Donenfeld)
- random: always wake up entropy writers after extraction (Jason A. Donenfeld)
- random: use linear min-entropy accumulation crediting (Jason A. Donenfeld)
- random: simplify entropy debiting (Jason A. Donenfeld)
- random: use computational hash for entropy extraction (Jason A. Donenfeld)
- random: only call crng_finalize_init() for primary_crng (Dominik Brodowski)
- random: access primary_pool directly rather than through pointer (Dominik Brodowski)
- random: continually use hwgenerator randomness (Dominik Brodowski)
- random: simplify arithmetic function flow in account() (Jason A. Donenfeld)
- random: selectively clang-format where it makes sense (Jason A. Donenfeld)
- random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld)
- random: cleanup fractional entropy shift constants (Jason A. Donenfeld)
- random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld)
- random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld)
- random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld)
- random: rather than entropy_store abstraction, use global (Jason A. Donenfeld)
- random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld)
- random: remove incomplete last_data logic (Sherry Yang)
- random: cleanup integer types (Jason A. Donenfeld)
- random: cleanup poolinfo abstraction (Jason A. Donenfeld)
- random: fix typo in comments (Schspa Shi)
- random: don't reset crng_init_cnt on urandom_read() (Jann Horn)
- random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld)
- random: early initialization of ChaCha constants (Dominik Brodowski)
- random: initialize ChaCha20 constants with correct endianness (Eric Biggers)
- random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld)
- random: harmonize "crng init done" messages (Dominik Brodowski)
- random: mix bootloader randomness into pool (Jason A. Donenfeld)
- random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld)
- random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld)
- random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld)
- random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior)
- random: document add_hwgenerator_randomness() with other input functions (Mark Brown)
- crypto: blake2s - adjust include guard naming (Eric Biggers)
- crypto: blake2s - include instead of (Eric Biggers)
- MAINTAINERS: co-maintain random.c (Jason A. Donenfeld)
- random: remove dead code left over from blocking pool (Eric Biggers)
- random: avoid arch_get_random_seed_long() when collecting IRQ randomness (Ard Biesheuvel)
- random: add arch_get_random_*long_early() (Mark Rutland)
- powerpc: Use bool in archrandom.h (Richard Henderson)
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (Richard Henderson)
- linux/random.h: Use false with bool (Richard Henderson)
- linux/random.h: Remove arch_has_random, arch_has_random_seed (Richard Henderson)
- s390: Remove arch_has_random, arch_has_random_seed (Richard Henderson)
- powerpc: Remove arch_has_random, arch_has_random_seed (Richard Henderson)
- x86: Remove arch_has_random, arch_has_random_seed (Richard Henderson)
- random: avoid warnings for !CONFIG_NUMA builds (Mark Rutland)
- random: split primary/secondary crng init paths (Mark Rutland)
- random: remove some dead code of poolinfo (Yangtao Li)
- random: fix typo in add_timer_randomness() (Yangtao Li)
- random: Add and use pr_fmt() (Yangtao Li)
- random: convert to ENTROPY_BITS for better code readability (Yangtao Li)
- random: remove unnecessary unlikely() (Yangtao Li)
- random: don't forget compat_ioctl on urandom (Jason A. Donenfeld)
- compat_ioctl: remove /dev/random commands (Arnd Bergmann)
- lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld)
- lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld)
- crypto: blake2s - generic C library implementation and selftest (Jason A. Donenfeld)
- nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek)
- bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() (Yuntao Wang)
- 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" (Al Viro)

[5.4.17-2136.311.1.el7]
- cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara) [Orabug: 33670985]
- net/mlx5: Round-Robin EQs over IRQs (Shay Drory) [Orabug: 33887110]
- net/mlx5: Separate between public and private API of sf.h (Shay Drory) [Orabug: 33887110]
- net/mlx5: Enlarge interrupt field in CREATE_EQ (Shay Drory) [Orabug: 33887110]
- net/mlx5: Allocating a pool of MSI-X vectors for SFs (Shay Drory) [Orabug: 33887110]
- net/mlx5: Change IRQ storage logic from static to dynamic (Shay Drory) [Orabug: 33887110]
- net/mlx5: Moving rmap logic to EQs (Shay Drory) [Orabug: 33887110]
- net/mlx5: Extend mlx5_irq_request to request IRQ from the kernel (Shay Drory) [Orabug: 33887110]
- net/mlx5: Removing rmap per IRQ (Shay Drory) [Orabug: 33887110]
- net/mlx5: Clean license text in eq.[c|h] files (Leon Romanovsky) [Orabug: 33887110]
- net/mlx5: Provide cpumask at EQ creation phase (Leon Romanovsky) [Orabug: 33887110]
- net/mlx5: Introduce API for request and release IRQs (Shay Drory) [Orabug: 33887110]
- net/mlx5: Delay IRQ destruction till all users are gone (Leon Romanovsky) [Orabug: 33887110]
- net/mlx5: Remove return statement exist at the end of void function (Wenpeng Liang) [Orabug: 33887110]
- net/mlx5: Use order-0 allocations for EQs (Tariq Toukan) [Orabug: 33887110]
- net/mlx5: Remove unused field in EQ (Tariq Toukan) [Orabug: 33887110]
- XArray: Add xa_for_each_range (Matthew Wilcox (Oracle)) [Orabug: 33887110]
- XArray: Improve documentation of search marks (Matthew Wilcox (Oracle)) [Orabug: 33887110]
- Refactor pciep_regrd32 for kpcimgr (Rob Gardner) [Orabug: 34091165]
- dsc-drivers: update drivers for 1.15.9-C-65 (Shannon Nelson) [Orabug: 34091165]
- Pensando: kexec: support kexec on elba (Henry Willard) [Orabug: 34091165]
- Pensando: kernel config changes for kdump (Rob Gardner) [Orabug: 34091165]
- net/ethernet/pensando: Add out-of-tree network drivers (Dave Kleikamp) [Orabug: 34091165]
- uek-rpm: spec file changes to build embedded2 kernels (Dave Kleikamp) [Orabug: 34091165]
- uek-rpm: pensando: create config file for elba (Dave Kleikamp) [Orabug: 34091165]
- uek-rpm: Disable Pensando options for non-Pensando kernels (Dave Kleikamp) [Orabug: 34091165]
- arm64: Reserve elfcorehdr before scanning reserved memory from device tree (Dave Kleikamp) [Orabug: 34091165]
- spi: cadence: Remove extraneous SPI_CADENCE_QUADSPI from drivers/spi (Dave Kleikamp) [Orabug: 34091165]
- dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 34091165]
- soc/pensando: pcie driver (David Clear) [Orabug: 34091165]
- drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 34091165]
- drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 34091165]
- drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 34091165]
- drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 34091165]
- i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 34091165]
- Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 34091165]
- drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 34091165]
- drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 34091165]
- dts/pensnado: Elba flash partitions (David Clear) [Orabug: 34091165]
- arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 34091165]
- drivers/spi/spidev.c: Add pensando,cpld device tree compat entry (David Clear) [Orabug: 34091165]
- spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 34091165]
- drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 34091165]
- mtd/spi-nor/cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 34091165]
- arm64/traps: Call platform handler for serror (Rob Gardner) [Orabug: 34091165]
- i2c-designware: Add I2C code that attempts to recover from a stuck SDA line. (David Clear) [Orabug: 34091165]
- drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 34091165]
- hwmon/pmbus: Add a driver for the TI TPS53659, based on Vadim Pasternak's TPS53679.c driver. (David Clear) [Orabug: 34091165]
- mtd/spi-nor/cadence-quadspi.c: support spi-rx-bus-width property on subnodes. (David Clear) [Orabug: 34091165]
- mtd: spi-nor: add mx66u51235f and mx66u2g45g devices. (David Clear) [Orabug: 34091165]
- spi: fix client driver breakages when using GPIO descriptors (David Clear) [Orabug: 34091165]
- mtd: spi-nor: cadence-quadspi: Provide a way to disable DAC mode (Vignesh Raghavendra) [Orabug: 34091165]
- ipc: replace costly bailout check in sysvipc_find_ipc() (Rafael Aquini) [Orabug: 34214240] {CVE-2021-3669}
- uek-rpm: Enable EDAC_OCTEONTX (Henry Willard) [Orabug: 34229054]
- efi/Marvell: Work-around for bootefi memmap errors (Henry Willard) [Orabug: 34229054]
- uek-rpm: Update embedded config for SDK 11.22.05 (Dave Kleikamp) [Orabug: 34229054]
- PCI: octeontx-83: add new quirks (Harman Kalra) [Orabug: 34229054]
- edac: Fix octeontx edac device name (Jayanthi Annadurai) [Orabug: 34229054]
- EDAC: OcteonTX: Fix einj error type for cn10k (Vasyl Gomonovych) [Orabug: 34229054]
- soc: octeontx2-sdp: move cn10k checks under is_cn10k_sdp (Radha Mohan Chintakuntla) [Orabug: 34229054]
- arm64: Fix Marvell OcteonTx2 Silicon variant naming (Linu Cherian) [Orabug: 34229054]
- soc: octeontx2-sdp: set fw ready after init for cn10k (Roy Franz) [Orabug: 34229054]
- swup: cn10ka: Return the value from SMC to ioctl (Witold Sadowski) [Orabug: 34229054]
- soc: marvell: Fix chip revision check (Jayanthi Annadurai) [Orabug: 34229054]
- driver: soc: swup utility: Add buffer log from firmware update (Witold Sadowski) [Orabug: 34229054]
- ddriver: soc: swup utility: Fix multiple allocation chunk problem (Witold Sadowski) [Orabug: 34229054]
- drivers: marvell: hw-access: register access via debugfs (Sumit Gaur) [Orabug: 34229054]
- firmware: octeontx2: Port RPRAM configuration interface driver to MUB (Wojciech Bartczak) [Orabug: 34229054]
- perf/marvell: add MBWC event (Amit Singh Tomar) [Orabug: 34229054]
- drivers: perf: Add MPAM support for TAD PMU (Tanmay Jagdale) [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Allocate kmalloc'ed space for BAR4 (Radha Mohan Chintakuntla) [Orabug: 34229054]
- PCI: Fix XCP0 BAR0 address reported by config space on cnf10kb (Wojciech Bartczak) [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Put CONFIG_UIO as dependent option (Radha Mohan Chintakuntla) [Orabug: 34229054]
- drivers: mtd: spi-nor: Add MX66L2G45GXRI00 macronix flash (Suneel Garapati) [Orabug: 34229054]
- spi: Update w25q256fw flash memory to use 4B opcodes (Witold Sadowski) [Orabug: 34229054]
- drivers: sdhci-cadence: Fix interrupt handling (Jayanthi Annadurai) [Orabug: 34229054]
- drivers: sdhci: Add debug option for sdhci-cadence driver. (Jayanthi Annadurai) [Orabug: 34229054]
- firmware: mub: Fix reversed conditions to do a SMC call (Wojciech Bartczak) [Orabug: 34229054]
- oceontx2-bphy-netdev: cnf10k: Fix 1S sync timestamp fields. (Rakesh Babu Saladi) [Orabug: 34229054]
- octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped (Baha Mesleh) [Orabug: 34229054]
- octeontx2-bphy-netdev: Fix cpri interrupt handling (Baha Mesleh) [Orabug: 34229054]
- octeontx2-af: Don't reset previous pfc config (Hariprasad Kelam) [Orabug: 34229054]
- octeontx2-pf: Use GFP_ATOMIC flag instead of GFP_KERNEL (Sunil Goutham) [Orabug: 34229054]
- octeontx2-vf: Add partial ethtool support for SDP VFs (Radha Mohan Chintakuntla) [Orabug: 34229054]
- octeontx2-af: Allow mkex profiles without dmac. (Suman Ghosh) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10kb: 1-step PTP support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 34229054]
- octeontx2-bphy-netdev: cpri: Add missing ethtool stats (Naveen Mamindlapalli) [Orabug: 34229054]
- octeontx2-pf: Reduce minimum mtu size to 60 (Subbaraya Sundeep) [Orabug: 34229054]
- octeontx2-af: suppress kpu profile loading warning (Harman Kalra) [Orabug: 34229054]
- net: phy: 10G mode for fixed PHYs (Sujeet Baranwal) [Orabug: 34229054]
- octeontx2-af: allow second pass pkts via default ucast entry (Nithin Dabilpuram) [Orabug: 34229054]
- octeontx2-af: Update CGX_ID_MASK value (Hariprasad Kelam) [Orabug: 34229054]
- octeontx2-bphy-netdev: Fix cnf10k ecpri rx packet issue (Naveen Mamindlapalli) [Orabug: 34229054]
- octeontx2-af: cycle through SSO queues to drain work (Shijith Thotton) [Orabug: 34229054]
- octeontx2-af: Apply errata workaround only to CN10K silicons (Geetha sowjanya) [Orabug: 34229054]
- octeontx2-af: Fix hrtimer kernel crash in OcteonTx2 SoCs. (Rakesh Babu Saladi) [Orabug: 34229054]
- octeontx2-af: cn10k: TIM PTP capture rollover errata fix (Shijith Thotton) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10kb: Add PTP slave support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 34229054]
- octeontx2-af: Increase mailbox timeout (Hariprasad Kelam) [Orabug: 34229054]
- octeontx2-af: Unlock NDCX_AF_BANKX_LINEX_METADATA during NDC fault/lockerror/poison. (Suman Ghosh) [Orabug: 34229054]
- Documentation: dt: edac: Add OcteonTX/CN10K Peripheral bindings (Vasyl Gomonovych) [Orabug: 34229054]
- EDAC: OcteonTX: Add SECDED error injection (Vasyl Gomonovych) [Orabug: 34229054]
- GHES: revert "GHES: support HEST/BERT in ACPI/DT systems" (Vasyl Gomonovych) [Orabug: 34229054]
- arm64: Enable Spectre BHB mitigation for Marvell OcteonTx2 cpus (Linu Cherian) [Orabug: 34229054]
- crypto: octeontx: fix header search path (Tomasz Duszynski) [Orabug: 34229054]
- crypto: octeontx2: add firmware version in devlink info (Shijith Thotton) [Orabug: 34229054]
- mtd: spi-nor: Add Macronix mx66l2g45g (Thomas Tai) [Orabug: 34229054]
- driver: soc: marvell: cpss driver update to SDK11.22.04 (Dave Kleikamp) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: add cpri netdev support (Naveen Mamindlapalli) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: add prefix for cnf10k registers (Naveen Mamindlapalli) [Orabug: 34229054]
- octeontx2-bphy-netdev: move duplicate code to common headers (Naveen Mamindlapalli) [Orabug: 34229054]
- cnf10k-rfoe: Prepend 8-byte PTP header to packets in PTP queue. (Rakesh Babu Saladi) [Orabug: 34229054]
- firmware: mub: fix id assignment in mub_device_register (Damian Eppel) [Orabug: 34229054]
- swup: Sync update structures (Witold Sadowski) [Orabug: 34229054]
- EDAC: OcteonTX: Reduce logging level for debug (Vasyl Gomonovych) [Orabug: 34229054]
- driver: mailbox: Reject non-configured CPC instances (Wojciech Bartczak) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf95: add jumbo frame support (Naveen Mamindlapalli) [Orabug: 34229054]
- octeontx2-af: cn10k: fix adding large offset to ptp clock (Naveen Mamindlapalli) [Orabug: 34229054]
- drivers: perf: Fix tad_pmu_event_init() to check pmu type first (Tanmay Jagdale) [Orabug: 34229054]
- octeontx2-pf: Do not set rbuf len as zero (Subbaraya Sundeep) [Orabug: 34229054]
- octeontx2-af: Fix key checking for source mac (Subbaraya Sundeep) [Orabug: 34229054]
- octeontx2-af: Fix kernel crash due to hrtimer not being initialized (Naveen Mamindlapalli) [Orabug: 34229054]
- soc: octeontx2-sdp: fix EPF_RINFO for 98xx (Radha Mohan Chintakuntla) [Orabug: 34229054]
- EDAC: OcteonTX: Add OcteonTx2/OcteonTX3 EDAC driver (Vasyl Gomonovych) [Orabug: 34229054]
- drivers: marvell: otx2-sdei-ghes: Remove RAS driver (Vasyl Gomonovych) [Orabug: 34229054]
- octeontx2-af: reset cgx pfc registers on flr (Harman Kalra) [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: 1-step PTP and slave support. (Rakesh Babu Saladi) [Orabug: 34229054]
- driver: spi: Fix SMC ID for GPIO based TPM support (Witold Sadowski) [Orabug: 34229054]
- misc: add new ioctl to read/write register to renesas smu (Yi Guo) [Orabug: 34229054]
- soc: octeontx2-sdp: use a default PEM mask in unsupported case (Radha Mohan Chintakuntla) [Orabug: 34229054]
- dt-bindings: mailbox: Add bindings for marvell,mbox (Wojciech Bartczak) [Orabug: 34229054]
- driver: mailbox: Add support for LPI/SPI interrupt configuration in MHU (Wojciech Bartczak) [Orabug: 34229054]
- firmware: octeontx2: sfp-info: added support for t9x (Damian Eppel) [Orabug: 34229054]
- spi: Add xfer() function for cadence xSPI (Witold Sadowski) [Orabug: 34229054]
- spi: FIx bug in SDMA write function (Witold Sadowski) [Orabug: 34229054]
- firmware: ocetontx2: Move CN10K MAC management module to MUB (Wojciech Bartczak) [Orabug: 34229054]
- octeontx2-dpi: Add spin lock for dpi queue access. (Abhijit Ayarekar) [Orabug: 34229054]
- firmware: octeontx2: sysfs driver for dumping sfp info (Damian Eppel) [Orabug: 34229054]
- driver: mailbox: Remove superfluous mutex in MHU implementation (Wojciech Bartczak) [Orabug: 34229054]
- firmware: octeontx2: Move AVS reset control to MUB bus (Wojciech Bartczak) [Orabug: 34229054]
- firmware: mub: Add Marvell Utility Bus (Wojciech Bartczak) [Orabug: 34229054]
- octeontx2-pf: Add support for adaptive interrupt coalescing (Suman Ghosh) [Orabug: 34229054]
- octeontx2-af: CN10K PTP PPS Errata workaround (Rakesh Babu Saladi) [Orabug: 34229054]
- swup: Change memory allocation scheme. (Witold Sadowski) [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Add PERST interrupt handling (Radha Mohan Chintakuntla) [Orabug: 34229054]
- PCI: controller: Add OcteonTx2 PCIe Endpoint driver (Radha Mohan Chintakuntla) [Orabug: 34229054]
- mrvl_swup: Change gserp firmware bit position (Chandrakala Chavva) [Orabug: 34229054]
- octeontx2-pf: Disable packet I/O for graceful exit (Subbaraya Sundeep) [Orabug: 34229054]
- octeontx2-af: Workaround for the NIX HW issues (Geetha sowjanya) [Orabug: 34229054]
- octeontx2-af: Add KPU support to parse inner custom header (Kiran Kumar K) [Orabug: 34229054]
- octeontx2-af: use clock source to compute start cycle (Pavan Nikhilesh) [Orabug: 34229054]
- soc: octeontx2-sdp: add ring programming for cn10k (Radha Mohan Chintakuntla) [Orabug: 34229054]
- octeontx2-af: fix array bound error (Hariprasad Kelam) [Orabug: 34229054]
- octeontx2-af: Limit KPU processing for NAT keepalive packet (Kiran Kumar K) [Orabug: 34229054]
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu) [Orabug: 34276571]
- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (Eduardo Habkost) [Orabug: 34314099]
- kvm: x86: Increase MAX_VCPUS to 1024 (Eduardo Habkost) [Orabug: 34314099]
- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (Eduardo Habkost) [Orabug: 34314099]
- net/rds: Connect TCP backends deterministically (Gerd Rausch) [Orabug: 34314496]
- KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero) [Orabug: 34325127]
- KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky) [Orabug: 34325127]
- KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero) [Orabug: 34325127]
- KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson) [Orabug: 34325127]
- KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson) [Orabug: 34325127]
- KVM: x86: Trace re-injected exceptions (Sean Christopherson) [Orabug: 34325127]
- KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson) [Orabug: 34325127]
- KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson) [Orabug: 34325127]
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson) [Orabug: 34325127]
- KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson) [Orabug: 34325127]
- KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero) [Orabug: 34325127]
- KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero) [Orabug: 34325127]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky) [Orabug: 34325127]
- KVM: x86: pending exceptions must not be blocked by an injected event (Maxim Levitsky) [Orabug: 34325127]
- IB/mlx5: Disable BME for unbound devices too (Håkon Bugge) [Orabug: 34395377]
- net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje) [Orabug: 34398209]
- bpf: enable kprobe-based function return value override (Alan Maguire) [Orabug: 34410369]
- Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp) [Orabug: 34420021]
- rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair) [Orabug: 34429477]

[5.4.17-2136.310.7.el7]
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) [Orabug: 34480880] {CVE-2022-2588}
- x86/spec_ctrl: limit IBRS_FW to retpoline only (Ankur Arora) [Orabug: 34450896]
- x86/bugs: display dynamic retbleed state (Ankur Arora) [Orabug: 34450896]
- x86/bugs: remove incorrect __init/__ro_after_init annotations (Ankur Arora) [Orabug: 34455621]

[5.4.17-2136.310.6.el7]
- SUNRPC: Fix READ_PLUS crasher (Chuck Lever)
- Revert "hwmon: Make chip parameter for with_info API mandatory" (Greg Kroah-Hartman) [Orabug: 34423806]
- ext4: make variable "count" signed (Ding Xiang)
- faddr2line: Fix overlapping text section failures, the sequel (Josh Poimboeuf)

[5.4.17-2136.310.5.el7]
- arm64: proton-pack: provide vulnerability file value for RETBleed (James Morse) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: emulate: do not adjust size of fastop and setcc subroutines (Paolo Bonzini) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Thadeu Lima de Souza Cascardo) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Alexandre Chartre) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Disable RRSBA behavior (Pawan Gupta) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/exec: Disable RET on kexec (Konrad Rzeszutek Wilk) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: do not enable IBPB-on-entry when IBPB is not supported (Thadeu Lima de Souza Cascardo) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Add Cannon lake to RETBleed affected CPU list (Pawan Gupta) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/cpu/amd: Enumerate BTC_NO (Andrew Cooper) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/common: Stamp out the stepping madness (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: VMX: Prevent RSB underflow before vmenter (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Fill RSB on vmexit for IBRS (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: VMX: Fix IBRS handling after vmexit (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: VMX: Convert launched argument to flags (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM: VMX: Flatten __vmx_vcpu_run() (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S (Uros Bizjak) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw (Uros Bizjak) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Remove x86_spec_ctrl_mask (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Fix SPEC_CTRL write on SMT state change (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Fix firmware entry SPEC_CTRL handling (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/cpu/amd: Add Spectral Chicken (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add entry UNRET validation (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- kbuild/objtool: Add objtool-vmlinux.o pass (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Do IBPB fallback check only once (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Add retbleed=ibpb (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/xen: Rename SYS* entry points (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Update Retpoline validation (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- intel_idle: Disable IBRS during long idle (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Report Intel retbleed vulnerability (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS (Pawan Gupta) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Optimize SPEC_CTRL MSR writes (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/entry: Add kernel IBRS implementation (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Enable STIBP for JMP2RET (Kim Phillips) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Add AMD retbleed= boot parameter (Alexandre Chartre) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bugs: Report AMD retbleed vulnerability (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Add magic AMD return-thunk (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/vmlinux: Use INT3 instead of NOP for linker fill bytes (Kees Cook) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/realmode: build with __DISABLE_EXPORTS (Ankur Arora) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Use return-thunk in asm code (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/sev: Avoid using __x86_return_thunk (Kim Phillips) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/kvm: Fix SETcc emulation for return thunks (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/bpf: Alternative RET encoding (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/ftrace: Alternative RET encoding (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86,objtool: Create .return_sites (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/mm: elide references to .discard.* from .return_sites (Ankur Arora) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Undo return-thunk damage (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/retpoline: Use -mfunction-return (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/retpoline: Swizzle retpoline thunk (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/alternative: Support not-feature (Juergen Gross) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/retpoline: Cleanup some #ifdefery (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/features: Move RETPOLINE flags to word 11 (Peter Zijlstra (Intel)) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- crypto: x86/poly1305 - Fixup SLS (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- kvm/emulate: Fix SETcc emulation function offsets with SLS (Borislav Petkov) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Add straight-line-speculation mitigation (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Prepare inline-asm for straight-line-speculation (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86: Prepare asm files for straight-line-speculation (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/lib/atomic64_386_32: Rename things (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add straight-line-speculation validation (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Classify symbols (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Create reloc sections implicitly (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add elf_create_reloc() helper (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rework the elf_rebuild_reloc_section() logic (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Handle per arch retpoline naming (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Correctly handle retpoline thunk calls (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Support retpoline jump detection for vmlinux.o (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add 'alt_group' struct (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Clean up elf_write() condition (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add support for relocations without addends (Matt Helsley) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rename rela to reloc (Matt Helsley) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: optimize add_dead_ends for split sections (Sami Tolvanen) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Move the IRET hack into the arch decoder (Miroslav Benes) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rename elf_read() to elf_open_read() (Ingo Molnar) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Constify 'struct elf *' parameters (Ingo Molnar) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize !vmlinux.o again (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Better handle IRET (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- x86/unwind_hints: define unwind_hint_save, unwind_hint_restore (Ankur Arora) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add abstraction for destination offsets (Raphael Gault) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Fix off-by-one in symbol_by_offset() (Julien Thierry) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_rela_by_dest_range() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize read_sections() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_symbol_by_name() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rename find_containing_func() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_symbol_*() and read_symbols() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_section_by_name() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_section_by_index() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add a statistics mode (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Optimize find_symbol_by_index() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rename func_for_each_insn_all() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Rename func_for_each_insn() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Introduce validate_return() (Peter Zijlstra) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Improve call destination function detection (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Fix clang switch table edge case (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add relocation check for alternative sections (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}
- objtool: Add is_static_jump() helper (Josh Poimboeuf) [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901}

[5.4.17-2136.310.4.el7]
- lockdown: Fix kexec lockdown bypass with ima policy (Eric Snowberg) [Orabug: 34400675] {CVE-2022-21505}
- bnxt_en: Use page frag RX buffers for better software GRO performance (Jakub Kicinski) [Orabug: 34083551]
- bnxt_en: enable interrupt sampling on 5750X for DIM (Andy Gospodarek) [Orabug: 34083551]
- bnxt_en: Add event handler for PAUSE Storm event (Somnath Kotur) [Orabug: 34083551]
- bnxt_en: reject indirect blk offload when hw-tc-offload is off (Sriharsha Basavapatna) [Orabug: 34083551]
- bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (Edwin Peer) [Orabug: 34083551]
- bnxt_en: Fix error recovery regression (Michael Chan) [Orabug: 34083551]
- bnxt_en: Fix possible unintended driver initiated error recovery (Michael Chan) [Orabug: 34083551]
- bnxt: count discards due to memory allocation errors (Jakub Kicinski) [Orabug: 34083551]
- bnxt: count packets discarded because of netpoll (Jakub Kicinski) [Orabug: 34083551]
- ocfs2: kill EBUSY from dlmfs_evict_inode (Junxiao Bi) [Orabug: 34364337]
- ocfs2: dlmfs: don't clear USER_LOCK_ATTACHED when destroying lock (Junxiao Bi) [Orabug: 34364337]
- net/rds: Fix a NULL dereference in rds_tcp_accept_one() (Harshit Mogalapalli) [Orabug: 34371884]

[5.4.17-2136.310.3.el7]
- RDS/IB: Fix RDS IB SRQ implementation and tune it (Hans Westgaard Ry) [Orabug: 31899472]
- RDS/IB: Introduce bit_flag routines with memory-barrier for bit flags (Hans Westgaard Ry) [Orabug: 31899472]
- xfs: don't fail unwritten extent conversion on writeback due to edquot (Darrick J. Wong) [Orabug: 33786167]
- mm/page_alloc: reuse tail struct pages for compound devmaps (Joao Martins) [Orabug: 34314763]
- mm/sparse-vmemmap: improve memory savings for compound devmaps (Joao Martins) [Orabug: 34314763]
- mm/sparse-vmemmap: refactor core of vmemmap_populate_basepages() to helper (Joao Martins) [Orabug: 34314763]
- mm/sparse-vmemmap: add a pgmap argument to section activation (Joao Martins) [Orabug: 34314763]
- memory-failure: fetch compound_head after pgmap_pfn_valid() (Joao Martins) [Orabug: 34314763]
- device-dax: compound devmap support (Joao Martins) [Orabug: 34314763]
- device-dax: factor out page mapping initialization (Joao Martins) [Orabug: 34314763]
- device-dax: ensure dev_dax->pgmap is valid for dynamic devices (Joao Martins) [Orabug: 34314763]
- device-dax: use struct_size() (Joao Martins) [Orabug: 34314763]
- device-dax: use ALIGN() for determining pgoff (Joao Martins) [Orabug: 34314763]
- mm/memremap: add ZONE_DEVICE support for compound pages (Joao Martins) [Orabug: 34314763]
- mm/page_alloc: refactor memmap_init_zone_device() page init (Joao Martins) [Orabug: 34314763]
- mm/page_alloc: split prep_compound_page into head and tail subparts (Joao Martins) [Orabug: 34314763]
- RDMA/umem: batch page unpin in __ib_umem_release() (Joao Martins) [Orabug: 34314763]
- mm/gup: add a range variant of unpin_user_pages_dirty_lock() (Joao Martins) [Orabug: 34314763]
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) [Orabug: 34323859] {CVE-2022-2153}
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) [Orabug: 34323859] {CVE-2022-2153}
- KVM: Add infrastructure and macro to mark VM as bugged (Sean Christopherson) [Orabug: 34323859] {CVE-2022-2153}
- rds: ib: Qualify RNR Retry Timer check with firmware version (Freddy Carrillo) [Orabug: 34330922]
- x86/boot/compressed/64: Disable 5-level page tables on AMD (Boris Ostrovsky) [Orabug: 34366382]

[5.4.17-2136.310.2.el7]
- LTS tag: v5.4.199 (Sherry Yang)
- x86/speculation/mmio: Print SMT warning (Josh Poimboeuf)
- x86/cpu: Add another Alder Lake CPU to the Intel family (Gayatri Kammela)
- cpu/speculation: Add prototype for cpu_show_srbds() (Guenter Roeck)
- LTS tag: v5.4.198 (Sherry Yang)
- tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Eric Dumazet)
- mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N (Tokunori Ikegami)
- md/raid0: Ignore RAID0 layout if the second zone has only one device (Pascal Hambourg)
- powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman)
- Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (Mathias Nyman)
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (Olivier Matz)
- ixgbe: fix bcast packets Rx on VF after promisc removal (Olivier Matz)
- nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (Martin Faltesek)
- nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION (Martin Faltesek)
- mmc: block: Fix CQE recovery reset success (Adrian Hunter)
- ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (Sergey Shtylyov)
- cifs: return errors during session setup during reconnects (Shyam Prasad N)
- ALSA: hda/conexant - Fix loopback issue with CX20632 (huangwenhui)
- scripts/gdb: change kernel config dumping method (Kuan-Ying Lee)
- vringh: Fix loop descriptors check in the indirect cases (Xie Yongji)
- nodemask: Fix return values to be unsigned (Kees Cook)
- cifs: version operations for smb20 unneeded when legacy support disabled (Steve French)
- s390/gmap: voluntarily schedule during key setting (Christian Borntraeger)
- nbd: fix io hung while disconnecting device (Yu Kuai)
- nbd: fix race between nbd_alloc_config() and module removal (Yu Kuai)
- nbd: call genl_unregister_family() first in nbd_cleanup() (Yu Kuai)
- x86/cpu: Elide KCSAN for cpu_has() and friends (Peter Zijlstra)
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Masahiro Yamada)
- drm/radeon: fix a possible null pointer dereference (Gong Yuanjun)
- ceph: allow ceph.dir.rctime xattr to be updatable (Venky Shankar)
- Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" (Michal Kubecek)
- scsi: myrb: Fix up null pointer access on myrb_cleanup() (Hannes Reinecke)
- md: protect md_unregister_thread from reentrancy (Guoqing Jiang)
- watchdog: wdat_wdt: Stop watchdog when rebooting the system (Liu Xinpeng)
- kernfs: Separate kernfs_pr_cont_buf and rename_lock. (Hao Luo)
- serial: msm_serial: disable interrupts in __msm_console_write() (John Ogness)
- staging: rtl8712: fix uninit-value in r871xu_drv_init() (Wang Cheng)
- staging: rtl8712: fix uninit-value in usb_read8() and friends (Wang Cheng)
- clocksource/drivers/sp804: Avoid error on multiple instances (Andre Przywara)
- extcon: Modify extcon device to be created after driver data is set (bumwoo lee)
- misc: rtsx: set NULL intfdata when probe fails (Shuah Khan)
- usb: dwc2: gadget: don't reset gadget's driver->bus (Marek Szyprowski)
- USB: hcd-pci: Fully suspend across freeze/thaw cycle (Evan Green)
- drivers: usb: host: Fix deadlock in oxu_bus_suspend() (Duoming Zhou)
- drivers: tty: serial: Fix deadlock in sa1100_set_termios() (Duoming Zhou)
- USB: host: isp116x: check return value after calling platform_get_resource() (Zhen Ni)
- drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() (Duoming Zhou)
- drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() (Duoming Zhou)
- tty: Fix a possible resource leak in icom_probe (Huang Guobin)
- tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() (Zheyu Ma)
- lkdtm/usercopy: Expand size of "out of frame" object (Kees Cook)
- iio: st_sensors: Add a local lock for protecting odr (Miquel Raynal)
- iio: dummy: iio_simple_dummy: check the return value of kstrdup() (Xiaoke Wang)
- drm: imx: fix compiler warning with gcc-12 (Linus Torvalds)
- net: altera: Fix refcount leak in altera_tse_mdio_create (Miaoqian Lin)
- ip_gre: test csum_start instead of transport header (Willem de Bruijn)
- net/mlx5: fs, fail conflicting actions (Mark Bloch)
- net/mlx5: Rearm the FW tracer after each tracer event (Feras Daoud)
- net: ipv6: unexport __init-annotated seg6_hmac_init() (Masahiro Yamada)
- net: xfrm: unexport __init-annotated xfrm4_protocol_init() (Masahiro Yamada)
- net: mdio: unexport __init-annotated mdio_bus_init() (Masahiro Yamada)
- SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (Chuck Lever)
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman)
- net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list (Miaoqian Lin)
- bpf, arm64: Clear prog->jited_len along prog->jited (Eric Dumazet)
- af_unix: Fix a data-race in unix_dgram_peer_wake_me(). (Kuniyuki Iwashima)
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Masahiro Yamada)
- netfilter: nf_tables: memleak flow rule from commit path (Pablo Neira Ayuso)
- ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe (Miaoqian Lin)
- netfilter: nat: really support inet nat without l3 address (Florian Westphal)
- xprtrdma: treat all calls not a bcall when bc_serv is NULL (Kinglong Mee)
- video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() (Yang Yingliang)
- NFSv4: Don't hold the layoutget locks across multiple RPC calls (Trond Myklebust)
- dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type (Radhey Shyam Pandey)
- m68knommu: fix undefined reference to _init_sp' (Greg Ungerer)
- m68knommu: set ZERO_PAGE() to the allocated zeroed page (Greg Ungerer)
- i2c: cadence: Increase timeout per message if necessary (Lucas Tanure)
- f2fs: remove WARN_ON in f2fs_is_valid_blkaddr (Dongliang Mu)
- tracing: Avoid adding tracer option before update_tracer_options (Mark-PK Tsai)
- tracing: Fix sleeping function called from invalid context on RT kernel (Jun Miao)
- mips: cpc: Fix refcount leak in mips_cpc_default_phys_base (Gong Yuanjun)
- perf c2c: Fix sorting in percent_rmt_hitm_cmp() (Leo Yan)
- tipc: check attribute length for bearer name (Hoang Le)
- afs: Fix infinite loop found by xfstest generic/676 (David Howells)
- tcp: tcp_rtx_synack() can be called from process context (Eric Dumazet)
- net: sched: add barrier to fix packet stuck problem for lockless qdisc (Guoju Fang)
- net/mlx5e: Update netdev features after changing XDP state (Maxim Mikityanskiy)
- net/mlx5: Don't use already freed action pointer (Leon Romanovsky)
- nfp: only report pause frame configuration for physical device (Yu Xiao)
- ubi: ubi_create_volume: Fix use-after-free when volume creation failed (Zhihao Cheng)
- jffs2: fix memory leak in jffs2_do_fill_super (Baokun Li)
- modpost: fix removing numeric suffixes (Alexander Lobakin)
- net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (Miaoqian Lin)
- net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() (Dan Carpenter)
- net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Vincent Ray)
- s390/crypto: fix scatterwalk_unmap() callers in AES-GCM (Jann Horn)
- clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition (Shengjiu Wang)
- watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe (Miaoqian Lin)
- driver core: fix deadlock in __device_attach (Zhang Wensheng)
- driver: base: fix UAF when driver_attach failed (Schspa Shi)
- bus: ti-sysc: Fix warnings for unbind for serial (Tony Lindgren)
- firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (Miaoqian Lin)
- serial: stm32-usart: Correct CSIZE, bits, and parity (Ilpo Järvinen)
- serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (Ilpo Järvinen)
- serial: sifive: Sanitize CSIZE and c_iflag (Ilpo Järvinen)
- serial: sh-sci: Don't allow CS5-6 (Ilpo Järvinen)
- serial: txx9: Don't allow CS5-6 (Ilpo Järvinen)
- serial: rda-uart: Don't allow CS5-6 (Ilpo Järvinen)
- serial: digicolor-usart: Don't allow CS5-6 (Ilpo Järvinen)
- serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 (Ilpo Järvinen)
- serial: meson: acquire port->lock in startup() (John Ogness)
- rtc: mt6397: check return value after calling platform_get_resource() (Yang Yingliang)
- clocksource/drivers/riscv: Events are stopped during CPU suspend (Samuel Holland)
- soc: rockchip: Fix refcount leak in rockchip_grf_init (Miaoqian Lin)
- coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier (Guilherme G. Piccoli)
- serial: sifive: Report actual baud base rather than fixed 115200 (Maciej W. Rozycki)
- phy: qcom-qmp: fix pipe-clock imbalance on power-on failure (Johan Hovold)
- rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails (Krzysztof Kozlowski)
- iio: adc: sc27xx: Fine tune the scale calibration values (Cixi Geng)
- iio: adc: sc27xx: fix read big scale voltage not right (Cixi Geng)
- iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check (Miaoqian Lin)
- firmware: stratix10-svc: fix a missing check on list iterator (Xiaomeng Tong)
- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Zheng Yongjun)
- rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- pwm: lp3943: Fix duty calculation in case period was clamped (Uwe Kleine-König)
- staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() (Christophe JAILLET)
- usb: musb: Fix missing of_node_put() in omap2430_probe (Miaoqian Lin)
- USB: storage: karma: fix rio_karma_init return (Lin Ma)
- usb: usbip: add missing device lock on tweak configuration cmd (Niels Dossche)
- usb: usbip: fix a refcount leak in stub_probe() (Hangyu Hua)
- tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get (Sherry Sun)
- tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe (Miaoqian Lin)
- tty: goldfish: Use tty_port_destroy() to destroy port (Wang Weiyang)
- iio: adc: ad7124: Remove shift from scan_type (Alexandru Tachici)
- staging: greybus: codecs: fix type confusion of list iterator variable (Jakob Koschel)
- pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards (Randy Dunlap)
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (Jia-Ju Bai)
- block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Jan Kara)
- bfq: Make sure bfqg for which we are queueing requests is online (Jan Kara)
- bfq: Get rid of __bio_blkcg() usage (Jan Kara)
- bfq: Remove pointless bfq_init_rq() calls (Jan Kara)
- bfq: Drop pointless unlock-lock pair (Jan Kara)
- bfq: Avoid merging queues with different parents (Jan Kara)
- MIPS: IP27: Remove incorrect cpu_has_fpu' override (Maciej W. Rozycki)
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (Xiao Yang)
- Kconfig: add config option for asm goto w/ outputs (Nick Desaulniers)
- phy: qcom-qmp: fix reset-controller leak on probe errors (Johan Hovold)
- blk-iolatency: Fix inflight count imbalances and IO hangs on offline (Tejun Heo)
- dt-bindings: gpio: altera: correct interrupt-cells (Dinh Nguyen)
- docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 (Akira Yokosawa)
- ARM: pxa: maybe fix gpio lookup tables (Arnd Bergmann)
- phy: qcom-qmp: fix struct clk leak on probe errors (Johan Hovold)
- arm64: dts: qcom: ipq8074: fix the sleep clock frequency (Kathiravan T)
- gma500: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- serial: pch: don't overwrite xmit->buf[0] by x_char (Jiri Slaby)
- carl9170: tx: fix an incorrect use of list iterator (Xiaomeng Tong)
- ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Mark Brown)
- rtl818x: Prevent using not initialized queues (Alexander Wetzel)
- hugetlb: fix huge_pmd_unshare address update (Mike Kravetz)
- nodemask.h: fix compilation error with GCC12 (Christophe de Dinechin)
- iommu/msm: Fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- um: Fix out-of-bounds read in LDT setup (Vincent Whitchurch)
- um: chan_user: Fix winch_tramp() return value (Johannes Berg)
- mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Felix Fietkau)
- irqchip: irq-xtensa-mx: fix initial IRQ affinity (Max Filippov)
- irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x (Pali Rohár)
- RDMA/hfi1: Fix potential integer multiplication overflow errors (Dennis Dalessandro)
- Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug (Sean Christopherson)
- media: coda: Add more H264 levels for CODA960 (Nicolas Dufresne)
- media: coda: Fix reported H264 profile (Nicolas Dufresne)
- mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write (Tokunori Ikegami)
- md: fix an incorrect NULL check in md_reload_sb (Xiaomeng Tong)
- md: fix an incorrect NULL check in does_sb_need_changing (Xiaomeng Tong)
- drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (Brian Norris)
- drm/nouveau/clk: Fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem (Lucas Stach)
- drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. (Dave Airlie)
- scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (Manivannan Sadhasivam)
- scsi: dc395x: Fix a missing check on list iterator (Xiaomeng Tong)
- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (Junxiao Bi via Ocfs2-devel)
- dlm: fix missing lkb refcount handling (Alexander Aring)
- dlm: fix plock invalid read (Alexander Aring)
- mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rei Yamamoto)
- PCI: qcom: Fix unbalanced PHY init on probe errors (Johan Hovold)
- PCI: qcom: Fix runtime PM imbalance on probe errors (Johan Hovold)
- PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 (Bjorn Helgaas)
- tracing: Fix potential double free in create_var_ref() (Keita Suzuki)
- ACPI: property: Release subnode properties with data nodes (Sakari Ailus)
- ext4: avoid cycles in directory h-tree (Jan Kara)
- ext4: verify dir block before splitting it (Jan Kara)
- ext4: fix bug_on in ext4_writepages (Ye Bin)
- ext4: fix warning in ext4_handle_inode_extension (Ye Bin)
- ext4: fix use-after-free in ext4_rename_dir_prepare (Ye Bin)
- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Pablo Neira Ayuso)
- bfq: Track whether bfq_group is still online (Jan Kara)
- bfq: Update cgroup information before merging bio (Jan Kara)
- bfq: Split shared queues on move between cgroups (Jan Kara)
- efi: Do not import certificates from UEFI Secure Boot for T2 Macs (Aditya Garg)
- fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages (Zhihao Cheng)
- iwlwifi: mvm: fix assert 1F04 upon reconfig (Emmanuel Grumbach)
- wifi: mac80211: fix use-after-free in chanctx code (Johannes Berg)
- f2fs: fix fallocate to use file_modified to update permissions consistently (Chao Yu)
- f2fs: don't need inode lock for system hidden quota (Jaegeuk Kim)
- f2fs: fix deadloop in foreground GC (Chao Yu)
- f2fs: fix to clear dirty inode in f2fs_evict_inode() (Chao Yu)
- f2fs: fix to do sanity check on block address in f2fs_do_zero_range() (Chao Yu)
- f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() (Chao Yu)
- perf jevents: Fix event syntax error caused by ExtSel (Zhengjun Xing)
- perf c2c: Use stdio interface if slang is not supported (Leo Yan)
- iommu/amd: Increase timeout waiting for GA log enablement (Joerg Roedel)
- dmaengine: stm32-mdma: remove GISR1 register (Amelie Delaunay)
- video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (Miaoqian Lin)
- NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (Trond Myklebust)
- NFS: Don't report errors from nfs_pageio_complete() more than once (Trond Myklebust)
- NFS: Do not report flush errors in nfs_write_end() (Trond Myklebust)
- NFS: Do not report EINTR/ERESTARTSYS as mapping errors (Trond Myklebust)
- i2c: at91: Initialize dma_buf in at91_twi_xfer() (Nathan Chancellor)
- i2c: at91: use dma safe buffers (Michael Walle)
- iommu/mediatek: Add list_del in mtk_iommu_remove (Yong Wu)
- f2fs: fix dereference of stale list iterator after loop body (Jakob Koschel)
- Input: stmfts - do not leave device disabled in stmfts_input_open (Dmitry Torokhov)
- RDMA/hfi1: Prevent use of lock before it is initialized (Douglas Miller)
- mailbox: forward the hrtimer if not queued and under a lock (Björn Ardö)
- mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() (Yang Yingliang)
- powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup (Miaoqian Lin)
- macintosh: via-pmu and via-cuda need RTC_LIB (Randy Dunlap)
- powerpc/perf: Fix the threshold compare group constraint for power9 (Kajol Jain)
- powerpc/64: Only WARN if __pa()/__va() called with bad addresses (Michael Ellerman)
- Input: sparcspkr - fix refcount leak in bbc_beep_probe (Miaoqian Lin)
- crypto: cryptd - Protect per-CPU resource by disabling BH. (Sebastian Andrzej Siewior)
- tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng)
- PCI: imx6: Fix PERST# start-up sequence (Francesco Dolcini)
- ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() (Waiman Long)
- proc: fix dentry/inode overinstantiating under /proc/${pid}/net (Alexey Dobriyan)
- powerpc/4xx/cpm: Fix return value of __setup() handler (Randy Dunlap)
- powerpc/idle: Fix return value of __setup() handler (Randy Dunlap)
- powerpc/8xx: export 'cpm_setbrg' for modules (Randy Dunlap)
- dax: fix cache flush on PMD-mapped pages (Muchun Song)
- drivers/base/node.c: fix compaction sysfs file leak (Miaohe Lin)
- pinctrl: mvebu: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- nvdimm: Allow overwrite in the presence of disabled dimms (Dan Williams)
- firmware: arm_scmi: Fix list protocols enumeration in the base protocol (Cristian Marussi)
- scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() (Gustavo A. R. Silva)
- mfd: ipaq-micro: Fix error check return value of platform_get_irq() (Lv Ruyi)
- powerpc/fadump: fix PT_LOAD segment for boot memory area (Hari Bathini)
- arm: mediatek: select arch timer for mt7629 (Chuanhong Guo)
- crypto: marvell/cesa - ECB does not IV (Corentin Labbe)
- misc: ocxl: fix possible double free in ocxl_file_register_afu (Hangyu Hua)
- ARM: dts: bcm2835-rpi-b: Fix GPIO line names (Stefan Wahren)
- ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (Phil Elwell)
- ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (Phil Elwell)
- ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (Phil Elwell)
- can: xilinx_can: mark bit timing constants as const (Marc Kleine-Budde)
- KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Sean Christopherson)
- PCI: rockchip: Fix find_first_zero_bit() limit (Dan Carpenter)
- PCI: cadence: Fix find_first_zero_bit() limit (Dan Carpenter)
- soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc (Miaoqian Lin)
- soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc (Miaoqian Lin)
- ARM: dts: suniv: F1C100: fix watchdog compatible (Andre Przywara)
- arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (Shawn Lin)
- net/smc: postpone sk_refcnt increment in connect() (liuyacan)
- rxrpc: Fix decision on when to generate an IDLE ACK (David Howells)
- rxrpc: Don't let ack.previousPacket regress (David Howells)
- rxrpc: Fix overlapping ACK accounting (David Howells)
- rxrpc: Don't try to resend the request if we're receiving the reply (David Howells)
- rxrpc: Fix listen() setting the bar too high for the prealloc rings (David Howells)
- NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx (Duoming Zhou)
- ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() (Yang Yingliang)
- thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe (Zheng Yongjun)
- drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() (Hangyu Hua)
- drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init (Miaoqian Lin)
- ext4: reject the 'commit' option on ext2 filesystems (Eric Biggers)
- media: ov7670: remove ov7670_power_off from ov7670_remove (Dongliang Mu)
- sctp: read sk->sk_bound_dev_if once in sctp_rcv() (Eric Dumazet)
- m68k: math-emu: Fix dependencies of math emulation support (Geert Uytterhoeven)
- Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (Ying Hsu)
- media: vsp1: Fix offset calculation for plane cropping (Michael Rodin)
- media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Pavel Skripkin)
- media: exynos4-is: Change clk_disable to clk_disable_unprepare (Miaoqian Lin)
- media: st-delta: Fix PM disable depth imbalance in delta_probe (Miaoqian Lin)
- media: aspeed: Fix an error handling path in aspeed_video_probe() (Christophe JAILLET)
- scripts/faddr2line: Fix overlapping text section failures (Josh Poimboeuf)
- regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt (Miaoqian Lin)
- ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe (Miaoqian Lin)
- ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe (Miaoqian Lin)
- perf/amd/ibs: Use interrupt regs ip for stack unwinding (Ravi Bangoria)
- Revert "cpufreq: Fix possible race in cpufreq online error path" (Viresh Kumar)
- iomap: iomap_write_failed fix (Andreas Gruenbacher)
- media: uvcvideo: Fix missing check to determine if element is found in list (Xiaomeng Tong)
- drm/msm: return an error pointer in msm_gem_prime_get_sg_table() (Dan Carpenter)
- drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected (Jessica Zhang)
- drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected (Jessica Zhang)
- regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET (Zev Weiss)
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Randy Dunlap)
- irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski)
- irqchip/exiu: Fix acknowledgment of edge triggered interrupts (Daniel Thompson)
- x86: Fix return value of __setup handlers (Randy Dunlap)
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig)
- drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() (Yang Yingliang)
- drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- drm/msm/hdmi: check return value after calling platform_get_resource_byname() (Yang Yingliang)
- drm/msm/dsi: fix error checks and return values for DSI xmit functions (Dmitry Baryshkov)
- drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume (Vinod Polimera)
- perf tools: Add missing headers needed by util/data.h (Yang Jihong)
- ASoC: rk3328: fix disabling mclk on pclk probe failure (Nicolas Frattaroli)
- x86/speculation: Add missing prototype for unpriv_ebpf_notify() (Josh Poimboeuf)
- x86/pm: Fix false positive kmemleak report in msr_build_context() (Matthieu Baerts)
- scsi: ufs: core: Exclude UECxx from SFR dump list (Kiwoong Kim)
- of: overlay: do not break notify on NOTIFY_{OK|STOP} (Nuno Sá)
- fsnotify: fix wrong lockdep annotations (Amir Goldstein)
- inotify: show inotify mask flags in proc fdinfo (Amir Goldstein)
- ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Dan Carpenter)
- spi: img-spfi: Fix pm_runtime_get_sync() error checking (Zheng Yongjun)
- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (Chengming Zhou)
- drm/bridge: Fix error handling in analogix_dp_probe (Miaoqian Lin)
- HID: elan: Fix potential double free in elan_input_configured (Miaoqian Lin)
- HID: hid-led: fix maximum brightness for Dream Cheeky (Jonathan Teh)
- drbd: fix duplicate array initializer (Arnd Bergmann)
- efi: Add missing prototype for efi_capsule_setup_info (Jan Kiszka)
- NFC: NULL out the dev->rfkill to prevent UAF (Lin Ma)
- spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout (Miaoqian Lin)
- drm: mali-dp: potential dereference of null pointer (Jiasheng Jiang)
- drm/komeda: Fix an undefined behavior bug in komeda_plane_add() (Zhou Qingyang)
- nl80211: show SSID for P2P_GO interfaces (Johannes Berg)
- bpf: Fix excessive memory allocation in stack_map_alloc() (Yuntao Wang)
- drm/vc4: txp: Force alpha to be 0xff if it's disabled (Maxime Ripard)
- drm/vc4: txp: Don't set TXP_VSTART_AT_EOF (Maxime Ripard)
- drm/mediatek: Fix mtk_cec_mask() (Miles Chen)
- x86/delay: Fix the wrong asm constraint in delay_loop() (Ammar Faizi)
- ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe (Miaoqian Lin)
- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Miaoqian Lin)
- drm/bridge: adv7511: clean up CEC adapter when probe fails (Lucas Stach)
- drm/edid: fix invalid EDID extension block filtering (Jani Nikula)
- ath9k: fix ar9003_get_eepmisc (Wenli Looi)
- drm: fix EDID struct for old ARM OABI format (Linus Torvalds)
- RDMA/hfi1: Prevent panic when SDMA is disabled (Douglas Miller)
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (Peng Wu)
- macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled (Finn Thain)
- powerpc/powernv: fix missing of_node_put in uv_init() (Lv Ruyi)
- powerpc/xics: fix refcount leak in icp_opal_init() (Lv Ruyi)
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Vasily Averin)
- PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() (Yicong Yang)
- ARM: hisi: Add missing of_node_put after of_find_compatible_node (Peng Wu)
- ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM (Krzysztof Kozlowski)
- ARM: versatile: Add missing of_node_put in dcscb_init (Peng Wu)
- fat: add ratelimit to fat*_ent_bread() (OGAWA Hirofumi)
- powerpc/fadump: Fix fadump to work with a different endian capture kernel (Hari Bathini)
- ARM: OMAP1: clock: Fix UART rate reporting algorithm (Janusz Krzysztofik)
- fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu)
- PM / devfreq: rk3399_dmc: Disable edev on remove() (Brian Norris)
- ARM: dts: ox820: align interrupt controller node name with dtschema (Krzysztof Kozlowski)
- IB/rdmavt: add missing locks in rvt_ruc_loopback (Niels Dossche)
- selftests/bpf: fix btf_dump/btf_dump due to recent clang change (Yonghong Song)
- eth: tg3: silence the GCC 12 array-bounds warning (Jakub Kicinski)
- rxrpc: Return an error to sendmsg if call failed (David Howells)
- hwmon: Make chip parameter for with_info API mandatory (Guenter Roeck)
- ASoC: max98357a: remove dependency on GPIOLIB (Pierre-Louis Bossart)
- media: exynos4-is: Fix compile warning (Kwanghoon Son)
- net: phy: micrel: Allow probing without .driver_data (Fabio Estevam)
- nbd: Fix hung on disconnect request if socket is closed before (Xie Yongji)
- ASoC: rt5645: Fix errorenous cleanup order (Lin Ma)
- nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Smith, Kyle Miller (Nimble Kernel))
- openrisc: start CPU timer early in boot (Jason A. Donenfeld)
- media: cec-adap.c: fix is_configuring state (Hans Verkuil)
- media: coda: limit frame interval enumeration to supported encoder frame sizes (Philipp Zabel)
- rtlwifi: Use pr_warn instead of WARN_ONCE (Dongliang Mu)
- ipmi: Fix pr_fmt to avoid compilation issues (Corey Minyard)
- ipmi:ssif: Check for NULL msg when handling events and messages (Corey Minyard)
- ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (Mario Limonciello)
- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Mikulas Patocka)
- spi: stm32-qspi: Fix wait_cmd timeout in APM mode (Patrice Chotard)
- s390/preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES (Heiko Carstens)
- ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Charles Keepax)
- HID: bigben: fix slab-out-of-bounds Write in bigben_probe (Dongliang Mu)
- drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo (Alice Wong)
- mlxsw: spectrum_dcb: Do not warn about priority changes (Petr Machata)
- ASoC: dapm: Don't fold register value changes into notifications (Mark Brown)
- net/mlx5: fs, delete the FTE when there are no rules attached to it (Mark Bloch)
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (jianghaoran)
- drm: msm: fix error check return value of irq_of_parse_and_map() (Lv Ruyi)
- arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (Alexandru Elisei)
- drm/amd/pm: fix the compile warning (Evan Quan)
- drm/plane: Move range check for format_count earlier (Steven Price)
- scsi: megaraid: Fix error check return value of register_chrdev() (Lv Ruyi)
- mmc: jz4740: Apply DMA engine limits to maximum segment size (Aidan MacDonald)
- md/bitmap: don't set sb values if can't pass sanity check (Heming Zhao)
- media: cx25821: Fix the warning when removing the module (Zheyu Ma)
- media: pci: cx23885: Fix the error handling in cx23885_initdev() (Zheyu Ma)
- media: venus: hfi: avoid null dereference in deinit (Luca Weiss)
- ath9k: fix QCA9561 PA bias level (Thibaut VARÈNE)
- drm/amd/pm: fix double free in si_parse_power_table() (Keita Suzuki)
- tools/power turbostat: fix ICX DRAM power numbers (Len Brown)
- spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction (Biju Das)
- ALSA: jack: Access input_dev under mutex (Amadeusz Sławiński)
- drm/komeda: return early if drm_universal_plane_init() fails. (Liviu Dudau)
- ACPICA: Avoid cache flush inside virtual machines (Kirill A. Shutemov)
- fbcon: Consistently protect deferred_takeover with console_lock() (Daniel Vetter)
- ipv6: fix locking issues with loops over idev->addr_list (Niels Dossche)
- ipw2x00: Fix potential NULL dereference in libipw_xmit() (Haowen Bai)
- b43: Fix assigning negative value to unsigned variable (Haowen Bai)
- b43legacy: Fix assigning negative value to unsigned variable (Haowen Bai)
- mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Niels Dossche)
- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (Liu Zixian)
- btrfs: repair super block num_devices automatically (Qu Wenruo)
- btrfs: add "0x" prefix for unsupported optional features (Qu Wenruo)
- ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Eric W. Biederman)
- ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Eric W. Biederman)
- ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Eric W. Biederman)
- perf/x86/intel: Fix event constraints for ICL (Kan Liang)
- USB: new quirk for Dell Gen 2 devices (Monish Kumar R)
- USB: serial: option: add Quectel BG95 modem (Carl Yin(殷张成))
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis)
- binfmt_flat: do not stop relocating GOT entries prematurely on riscv (Niklas Cassel)
- LTS tag: v5.4.197 (Sherry Yang)
- bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes (Liu Jian)
- NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever)
- NFS: Memory allocation failures are not server fatal errors (Trond Myklebust)
- docs: submitting-patches: Fix crossref to 'The canonical patch format' (Akira Yokosawa)
- tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (Xiu Jianfeng)
- tpm: Fix buffer access in tpm2_get_tpm_pt() (Stefan Mahnke-Hartmann)
- HID: multitouch: Add support for Google Whiskers Touchpad (Marek Maślanka)
- raid5: introduce MD_BROKEN (Mariusz Tkaczyk)
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti)
- dm stats: add cond_resched when looping over entries (Mikulas Patocka)
- dm crypt: make printing of the key constant-time (Mikulas Patocka)
- dm integrity: fix error code in dm_integrity_ctr() (Dan Carpenter)
- zsmalloc: fix races between asynchronous zspage free and page migration (Sultan Alsawaf)
- crypto: ecrdsa - Fix incorrect use of vli_cmp (Vitaly Chikunov)
- netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal)
- exec: Force single empty string when argv is empty (Kees Cook) {CVE-2021-4034}
- drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency() (Gustavo A. R. Silva)
- cfg80211: set custom regdomain after wiphy registration (Miri Korenblit)
- i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging (Mika Westerberg)
- net: ftgmac100: Disable hardware checksum on AST2600 (Joel Stanley)
- net: af_key: check encryption module availability consistency (Thomas Bartschies)
- pinctrl: sunxi: fix f1c100s uart2 function (IotaHydrae)
- ACPI: sysfs: Fix BERT error region memory mapping (Lorenzo Pieralisi)
- ACPI: sysfs: Make sparse happy about address space in use (Andy Shevchenko)
- media: vim2m: initialize the media device earlier (Hans Verkuil)
- media: vim2m: Register video device after setting up internals (Sakari Ailus)
- secure_seq: use the 64 bits of the siphash for port offset calculation (Willy Tarreau)
- tcp: change source port randomizarion at connect() time (Eric Dumazet)
- Input: goodix - fix spurious key release events (Dmitry Mastykin)
- staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan() (Denis Efremov (Oracle))
- x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests (Thomas Gleixner)

[5.4.17-2136.310.1.el7]
- intel_idle: Fix max_cstate for processor models without C-state tables (Chen Yu) [Orabug: 34081688]
- intel_idle: add core C6 optimization for SPR (Artem Bityutskiy) [Orabug: 34081688]
- intel_idle: add 'preferred_cstates' module argument (Artem Bityutskiy) [Orabug: 34081688]
- intel_idle: add SPR support (Artem Bityutskiy) [Orabug: 34081688]
- intel_idle: Adjust the SKX C6 parameters if PC6 is disabled (Chen Yu) [Orabug: 34081688]
- intel_idle: Clean up kerneldoc comments for multiple functions (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Add __initdata annotations to init time variables (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Relocate definitions of cpuidle callbacks (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Clean up definitions of cpuidle callbacks (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Simplify LAPIC timer reliability checks (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Introduce 'states_off' module parameter (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Introduce 'use_acpi' module parameter (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Clean up irtl_2_usec() (Rafael J. Wysocki) [Orabug: 34081688]
- Documentation: admin-guide: PM: Add intel_idle document (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Move 3 functions closer to their callers (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Annotate initialization code and data structures (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Move and clean up intel_idle_cpuidle_devices_uninit() (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Rearrange intel_idle_cpuidle_driver_init() (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Fold intel_idle_probe() into intel_idle_init() (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Eliminate __setup_broadcast_timer() (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Add module parameter to prevent ACPI _CST from being used (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Allow ACPI _CST to be used for selected known processors (Rafael J. Wysocki) [Orabug: 34081688]
- cpuidle: Allow idle states to be disabled by default (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Use ACPI _CST for processor models without C-state tables (Rafael J. Wysocki) [Orabug: 34081688]
- intel_idle: Refactor intel_idle_cpuidle_driver_init() (Rafael J. Wysocki) [Orabug: 34081688]
- cpuidle: Drop disabled field from struct cpuidle_state (Thomas Tai) [Orabug: 34081688]
- cpuidle: Consolidate disabled state checks (Rafael J. Wysocki) [Orabug: 34081688]
- Revert "intel_idle: Use ACPI _CST for processor models without C-state tables" (Thomas Tai) [Orabug: 34081688]

[5.4.17-2136.309.4.el7]
- topology/sysfs: Hide PPIN on systems that do not support it. (Tony Luck) [Orabug: 34018387]
- topology/sysfs: Add PPIN in sysfs under cpu topology (Tony Luck) [Orabug: 34018387]
- topology/sysfs: Add format parameter to macro defining "show" functions for proc (Tony Luck) [Orabug: 34018387]
- topology/sysfs: rework book and drawer topology ifdefery (Heiko Carstens) [Orabug: 34018387]
- x86/cpu: Read/save PPIN MSR during initialization (Tony Luck) [Orabug: 34018387]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Tony Luck) [Orabug: 34018387]
- x86/cpu: Merge Intel and AMD ppin_init() functions (Tony Luck) [Orabug: 34018387]
- x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN (Tony Luck) [Orabug: 34018387]
- x86/mce: Enable additional error logging on certain Intel CPUs (Tony Luck) [Orabug: 34018387]
- bpf: refine kernel.unprivileged_bpf_disabled behaviour (Alan Maguire) [Orabug: 34088279]
- assoc_array: Fix BUG_ON during garbage collect (Stephen Brennan) [Orabug: 34162063]
- sched/rt: Disable RT_RUNTIME_SHARE by default (Daniel Bristot de Oliveira) [Orabug: 34201289]
- mm/memcontrol: export memcg->watermark via sysfs for v2 memcg (Kamalesh Babulal) [Orabug: 34250845]
- rds: Include congested flag in rds_sock struct. (Rohit Nair) [Orabug: 34261490]
- net/rds: No shortcut out of RDS_CONN_ERROR (Gerd Rausch) [Orabug: 34276064]
- net/rds: Don't force state RDS_CONN_RESETTING (Gerd Rausch) [Orabug: 34276064]
- net/rds: Preserve essential connection state flags (Gerd Rausch) [Orabug: 34276064]
- A/A Bonding: Add support for NETDEV_CHANGEADDR notifiers (Gerd Rausch) [Orabug: 34285240]
- rdmaip: Flush ARP cache after address has been cleared (Gerd Rausch) [Orabug: 34285240]
- mstflint_access: Update driver code to v4.20.1-1 from Github (Qing Huang) [Orabug: 34286147]

[5.4.17-2136.309.3.el7]
- io_uring: always grab file table for deferred statx (Jens Axboe) [Orabug: 34232977]
- io_uring: fix race between timeout flush and removal (Jens Axboe) [Orabug: 34232977]
- io_uring: don't touch scm_fp_list after queueing skb (Pavel Begunkov) [Orabug: 34232977]
- io_uring: fix memory leak of uid in files registration (Pavel Begunkov) [Orabug: 34232977]
- io_uring: terminate manual loop iterator loop correctly for non-vecs (Jens Axboe) [Orabug: 34232977]
- io_uring: return back safer resurrect (Pavel Begunkov) [Orabug: 34232977]
- io_uring: add a schedule point in io_add_buffers() (Eric Dumazet) [Orabug: 34232977]
- io_uring: don't take uring_lock during iowq cancel (Pavel Begunkov) [Orabug: 34232977]
- io_uring: fix splice_fd_in checks backport typo (Kamal Mostafa) [Orabug: 34232977]
- io_uring: put provided buffer meta data under memcg accounting (Jens Axboe) [Orabug: 34232977]
- io_uring: ensure symmetry in handling iter types in loop_rw_iter() (Jens Axboe) [Orabug: 34232977]
- io_uring: remove duplicated io_size from rw (Pavel Begunkov) [Orabug: 34232977]
- fs/io_uring Don't use the return value from import_iovec(). (David Laight) [Orabug: 34232977]
- io_uring: fail links of cancelled timeouts (Pavel Begunkov) [Orabug: 34232977]
- io_uring: add ->splice_fd_in checks (Pavel Begunkov) [Orabug: 34232977]
- io_uring: place fixed tables under memcg limits (Pavel Begunkov) [Orabug: 34232977]
- io_uring: limit fixed table size by RLIMIT_NOFILE (Pavel Begunkov) [Orabug: 34232977]
- io_uring: IORING_OP_WRITE needs hash_reg_file set (Jens Axboe) [Orabug: 34232977]
- io_uring: only assign io_uring_enter() SQPOLL error in actual error case (Jens Axboe) [Orabug: 34232977]
- io_uring: fix xa_alloc_cycle() error return value check (Jens Axboe) [Orabug: 34232977]
- io_uring: fix null-ptr-deref in io_sq_offload_start() (Yang Yingliang) [Orabug: 34232977]
- io_uring: fix link timeout refs (Pavel Begunkov) [Orabug: 34232977]
- io_uring: remove double poll entry on arm failure (Pavel Begunkov) [Orabug: 34232977]
- io_uring: explicitly count entries for poll reqs (Pavel Begunkov) [Orabug: 34232977]
- io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function (Yang Yingliang) [Orabug: 34232977]
- io_uring: convert io_buffer_idr to XArray (Jens Axboe) [Orabug: 34232977]
- io_uring: Convert personality_idr to XArray (Matthew Wilcox (Oracle)) [Orabug: 34232977]
- io_uring: simplify io_remove_personalities() (Yejune Deng) [Orabug: 34232977]
- io_uring: fix blocking inline submission (Pavel Begunkov) [Orabug: 34232977]
- integrity: Load certs from the EFI MOK config table (Lenny Szubowicz) [Orabug: 33565913]
- integrity: Move import of MokListRT certs to a separate routine (Lenny Szubowicz) [Orabug: 33565913]
- cifs: Avoid doing network I/O while holding cache lock (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- cifs: Fix potential deadlock when updating vol in cifs_reconnect() (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- cifs: Merge is_path_valid() into get_normalized_path() (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- cifs: Introduce helpers for finding TCP connection (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- cifs: Get rid of kstrdup_const()'d paths (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- cifs: Clean up DFS referral cache (Paulo Alcantara (SUSE)) [Orabug: 34081086]
- kvm/x86: Inherit userspace's core scheduling cookie (Boris Ostrovsky) [Orabug: 34195868]
- vhost: Inherit userspace's core scheduling cookie (Boris Ostrovsky) [Orabug: 34195868]
- sched: Add interface for copying core scheduling cookie between two tasks (Boris Ostrovsky) [Orabug: 34195868]
- net/mlx4: Increase num_srq in low_mem_profile (Dave Kleikamp) [Orabug: 34227996]
- uek-rpm: update kabi OL7 with USM syms (John Donnelly) [Orabug: 34233940]
- uek-rpm: update kabi OL8 with USM syms (John Donnelly) [Orabug: 34233940]
- net/rds: Fix "use-after-free" warning (Gerd Rausch) [Orabug: 34237787]
- cpu/hotplug: Allow the CPU in CPU_UP_PREPARE state to be brought up again. (Longpeng(Mike)) [Orabug: 34271923]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Boris Ostrovsky) [Orabug: 34271923]

[5.4.17-2136.309.2.el7]
- LTS tag: v5.4.196 (Sherry Yang)
- afs: Fix afs_getattr() to refetch file status if callback break occurred (David Howells)
- i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe() (Yang Yingliang)
- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (Peter Zijlstra)
- x86/xen: fix booting 32-bit pv guest (Juergen Gross)
- Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (Linus Torvalds)
- ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk (Abel Vesa)
- firmware_loader: use kernel credentials when reading firmware (Thiébaud Weksteen)
- net: stmmac: disable Split Header (SPH) for Intel platforms (Tan Tee Min)
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei)
- Input: ili210x - fix reset timing (Marek Vasut)
- net: atlantic: verify hw_head_ lies within TX buffer ring (Grant Grundler)
- net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe() (Yang Yingliang)
- ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one() (Yang Yingliang)
- selftests: add ping test with ping_group_range tuned (Nicolas Dichtel)
- mac80211: fix rx reordering with non explicit / psmp ack policy (Felix Fietkau)
- scsi: qla2xxx: Fix missed DMA unmap for aborted commands (Gleb Chesnokov)
- perf bench numa: Address compiler error on s390 (Thomas Richter)
- gpio: mvebu/pwm: Refuse requests with inverted polarity (Uwe Kleine-König)
- gpio: gpio-vf610: do not touch other bits when set the target bit (Haibo Chen)
- net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. (Andrew Lunn)
- igb: skip phy status check where unavailable (Kevin Mitchell)
- ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 (Ard Biesheuvel)
- ARM: 9196/1: spectre-bhb: enable for Cortex-A15 (Ard Biesheuvel)
- net: af_key: add check for pfkey_broadcast in function pfkey_process (Jiasheng Jiang)
- net/mlx5e: Properly block LRO when XDP is enabled (Maxim Mikityanskiy)
- NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc (Duoming Zhou)
- net/qla3xxx: Fix a test in ql_reset_work() (Christophe JAILLET)
- clk: at91: generated: consider range when calculating best rate (Codrin Ciubotariu)
- ice: fix possible under reporting of ethtool Tx and Rx statistics (Paul Greenwalt)
- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (Zixuan Fu)
- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (Zixuan Fu)
- net/sched: act_pedit: sanitize shift argument before usage (Paolo Abeni)
- net: macb: Increment rx bd head after allocating skb and buffer (Harini Katakam)
- ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group (Jae Hyun Yoo)
- ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi (Jae Hyun Yoo)
- dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace (Jérôme Pouiller)
- drm/dp/mst: fix a possible memory leak in fetch_monitor_name() (Hangyu Hua)
- crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (Ondrej Mosnacek)
- KVM: x86/mmu: Update number of zapped pages even if page list is stable (Sean Christopherson)
- PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold (Rafael J. Wysocki)
- Fix double fget() in vhost_net_set_backend() (Al Viro)
- ALSA: wavefront: Proper check of get_user() error (Takashi Iwai)
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (Meena Shanmugam)
- SUNRPC: Don't call connect() more than once on a TCP socket (Meena Shanmugam)
- SUNRPC: Prevent immediate close+reconnect (Meena Shanmugam)
- SUNRPC: Clean up scheduling of autoclose (Meena Shanmugam)
- mmc: core: Default to generic_cmd6_time as timeout in __mmc_switch() (Ulf Hansson)
- mmc: block: Use generic_cmd6_time when modifying INAND_CMD38_ARG_EXT_CSD (Ulf Hansson)
- mmc: core: Specify timeouts for BKOPS and CACHE_FLUSH for eMMC (Ulf Hansson)
- nilfs2: fix lockdep warnings during disk space reclamation (Ryusuke Konishi)
- nilfs2: fix lockdep warnings in page operations for btree nodes (Ryusuke Konishi)
- ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame() (linyujun)
- platform/chrome: cros_ec_debugfs: detach log reader wq from devm (Tzung-Bi Shih)
- drbd: remove usage of list iterator variable after loop (Jakob Koschel)
- MIPS: lantiq: check the return value of kzalloc() (Xiaoke Wang)
- rtc: mc146818-lib: Fix the AltCentury for AMD platforms (Mario Limonciello)
- nvme-multipath: fix hang when disk goes live over reconnect (Anton Eidelman)
- ALSA: hda/realtek: Enable headset mic on Lenovo P360 (Kai-Heng Feng)
- crypto: x86/chacha20 - Avoid spurious jumps to other functions (Peter Zijlstra)
- crypto: stm32 - fix reference leak in stm32_crc_remove (Zheng Yongjun)
- Input: stmfts - fix reference leak in stmfts_input_open (Zheng Yongjun)
- Input: add bounds checking to input_set_capability() (Jeff LaBundy)
- um: Cleanup syscall_handler_t definition/cast, fix warning (David Gow)
- rtc: fix use-after-free on device removal (Vincent Whitchurch)
- x86/xen: Make the secondary CPU idle tasks reliable (Miroslav Benes)
- x86/xen: Make the boot CPU idle task reliable (Miroslav Benes)
- floppy: use a statically allocated error counter (Willy Tarreau)
- LTS tag: v5.4.195 (Sherry Yang)
- tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe() (Yang Yingliang)
- ping: fix address binding wrt vrf (Nicolas Dichtel)
- arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map (Mike Rapoport)
- net: phy: Fix race condition on link status change (Francesco Dolcini)
- MIPS: fix build with gcc-12 (Sudip Mukherjee)
- drm/vmwgfx: Initialize drm_mode_fb_cmd2 (Zack Rusin)
- cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() (Waiman Long)
- i40e: i40e_main: fix a missing check on list iterator (Xiaomeng Tong)
- drm/nouveau/tegra: Stop using iommu_present() (Robin Murphy)
- serial: 8250_mtk: Fix register address for XON/XOFF character (AngeloGioacchino Del Regno)
- serial: 8250_mtk: Fix UART_EFR register address (AngeloGioacchino Del Regno)
- slimbus: qcom: Fix IRQ check in qcom_slim_probe (Miaoqian Lin)
- USB: serial: option: add Fibocom MA510 modem (Sven Schwermer)
- USB: serial: option: add Fibocom L610 modem (Sven Schwermer)
- USB: serial: qcserial: add support for Sierra Wireless EM7590 (Ethan Yang)
- USB: serial: pl2303: add device id for HP LM930 Display (Scott Chen)
- usb: typec: tcpci: Don't skip cleanup in .remove() on error (Uwe Kleine-König)
- usb: cdc-wdm: fix reading stuck on device close (Sergey Ryazanov)
- tty: n_gsm: fix mux activation issues in gsm_config() (Daniel Starke)
- tcp: resalt the secret every 10 seconds (Eric Dumazet)
- net: emaclite: Don't advertise 1000BASE-T and do auto negotiation (Shravya Kumbham)
- s390: disable -Warray-bounds (Sven Schnelle)
- ASoC: ops: Validate input values in snd_soc_put_volsw_range() (Mark Brown)
- ASoC: max98090: Generate notifications on changes for custom control (Mark Brown)
- ASoC: max98090: Reject invalid values in custom control put() (Mark Brown)
- hwmon: (f71882fg) Fix negative temperature (Ji-Ze Hong (Peter Hong))
- gfs2: Fix filesystem block deallocation for short writes (Andreas Gruenbacher)
- net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() (Taehee Yoo)
- net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending (Guangguan Wang)
- net/sched: act_pedit: really ensure the skb is writable (Paolo Abeni)
- s390/lcs: fix variable dereferenced before check (Alexandra Winter)
- s390/ctcm: fix potential memory leak (Alexandra Winter)
- s390/ctcm: fix variable dereferenced before check (Alexandra Winter)
- hwmon: (ltq-cputemp) restrict it to SOC_XWAY (Randy Dunlap)
- dim: initialize all struct fields (Jesse Brandeburg)
- netlink: do not reset transport header in netlink_recvmsg() (Eric Dumazet)
- drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name() (Christophe JAILLET)
- ipv4: drop dst in multicast routing path (Lokesh Dhoundiyal)
- net: Fix features skip in for_each_netdev_feature() (Tariq Toukan)
- mac80211: Reset MBSSID parameters upon connection (Manikanta Pubbisetty)
- hwmon: (tmp401) Add OF device ID table (Camel Guo)
- batman-adv: Don't skb_split skbuffs with frag_list (Sven Eckelmann)
- LTS tag: v5.4.194 (Sherry Yang)
- mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic() (Muchun Song)
- mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() (Muchun Song)
- mm: fix missing cache flush for all tail pages of compound page (Muchun Song)
- Bluetooth: Fix the creation of hdev->name (Itay Iellin)
- KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (Kyle Huey)
- x86: kprobes: Prohibit probing on instruction which has emulate prefix (Masami Hiramatsu)
- x86: xen: insn: Decode Xen and KVM emulate-prefix signature (Masami Hiramatsu)
- x86: xen: kvm: Gather the definition of emulate prefixes (Masami Hiramatsu)
- x86/asm: Allow to pass macros to __ASM_FORM() (Masami Hiramatsu)
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (Like Xu)
- can: grcan: only use the NAPI poll budget for RX (Andreas Larsson)
- can: grcan: grcan_probe(): fix broken system id check for errata workaround needs (Andreas Larsson)
- nfp: bpf: silence bitwise vs. logical OR warning (Nathan Chancellor)
- drm/i915: Cast remain to unsigned long in eb_relocate_vma (Nathan Chancellor)
- drm/amd/display/dc/gpio/gpio_service: Pass around correct dce_{version, environment} types (Lee Jones)
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit (Lee Jones)
- MIPS: Use address-of operator on section symbols (Nathan Chancellor)
- LTS tag: v5.4.193 (Sherry Yang)
- mmc: rtsx: add 74 Clocks in power on flow (Ricky WU)
- PCI: aardvark: Fix reading MSI interrupt number (Pali Rohár)
- PCI: aardvark: Clear all MSIs at setup (Pali Rohár)
- dm: interlock pending dm_io and dm_wait_for_bios_completion (Mike Snitzer)
- dm: fix mempool NULL pointer race when completing IO (Jiazi Li)
- tcp: make sure treq->af_specific is initialized (Eric Dumazet)
- ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock (Takashi Iwai)
- mm: fix unexpected zeroed page mapping with zram swap (Minchan Kim)
- block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (Haimin Zhang)
- net: ipv6: ensure we call ipv6_mc_down() at most once (j.nixdorf@avm.de)
- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (Wanpeng Li)
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (Wanpeng Li)
- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (Sandipan Das)
- NFSv4: Don't invalidate inode attributes on delegation return (Trond Myklebust)
- drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu (Felix Kuehling)
- net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() (Eric Dumazet)
- btrfs: always log symlinks in full mode (Filipe Manana)
- smsc911x: allow using IRQ0 (Sergey Shtylyov)
- bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag (Somnath Kotur)
- selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is operational (Ido Schimmel)
- net: emaclite: Add error handling for of_address_to_resource() (Shravya Kumbham)
- net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux() (Yang Yingliang)
- net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init() (Yang Yingliang)
- RDMA/siw: Fix a condition race issue in MPA request processing (Cheng Xu)
- ASoC: dmaengine: Restore NULL prepare_slave_config() callback (Codrin Ciubotariu)
- hwmon: (adt7470) Fix warning on module removal (Armin Wolf)
- NFC: netlink: fix sleep in atomic bug when firmware download timeout (Duoming Zhou)
- nfc: nfcmrvl: main: reorder destructive operations in nfcmrvl_nci_unregister_dev to avoid bugs (Duoming Zhou)
- nfc: replace improper check device_is_registered() in netlink related functions (Duoming Zhou)
- can: grcan: use ofdev->dev when allocating DMA memory (Daniel Hellstrom)
- can: grcan: grcan_close(): fix deadlock (Duoming Zhou)
- s390/dasd: Fix read inconsistency for ESE DASD devices (Jan Höppner)
- s390/dasd: Fix read for ESE with blksize < 4k (Jan Höppner)
- s390/dasd: prevent double format of tracks for ESE devices (Stefan Haberland)
- s390/dasd: fix data corruption for ESE devices (Stefan Haberland)
- ASoC: meson: Fix event generation for G12A tohdmi mux (Mark Brown)
- ASoC: wm8958: Fix change notifications for DSP controls (Mark Brown)
- ASoC: da7219: Fix change notifications for tone generator frequency (Mark Brown)
- genirq: Synchronize interrupt thread startup (Thomas Pfaff)
- ACPICA: Always create namespace nodes using acpi_ns_create_node() (Vegard Nossum)
- firewire: core: extend card->lock in fw_core_handle_bus_reset (Niels Dossche)
- firewire: remove check of list iterator against head past the loop body (Jakob Koschel)
- firewire: fix potential uaf in outbound_phy_packet_callback() (Chengfeng Ye)
- Revert "SUNRPC: attempt AF_LOCAL connect on setup" (Trond Myklebust)
- gpiolib: of: fix bounds check for 'gpio-reserved-ranges' (Andrei Lalaev)
- ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes (Takashi Sakamoto)
- parisc: Merge model and model name into one line in /proc/cpuinfo (Helge Deller)
- MIPS: Fix CP0 counter erratum detection for R4k CPUs (Maciej W. Rozycki)
- LTS tag: v5.4.192 (Sherry Yang)
- mm, hugetlb: allow for "high" userspace addresses (Christophe Leroy)
- hugetlbfs: get unmapped area below TASK_UNMAPPED_BASE for hugetlbfs (Shijie Hu)
- tty: n_gsm: fix incorrect UA handling (Daniel Starke)
- tty: n_gsm: fix wrong command frame length field encoding (Daniel Starke)
- tty: n_gsm: fix wrong command retry handling (Daniel Starke)
- tty: n_gsm: fix missing explicit ldisc flush (Daniel Starke)
- tty: n_gsm: fix insufficient txframe size (Daniel Starke)
- netfilter: nft_socket: only do sk lookups when indev is available (Florian Westphal)
- tty: n_gsm: fix malformed counter for out of frame data (Daniel Starke)
- tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 (Daniel Starke)
- net: ethernet: stmmac: fix write to sgmii_adapter_base (Dinh Nguyen)
- drivers: net: hippi: Fix deadlock in rr_close() (Duoming Zhou)
- cifs: destage any unwritten data to the server before calling copychunk_write (Ronnie Sahlberg)
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Mikulas Patocka)
- ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit() (Peilin Ye)
- ASoC: wm8731: Disable the regulator when probing fails (Zheyu Ma)
- tcp: fix F-RTO may not work correctly when receiving DSACK (Pengcheng Yang)
- ixgbe: ensure IPsec VFPF compatibility (Leon Romanovsky)
- bnx2x: fix napi API usage sequence (Manish Chopra)
- tls: Skip tls_append_frag on zero copy size (Maxim Mikityanskiy)
- drm/amd/display: Fix memory leak in dcn21_clock_source_create (Miaoqian Lin)
- net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK (Martin Blumenstingl)
- net: bcmgenet: hide status block before TX timestamping (Jonathan Lemon)
- clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource() (Yang Yingliang)
- bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create() (Christophe JAILLET)
- tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT (Eric Dumazet)
- ip_gre: Make o_seqno start from 0 in native mode (Peilin Ye)
- net/smc: sync err code when tcp connection was refused (liuyacan)
- net: hns3: add validity check for message data length (Jian Shen)
- cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe (Xiaobing Luo)
- pinctrl: pistachio: fix use of irq_of_parse_and_map() (Lv Ruyi)
- arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock (Fabio Estevam)
- ARM: dts: imx6ull-colibri: fix vqmmc regulator (Max Krummenacher)
- sctp: check asoc strreset_chunk in sctp_generate_reconf_event (Xin Long)
- tcp: md5: incorrect tcp_header_len for incoming connections (Francesco Ruggeri)
- bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook (Eyal Birger)
- mtd: rawnand: Fix return value check of wait_for_completion_timeout (Miaoqian Lin)
- ipvs: correctly print the memory size of ip_vs_conn_tab (Pengcheng Yang)
- ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 (Adam Ford)
- ARM: dts: am3517-evm: Fix misc pinmuxing (Adam Ford)
- ARM: dts: Fix mmc order for omap3-gta04 (H. Nikolaus Schaller)
- phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe (Miaoqian Lin)
- phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe (Miaoqian Lin)
- ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek (Mark Brown)
- phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks (Miaoqian Lin)
- ARM: OMAP2+: Fix refcount leak in omap_gic_of_init (Miaoqian Lin)
- phy: samsung: exynos5250-sata: fix missing device put in probe error paths (Krzysztof Kozlowski)
- phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe (Miaoqian Lin)
- ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue (Fabio Estevam)
- USB: Fix xhci event ring dequeue pointer ERDP update issue (Weitao Wang)
- mtd: rawnand: fix ecc parameters for mt7622 (Chuanhong Guo)
- arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards (Christian Hewitt)
- arm64: dts: meson: remove CPU opps below 1GHz for G12B boards (Christian Hewitt)
- video: fbdev: udlfb: properly check endpoint type (Pavel Skripkin)
- hex2bin: fix access beyond string end (Mikulas Patocka)
- hex2bin: make the function hex_to_bin constant-time (Mikulas Patocka)
- arch_topology: Do not set llc_sibling if llc_id is invalid (Wang Qing)
- serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device (Maciej W. Rozycki)
- serial: 8250: Also set sticky MCR bits in console restoration (Maciej W. Rozycki)
- serial: imx: fix overrun interrupts in DMA mode (Johan Hovold)
- usb: dwc3: gadget: Return proper request status (Thinh Nguyen)
- usb: dwc3: core: Fix tx/rx threshold settings (Thinh Nguyen)
- usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind() (Vijayavardhan Vennapusa)
- usb: gadget: uvc: Fix crash when encoding data for usb request (Dan Vacura)
- usb: typec: ucsi: Fix role swapping (Heikki Krogerus)
- usb: misc: fix improper handling of refcount in uss720_probe() (Hangyu Hua)
- iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on() (Zheyu Ma)
- iio: dac: ad5446: Fix read_raw not returning set value (Michael Hennerich)
- iio: dac: ad5592r: Fix the missing return value. (Zizhuang Deng)
- xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms (Mathias Nyman)
- xhci: stop polling roothubs after shutdown (Henry Lin)
- USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions (Daniele Palmas)
- USB: serial: option: add support for Cinterion MV32-WA/MV32-WB (Slark Xiao)
- USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader (Bruno Thomsen)
- USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS (Kees Cook)
- USB: quirks: add STRING quirk for VCOM device (Oliver Neukum)
- USB: quirks: add a Realtek card reader (Oliver Neukum)
- usb: mtu3: fix USB 3.0 dual-role-switch from device to host (Macpaul Lin)
- lightnvm: disable the subsystem (Greg Kroah-Hartman)
- hamradio: remove needs_free_netdev to avoid UAF (Lin Ma)
- hamradio: defer 6pack kfree after unregister_netdev (Lin Ma)
- floppy: disable FDRAWCMD by default (Willy Tarreau)
- LTS tag: v5.4.191 (Sherry Yang)
- Revert "net: micrel: fix KS8851_MLL Kconfig" (Marek Vasut)
- block/compat_ioctl: fix range check in BLKGETSIZE (Khazhismel Kumykov)
- staging: ion: Prevent incorrect reference counting behavour (Lee Jones)
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (Tudor Ambarus)
- jbd2: fix a potential race while discarding reserved buffers after an abort (Ye Bin)
- ext4: force overhead calculation if the s_overhead_cluster makes no sense (Theodore Ts'o)
- ext4: fix overhead calculation to account for the reserved gdt blocks (Theodore Ts'o)
- ext4, doc: fix incorrect h_reserved size (wangjianjian (C))
- ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (Tadeusz Struk)
- ext4: fix use-after-free in ext4_search_dir (Ye Bin)
- ext4: fix symlink file size not match to file content (Ye Bin)
- arm_pmu: Validate single/group leader events (Rob Herring)
- ARC: entry: fix syscall_trace_exit argument (Sergey Matyukevich)
- e1000e: Fix possible overflow in LTR decoding (Sasha Neftin)
- ASoC: soc-dapm: fix two incorrect uses of list iterator (Xiaomeng Tong)
- openvswitch: fix OOB access in reserve_sfa_size() (Paolo Valerio)
- xtensa: fix a7 clobbering in coprocessor context load/store (Max Filippov)
- xtensa: patch_text: Fixup last cpu should be master (Guo Ren)
- powerpc/perf: Fix power9 event alternatives (Athira Rajeev)
- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Miaoqian Lin)
- KVM: PPC: Fix TCE handling for VFIO (Alexey Kardashevskiy)
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (Dave Stevenson)
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (Dave Stevenson)
- dma: at_xdmac: fix a missing check on list iterator (Xiaomeng Tong)
- ata: pata_marvell: Check the 'bmdma_addr' beforing reading (Zheyu Ma)
- EDAC/synopsys: Read the error count from the correct register (Shubhrajyoti Datta)
- stat: fix inconsistency between struct stat and struct compat_stat (Mikulas Patocka)
- scsi: qedi: Fix failed disconnect handling (Mike Christie)
- net: macb: Restart tx only if queue pointer is lagging (Tomas Melin)
- drm/msm/mdp5: check the return of kzalloc() (Xiaoke Wang)
- dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info() (Lv Ruyi)
- brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant (Borislav Petkov)
- mt76: Fix undefined behavior due to shift overflowing the constant (Borislav Petkov)
- cifs: Check the IOCB_DIRECT flag, not O_DIRECT (David Howells)
- vxlan: fix error return code in vxlan_fdb_append (Hongbin Wang)
- ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant (Borislav Petkov)
- platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative (Jiapeng Chong)
- reset: tegra-bpmp: Restore Handle errors in BPMP response (Sameer Pujar)
- ARM: vexpress/spc: Avoid negative array index when !SMP (Kees Cook)
- selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets (Ido Schimmel)
- netlink: reset network and mac headers in netlink_dump() (Eric Dumazet)
- l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu (David Ahern)
- net/sched: cls_u32: fix possible leak in u32_init_knode() (Eric Dumazet)
- net/packet: fix packet_sock xmit return value checking (Hangbin Liu)
- rxrpc: Restore removed timer deletion (David Howells)
- igc: Fix BUG: scheduling while atomic (Sasha Neftin)
- igc: Fix infinite loop in release_swfw_sync (Sasha Neftin)
- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (zhangqilong)
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (Miaoqian Lin)
- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (Miaoqian Lin)
- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (Mark Brown)
- ALSA: usb-audio: Clear MIDI port active flag after draining (Takashi Iwai)
- tcp: Fix potential use-after-free due to double kfree() (Kuniyuki Iwashima)
- net/sched: cls_u32: fix netns refcount changes in u32_change() (Eric Dumazet)
- tcp: fix race condition when creating child sockets from syncookies (Ricardo Dias)
- gfs2: assign rgrp glock before compute_bitstructs (Bob Peterson)
- can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (Hangyu Hua)
- tracing: Dump stacktrace trigger to the corresponding instance (Daniel Bristot de Oliveira)
- mm: page_alloc: fix building error on -Werror=array-compare (Xiongwei Song)
- etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead (Kees Cook)
- LTS tag: v5.4.190 (Sherry Yang)
- ax25: Fix UAF bugs in ax25 timers (Duoming Zhou)
- ax25: Fix NULL pointer dereferences in ax25 timers (Duoming Zhou)
- ax25: fix NPD bug in ax25_disconnect (Duoming Zhou)
- ax25: fix UAF bug in ax25_send_control() (Duoming Zhou)
- ax25: Fix refcount leaks caused by ax25_cb_del() (Duoming Zhou)
- ax25: fix UAF bugs of net_device caused by rebinding operation (Duoming Zhou)
- ax25: fix reference count leaks of ax25_dev (Duoming Zhou)
- ax25: add refcount in ax25_dev to avoid UAF bugs (Duoming Zhou)
- dma-direct: avoid redundant memory sync for swiotlb (Chao Gao)
- i2c: pasemi: Wait for write xfers to finish (Martin Povišer)
- smp: Fix offline cpu check in flush_smp_call_function_queue() (Nadav Amit)
- dm integrity: fix memory corruption when tag_size is less than digest size (Mikulas Patocka)
- ARM: davinci: da850-evm: Avoid NULL pointer dereference (Nathan Chancellor)
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (Paul Gortmaker)
- genirq/affinity: Consider that CPUs on nodes can be unbalanced (Rei Yamamoto)
- drm/amd/display: don't ignore alpha property on pre-multiplied mode (Melissa Wen)
- ipv6: fix panic when forwarding a pkt with no in6 dev (Nicolas Dichtel)
- ALSA: pcm: Test for "silence" field in struct "pcm_format_data" (Fabio M. De Francesco)
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (Tim Crawford)
- btrfs: mark resumed async balance as writing (Naohiro Aota)
- btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups() (Nathan Chancellor)
- ath9k: Fix usage of driver-private space in tx_info (Toke Høiland-Jørgensen)
- ath9k: Properly clear TX status area before reporting to mac80211 (Toke Høiland-Jørgensen)
- gcc-plugins: latent_entropy: use /dev/urandom (Jason A. Donenfeld)
- mm: kmemleak: take a full lowmem check in kmemleak_*_phys() (Patrick Wang)
- mm, page_alloc: fix build_zonerefs_node() (Juergen Gross)
- perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant (Borislav Petkov)
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Duoming Zhou)
- scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan (Chandrakanth patil)
- scsi: mvsas: Add PCI ID of RocketRaid 2640 (Alexey Galakhov)
- powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit (Kefeng Wang)
- drm/amd/display: Fix allocate_mst_payload assert on resume (Roman Li)
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (Marcin Kozlowski)
- tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry (Steve Capper)
- arm64: alternatives: mark patch_alternative() as noinstr (Joey Gouly)
- regulator: wm8994: Add an off-on delay for WM8994 variant (Jonathan Bakker)
- gpu: ipu-v3: Fix dev_dbg frequency output (Leo Ruan)
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (Christian Lamparter)
- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (Tyrel Datwyler)
- scsi: target: tcmu: Fix possible page UAF (Xiaoguang Wang)
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (Michael Kelley)
- drm/amdkfd: Check for potential null return of kmalloc_array() (QintaoShen)
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (Tushar Patel)
- drm/amd/display: Update VTEM Infopacket definition (Leo (Hanghong) Ma)
- drm/amd/display: fix audio format not updated after edid updated (Charlene Liu)
- drm/amd: Add USBC connector ID (Aurabindo Pillai)
- cifs: potential buffer overflow in handling symlinks (Harshit Mogalapalli)
- nfc: nci: add flush_workqueue to prevent uaf (Lin Ma)
- testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set (Athira Rajeev)
- sctp: Initialize daddr on peeled off socket (Petr Malat)
- net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() (Karsten Graul)
- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (Stephen Boyd)
- cfg80211: hold bss_lock while updating nontrans_list (Rameshkumar Sundaram)
- net/sched: taprio: Check if socket flags are valid (Benedikt Spranger)
- net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link (Dinh Nguyen)
- net/sched: fix initialization order when updating chain 0 head (Marcelo Ricardo Leitner)
- mlxsw: i2c: Fix initialization error flow (Vadim Pasternak)
- gpiolib: acpi: use correct format characters (Linus Torvalds)
- veth: Ensure eth header is in skb's linear part (Guillaume Nault)
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (Miaoqian Lin)
- LTS tag: v5.4.189 (Sherry Yang)
- ACPI: processor idle: Check for architectural support for LPI (Mario Limonciello)
- cpuidle: PSCI: Move the has_lpi check to the beginning of the function (Mario Limonciello)
- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Tejun Heo)
- selftests: cgroup: Test open-time credential usage for migration checks (Tejun Heo)
- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Tejun Heo)
- cgroup: Use open-time cgroup namespace for process migration perm checks (Tejun Heo)
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Tejun Heo)
- drm/amdkfd: Fix -Wstrict-prototypes from amdgpu_amdkfd_gfx_10_0_get_functions() (Nathan Chancellor)
- drm/amdkfd: add missing void argument to function kgd2kfd_init (Nathan Chancellor)
- mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long)
- arm64: module: remove (NOLOAD) from linker script (Fangrui Song)
- mm: don't skip swap entry even if zap_details specified (Peter Xu)
- mmc: mmci: stm32: correctly check all elements of sg list (Yann Gautier)
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (Ludovic Barre)
- tools build: Use $(shell ) instead of to get embedded libperl's ccopts (Arnaldo Carvalho de Melo)
- tools build: Filter out options and warnings not supported by clang (Arnaldo Carvalho de Melo)
- irqchip/gic-v3: Fix GICR_CTLR.RWP polling (Marc Zyngier)
- perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator (Xiaomeng Tong)
- ata: sata_dwc_460ex: Fix crash due to OOB write (Christian Lamparter)
- arm64: patch_text: Fixup last cpu should be master (Guo Ren)
- btrfs: fix qgroup reserve overflow the qgroup limit (Ethan Lien)
- x86/pm: Save the MSR validity status at context setup (Pawan Gupta)
- mm/mempolicy: fix mpol_new leak in shared_policy_replace (Miaohe Lin)
- mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0) (Paolo Bonzini)
- lz4: fix LZ4_decompress_safe_partial read out of bound (Guo Xuenan)
- mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete (Wolfram Sang)
- Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" (Pali Rohár)
- perf session: Remap buf if there is no space for event (Denis Nikitin)
- perf tools: Fix perf's libperf_print callback (Adrian Hunter)
- SUNRPC: Handle low memory situations in call_status() (Trond Myklebust)
- SUNRPC: Handle ENOMEM in call_transmit_status() (Trond Myklebust)
- drbd: Fix five use after free bugs in get_initial_state (Lv Yunlong)
- bpf: Support dual-stack sockets in bpf_tcp_check_syncookie (Maxim Mikityanskiy)
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (Kamal Dasu)
- qede: confirm skb is allocated before using (Jamie Bainbridge)
- rxrpc: fix a race in rxrpc_exit_net() (Eric Dumazet)
- net: openvswitch: don't send internal clone attribute to the userspace. (Ilya Maximets)
- ipv6: Fix stats accounting in ip6_pkt_drop (David Ahern)
- dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe (Miaoqian Lin)
- IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (Niels Dossche)
- bnxt_en: reserve space inside receive page for skb_shared_info (Andy Gospodarek)
- drm/imx: Fix memory leak in imx_pd_connector_get_modes (José Expósito)
- net: stmmac: Fix unset max_speed difference between DT and non-DT platforms (Chen-Yu Tsai)
- net: ipv4: fix route with nexthop object delete warning (Nikolay Aleksandrov)
- net/tls: fix slab-out-of-bounds bug in decrypt_internal (Ziyang Xuan)
- scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one() (Christophe JAILLET)
- Drivers: hv: vmbus: Fix potential crash on module unload (Guilherme G. Piccoli)
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (Dan Carpenter)
- mm: fix race between MADV_FREE reclaim and blkdev direct IO read (Mauricio Faria de Oliveira)
- parisc: Fix patch code locking and flushing (John David Anglin)
- parisc: Fix CPU affinity for Lasi, WAX and Dino chips (Helge Deller)
- SUNRPC: Fix socket waits for write buffer space (Trond Myklebust)
- jfs: prevent NULL deref in diFree (Haimin Zhang)
- virtio_console: eliminate anonymous module_init & module_exit (Randy Dunlap)
- serial: samsung_tty: do not unlock port->lock for uart_write_wakeup() (Jiri Slaby)
- NFS: swap-out must always use STABLE writes. (NeilBrown)
- NFS: swap IO handling is slightly different for O_DIRECT IO (NeilBrown)
- SUNRPC/call_alloc: async tasks mustn't block waiting for memory (NeilBrown)
- clk: Enforce that disjoints limits are invalid (Maxime Ripard)
- NFSv4: Protect the state recovery thread against direct reclaim (Trond Myklebust)
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (Lucas Denefle)
- clk: si5341: fix reported clk_rate when output divider is 2 (Adam Wujek)
- minix: fix bug when opening a file with O_DIRECT (Qinghua Jin)
- init/main.c: return 1 from handled __setup() functions (Randy Dunlap)
- netlabel: fix out-of-bounds memory accesses (Wang Yufen)
- Bluetooth: Fix use after free in hci_send_acl (Luiz Augusto von Dentz)
- xtensa: fix DTC warning unit_address_format (Max Filippov)
- usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm (H. Nikolaus Schaller)
- scsi: libfc: Fix use after free in fc_exch_abts_resp() (Jianglei Nie)
- MIPS: fix fortify panic when copying asm exception handlers (Alexander Lobakin)
- bnxt_en: Eliminate unintended link toggle during FW reset (Michael Chan)
- tuntap: add sanity checks about msg_controllen in sendmsg (Harold Huang)
- macvtap: advertise link netns via netlink (Sven Eckelmann)
- mips: ralink: fix a refcount leak in ill_acc_of_setup() (Hangyu Hua)
- net/smc: correct settings of RMB window update limit (Dust Li)
- scsi: aha152x: Fix aha152x_setup() __setup handler return value (Randy Dunlap)
- scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (Damien Le Moal)
- drm/amdkfd: make CRAT table missing message informational only (Alex Deucher)
- dm ioctl: prevent potential spectre v1 gadget (Jordy Zomer)
- ipv4: Invalidate neighbour for broadcast address upon address addition (Ido Schimmel)
- power: supply: axp288-charger: Set Vhold to 4.4V (Hans de Goede)
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (Manivannan Sadhasivam)
- usb: ehci: add pci device support for Aspeed platforms (Neal Liu)
- iommu/arm-smmu-v3: fix event handling soft lockup (Zhou Guanghui)
- PCI: aardvark: Fix support for MSI interrupts (Pali Rohár)
- drm/amdgpu: Fix recursive locking warning (Rajneesh Bhardwaj)
- powerpc: Set crashkernel offset to mid of RMA region (Sourabh Jain)
- ipv6: make mc_forwarding atomic (Sherry Yang)
- power: supply: axp20x_battery: properly report current when discharging (Evgeny Boger)
- scsi: bfa: Replace snprintf() with sysfs_emit() (Yang Guang)
- scsi: mvsas: Replace snprintf() with sysfs_emit() (Yang Guang)
- bpf: Make dst_port field in struct bpf_sock 16-bit wide (Jakub Sitnicki)
- powerpc: dts: t104xrdb: fix phy type for FMAN 4/5 (Maxim Kiselev)
- ptp: replace snprintf with sysfs_emit (Yang Guang)
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (Xin Xiong)
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (Zekun Shen)
- drm: Add orientation quirk for GPD Win Max (Anisse Astier)
- KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (Jim Mattson)
- ARM: 9187/1: JIVE: fix return value of __setup handler (Randy Dunlap)
- riscv module: remove (NOLOAD) (Fangrui Song)
- rtc: wm8350: Handle error for wm8350_register_irq (Jiasheng Jiang)
- ubifs: Rectify space amount budget for mkdir/tmpfile operations (Zhihao Cheng)
- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated (Vitaly Kuznetsov)
- openvswitch: Fixed nd target mask field in the flow dump. (Martin Varghese)
- um: Fix uml_mconsole stop/go (Anton Ivanov)
- ARM: dts: spear13xx: Update SPI dma properties (Kuldeep Singh)
- ARM: dts: spear1340: Update serial node properties (Kuldeep Singh)
- ASoC: topology: Allow TLV control to be either read or write (Amadeusz Sławiński)
- ubi: fastmap: Return error code if memory allocation fails in add_aeb() (Zhihao Cheng)
- dt-bindings: spi: mxic: The interrupt property is not mandatory (Miquel Raynal)
- dt-bindings: mtd: nand-controller: Fix a comment in the examples (Miquel Raynal)
- dt-bindings: mtd: nand-controller: Fix the reg property description (Miquel Raynal)
- bpf: Fix comment for helper bpf_current_task_under_cgroup() (Hengqi Chen)
- mm/usercopy: return 1 from hardened_usercopy __setup() handler (Randy Dunlap)
- mm/memcontrol: return 1 from cgroup.memory __setup() handler (Randy Dunlap)
- mm/mmap: return 1 from stack_guard_gap __setup() handler (Randy Dunlap)
- ASoC: soc-compress: Change the check for codec_dai (Jiasheng Jiang)
- powerpc/kasan: Fix early region not updated correctly (Chen Jingwen)
- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (Rafael J. Wysocki)
- ARM: iop32x: offset IRQ numbers by 1 (Arnd Bergmann)
- ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl (Baokun Li)
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (Jiaxin Yu)
- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (Jonathan Neuschäfer)
- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (Jonathan Neuschäfer)
- pinctrl: pinconf-generic: Print arguments for bias-pull-* (Chen-Yu Tsai)
- net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware (Guangbin Huang)

[5.4.17-2136.308.9.el7]
- x86/speculation/mmio: Fix late microcode loading (Patrick Colp) [Orabug:
34276099]

[5.4.17-2136.308.8.el7]
- Add debugfs for controlling MMIO state data (Kanth Ghatraju) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- KVM: x86/speculation: Disable Fill buffer clear within guests (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/srbds: Update SRBDS mitigation selection (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation: Add a common function for MD_CLEAR mitigation update (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}
- Documentation: Add documentation for Processor MMIO Stale Data (Pawan Gupta) [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166}

[5.4.17-2136.308.7.el7]
- uek-rpm: Update OL7/8 Secureboot certificate and shim versions (Sherry Yang)
[Orabug: 34248329]

[5.4.17-2136.308.6.el7]
- mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection (Johannes Berg)
- arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL (Mike Rapoport)
- x86/cpu: Load microcode during restore_processor_state() (Borislav Petkov)
- net/smc: Fix sock leak when release after smc_shutdown() (Tony Lu)
- dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error" (Vinod Koul)
- scsi: qla2xxx: Fix warning for missing error code (Nilesh Javali)
- media: Revert "media: em28xx: add missing em28xx_close_extension" (Pavel Skripkin)
- regulator: qcom_smd: fix for_each_child.cocci warnings (kernel test robot)
- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" (José Expósito)
- f2fs: fix to unlock page correctly in error path of is_alive() (Chao Yu)
- perf: Fix sys_perf_event_open() race against self (Peter Zijlstra) [Orabug: 34211086] {CVE-2022-1729}
- debug: Lock down kgdb (Stephen Brennan) [Orabug: 34211075] {CVE-2022-21499}
- io_uring: always use original task when preparing req identity (Jens Axboe) [Orabug: 34211070] {CVE-2022-1786}
- ALSA: pcm: Fix races among concurrent prealloc proc writes (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent read/write and buffer changes (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048}
- KVM: x86: avoid calling x86 emulator without a decoded instruction (Sean Christopherson) [Orabug: 34205799] {CVE-2022-1852}

[5.4.17-2136.308.5.el7]
- vfio/type1: misalignment sanity check broken when mapping dma (Anthony Yznaga) [Orabug: 34124949]
- uek-rpm: configs: enable 9P_FS for x86_64 (Todd Vierling) [Orabug: 34146030]
- bpf: parse BTF with linkage set for functions (Alan Maguire) [Orabug: 34068157]
- selftests/bpf: remove BPF skeleton-based tests that got pulled in via backports (Alan Maguire) [Orabug: 34068157]
- uek-rpm: default for COMMON_CLK_MARVELL_OTX2 should be "n" (Henry Willard) [Orabug: 34138118]
- xfs: only bother with sync_filesystem during readonly remount (Darrick J. Wong) [Orabug: 34085023]
- vfs: make sync_filesystem return errors from ->sync_fs (Darrick J. Wong) [Orabug: 34085023]
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (Darrick J. Wong) [Orabug: 34085023]
- xfs: prevent UAF in xfs_log_item_in_current_chkpt (Darrick J. Wong) [Orabug: 34085023]
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Dan Carpenter) [Orabug: 34085023]
- xfs: check sb_meta_uuid for dabuf buffer recovery (Dave Chinner) [Orabug: 34085023]
- xfs: only run COW extent recovery when there are no live extents (Darrick J. Wong) [Orabug: 34085023]
- x86/platform/uv: Log gap hole end size (Mike Travis) [Orabug: 34100339]
- x86/platform/uv: Update TSC sync state for UV5 (Mike Travis) [Orabug: 34100339]
- x86/platform/uv: Update NMI Handler for UV5 (Mike Travis) [Orabug: 34100339]
- perf/x86/intel/uncore: Fix the build on !CONFIG_PHYS_ADDR_T_64BIT (Ingo Molnar) [Orabug: 34100339]
- perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (Steve Wahl) [Orabug: 34100339]
- net/rds: Delayed DR_SOCK_CANCEL (Gerd Rausch) [Orabug: 34105318]
- mlx4_core: calculate log_num_mtt based on total system memory (Wei Lin Guay) [Orabug: 34111386]
- xen/x86: Add interface for querying amount of host memory (Boris Ostrovsky) [Orabug: 34111386]
- staging: mmal-vchiq: Reset buffers_with_vpu on port_enable (Dave Stevenson) [Orabug: 34125311]
- af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (Haimin Zhang) [Orabug: 34135343] {CVE-2022-1353}
- clocksource: Avoid accidental unstable marking of clocksources (Waiman Long) [Orabug: 34145210]
- clocksource: Reduce clocksource-skew threshold (Paul E. McKenney) [Orabug: 34145210]
- Revert "rds/ib: recover rds connection from stuck tx path" (Nagappan Ramasamy Palaniappan) [Orabug: 34152863]
- KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL (James Morse)
- LTS tag: v5.4.188 (Sherry Yang) [Orabug: 33997299] [Orabug: 34012924] {CVE-2022-1016} {CVE-2022-27666}
- llc: only change llc->dev when bind() succeeds (Eric Dumazet)
- nds32: fix access_ok() checks in get/put_user (Arnd Bergmann)
- tpm: use try_get_ops() in tpm-space.c (James Bottomley)
- mac80211: fix potential double free on mesh join (Linus Lüssing)
- rcu: Don't deboost before reporting expedited quiescent state (Paul E. McKenney)
- crypto: qat - disable registration of algorithms (Giovanni Cabiddu)
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (Werner Sembach)
- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (Maximilian Luz)
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Mark Cilissen)
- ALSA: hda/realtek: Add quirk for ASUS GA402 (Jason Zheng)
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (huangwenhui)
- ALSA: oss: Fix PCM OSS buffer allocation overflow (Takashi Iwai)
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (Takashi Iwai)
- drivers: net: xgene: Fix regression in CRC stripping (Stephane Graber)
- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (Giacomo Guiduzzi)
- ALSA: cmipci: Restore aux vol on suspend/resume (Jonathan Teh)
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (Lars-Peter Clausen)
- ALSA: pcm: Add stream lock during PCM reset ioctl operations (Takashi Iwai)
- llc: fix netdevice reference leaks in llc_ui_bind() (Eric Dumazet)
- thermal: int340x: fix memory leak in int3400_notify() (Chuansheng Liu)
- staging: fbtft: fb_st7789v: reset display before initialization (Oliver Graute)
- tpm: Fix error handling in async work (Tadeusz Struk)
- net: ipv6: fix skb_over_panic in __ip6_append_data (Tadeusz Struk)
- nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (Jordy Zomer)
- nfsd: Containerise filecache laundrette (Trond Myklebust)
- nfsd: cleanup nfsd_file_lru_dispose() (Trond Myklebust)
- LTS tag: v5.4.187 (Sherry Yang)
- Revert "selftests/bpf: Add test for bpf_timer overwriting crash" (Greg Kroah-Hartman)
- perf symbols: Fix symbol size calculation condition (Michael Petlan)
- Input: aiptek - properly check endpoint type (Pavel Skripkin)
- usb: usbtmc: Fix bug in pipe direction for control transfers (Alan Stern)
- usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (Alan Stern)
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (Dan Carpenter)
- arm64: fix clang warning about TRAMP_VALIAS (Arnd Bergmann)
- net: dsa: Add missing of_node_put() in dsa_port_parse_of (Miaoqian Lin)
- net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() (Nicolas Dichtel)
- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (Marek Vasut)
- hv_netvsc: Add check for kvmalloc_array (Jiasheng Jiang)
- atm: eni: Add check for dma_map_single (Jiasheng Jiang)
- net/packet: fix slab-out-of-bounds access in packet_recvmsg() (Eric Dumazet)
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Kurt Cancemi)
- efi: fix return value of __setup handlers (Randy Dunlap)
- ocfs2: fix crash when initialize filecheck kobj fails (Joseph Qi)
- crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney)
- LTS tag: v5.4.186 (Sherry Yang) [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] [Orabug: 33921736] {CVE-2022-23960}
- fixup for "arm64 entry: Add macro for reading symbol address from the trampoline" (James Morse)
- kselftest/vm: fix tests build with old libc (Chengming Zhou)
- sfc: extend the locking on mcdi->seqno (Niels Dossche)
- tcp: make tcp_read_sock() more robust (Eric Dumazet)
- nl80211: Update bss channel on channel switch for P2P_CLIENT (Sreeramya Soratkal)
- drm/vrr: Set VRR capable prop only if it is attached to connector (Manasi Navare)
- iwlwifi: don't advertise TWT support (Golan Ben Ami)
- atm: firestream: check the return value of ioremap() in fs_init() (Jia-Ju Bai)
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (Lad Prabhakar)
- ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE (Julian Braha)
- MIPS: smp: fill in sibling and core maps earlier (Alexander Lobakin)
- mac80211: refuse aggregations sessions before authorized (Johannes Berg)
- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller (Corentin Labbe)
- ARM: dts: rockchip: reorder rk322x hmdi clocks (Sascha Hauer)
- arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" (Dinh Nguyen)
- arm64: dts: rockchip: reorder rk3399 hdmi clocks (Sascha Hauer)
- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity (Jakob Unterwurzacher)
- xfrm: Fix xfrm migrate issues when address family changes (Yan Yan)
- xfrm: Check if_id in xfrm_migrate (Yan Yan)
- sctp: fix the processing for INIT chunk (Xin Long)
- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Kai Lueke)
- LTS tag: v5.4.185 (Sherry Yang) [Orabug: 32490237] [Orabug: 32490237] [Orabug: 33921125] [Orabug: 33921125]
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (Josh Triplett)
- ARM: fix Thumb2 regression with Spectre BHB (Russell King (Oracle))
- virtio: acknowledge all features before access (Michael S. Tsirkin)
- virtio: unexport virtio_finalize_features (Michael S. Tsirkin)
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (Pali Rohár)
- riscv: Fix auipc+jalr relocation range checks (Emil Renner Berthing)
- mmc: meson: Fix usage of meson_mmc_post_req() (Rong Chen)
- net: macb: Fix lost RX packet wakeup race in NAPI receive (Robert Hancock)
- staging: gdm724x: fix use after free in gdm_lte_rx() (Dan Carpenter)
- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi)
- ARM: Spectre-BHB: provide empty stub for non-config (Randy Dunlap)
- selftests/memfd: clean up mapping in mfd_fail_write (Mike Kravetz)
- selftest/vm: fix map_fixed_noreplace test failure (Aneesh Kumar K.V)
- tracing: Ensure trace buffer is at least 4096 bytes large (Sven Schnelle)
- ipv6: prevent a possible race condition with lifetimes (Niels Dossche)
- Revert "xen-netback: Check for hotplug-status existence before watching" (Marek Marczykowski-Górecki)
- Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" (Marek Marczykowski-Górecki)
- net-sysfs: add check for netdevice being present to speed_show (suresh kumar)
- net: bcmgenet: Don't claim WOL when its not available (Jeremy Linton)
- sctp: fix kernel-infoleak for SCTP sockets (Eric Dumazet)
- net: phy: DP83822: clear MISR2 register to disable interrupts (Clément Léger)
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (Miaoqian Lin)
- gpio: ts4900: Do not set DAT and OE together (Mark Featherston)
- selftests: pmtu.sh: Kill tcpdump processes launched by subshell. (Guillaume Nault)
- NFC: port100: fix use-after-free in port100_send_complete (Pavel Skripkin)
- net/mlx5: Fix a race on command flush flow (Moshe Shemesh)
- net/mlx5: Fix size field in bufferx_reg struct (Mohammad Kabat)
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (Duoming Zhou)
- net: ethernet: lpc_eth: Handle error for clk_enable (Jiasheng Jiang)
- net: ethernet: ti: cpts: Handle error for clk_enable (Jiasheng Jiang)
- ethernet: Fix error handling in xemaclite_of_probe (Miaoqian Lin)
- ARM: dts: aspeed: Fix AST2600 quad spi group (Joel Stanley)
- drm/sun4i: mixer: Fix P010 and P210 format numbers (Jernej Skrabec)
- qed: return status of qed_iov_get_link (Tom Rix)
- net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() (Jia-Ju Bai)
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Xie Yongji)
- arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias (Pali Rohár)
- clk: qcom: gdsc: Add support to update GDSC transition delay (Taniya Das)
- LTS tag: v5.4.184 (Sherry Yang) [Orabug: 33941936] [Orabug: 33917127] [Orabug: 33941936] [Orabug: 33941936] [Orabug: 33941936] [Orabug: 33941936] [Orabug: 33941936] [Orabug: 33941936] {CVE-2021-26401}
- Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" (Greg Kroah-Hartman)
- xen/netfront: react properly to failing gnttab_end_foreign_access_ref() (Juergen Gross) {CVE-2022-23042}
- xen/gnttab: fix gnttab_end_foreign_access() without page specified (Juergen Gross) {CVE-2022-23041}
- xen/pvcalls: use alloc/free_pages_exact() (Juergen Gross) {CVE-2022-23041}
- xen/9p: use alloc/free_pages_exact() (Juergen Gross) {CVE-2022-23041}
- xen: remove gnttab_query_foreign_access() (Juergen Gross)
- xen/gntalloc: don't use gnttab_query_foreign_access() (Juergen Gross) {CVE-2022-23039}
- xen/scsifront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23038}
- xen/netfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23037}
- xen/blkfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23036}
- xen/grant-table: add gnttab_try_end_foreign_access() (Juergen Gross) {CVE-2022-23036} {CVE-2022-23038}
- xen/xenbus: don't let xenbus_grant_ring() remove grants in error case (Juergen Gross) {CVE-2022-23040}
- ARM: fix build warning in proc-v7-bugs.c (Russell King (Oracle))
- ARM: Do not use NOCROSSREFS directive with ld.lld (Nathan Chancellor)
- ARM: fix co-processor register typo (Russell King (Oracle))
- ARM: fix build error when BPF_SYSCALL is disabled (Emmanuel Gil Peyrot)
- ARM: include unprivileged BPF status in Spectre V2 reporting (Russell King (Oracle))
- ARM: Spectre-BHB workaround (Russell King (Oracle))
- ARM: use LOADADDR() to get load address of sections (Russell King (Oracle))
- ARM: early traps initialisation (Russell King (Oracle))
- ARM: report Spectre v2 status through sysfs (Russell King (Oracle))
- arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Mark Rutland)
- arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Steven Price)
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Josh Poimboeuf)
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Josh Poimboeuf)
- LTS tag: v5.4.183 (Sherry Yang)
- hamradio: fix macro redefine warning (Huang Pei)
- net: dcb: disable softirqs in dcbnl_flush_dev() (Vladimir Oltean)
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Jiri Bohac)
- btrfs: add missing run of delayed items after unlink during log replay (Filipe Manana)
- btrfs: qgroup: fix deadlock between rescan worker and remove qgroup (Sidong Yang)
- btrfs: fix lost prealloc extents beyond eof after full fsync (Filipe Manana)
- tracing: Fix return value of __setup handlers (Randy Dunlap)
- tracing/histogram: Fix sorting on old "cpu" value (Steven Rostedt (Google))
- HID: add mapping for KEY_ALL_APPLICATIONS (William Mahon)
- HID: add mapping for KEY_DICTATE (William Mahon)
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (Hans de Goede)
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (Hans de Goede)
- nl80211: Handle nla_memdup failures in handle_nan_filter (Jiasheng Jiang)
- net: chelsio: cxgb3: check the return value of pci_find_capability() (Jia-Ju Bai)
- soc: fsl: qe: Check of ioremap return value (Jiasheng Jiang)
- memfd: fix F_SEAL_WRITE after shmem huge page allocated (Hugh Dickins)
- ibmvnic: free reset-work-item when flushing (Sukadev Bhattiprolu)
- igc: igc_write_phy_reg_gpy: drop premature return (Sasha Neftin)
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (Randy Dunlap)
- ARM: Fix kgdb breakpoint for Thumb2 (Russell King (Oracle))
- igc: igc_read_phy_reg_gpy: drop premature return (Corinna Vinschen)
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (Brian Norris)
- can: gs_usb: change active_channels's type from atomic_t to u8 (Vincent Mailhol)
- ASoC: cs4265: Fix the duplicated control name (Fabio Estevam)
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (Alyssa Ross)
- efivars: Respect "block" flag in efivar_entry_set_safe() (Jann Horn)
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (Maciej Fijalkowski)
- net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() (Zheyu Ma)
- net: sxgbe: fix return value of __setup handler (Randy Dunlap)
- iavf: Fix missing check for running netdev (Slawomir Laba)
- net: stmmac: fix return value of __setup handler (Randy Dunlap)
- mac80211: fix forwarded mesh frames AC & queue selection (Nicolas Escande)
- ia64: ensure proper NUMA distance and possible map initialization (Valentin Schneider)
- sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() (Dietmar Eggemann)
- sched/topology: Make sched_init_numa() use a set for the deduplicating sort (Valentin Schneider)
- xen/netfront: destroy queues before real_num_tx_queues is zeroed (Marek Marczykowski-Górecki)
- block: Fix fsync always failed if once failed (Ye Bin)
- net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server (D. Wythe)
- net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client (D. Wythe)
- net: dcb: flush lingering app table entries for unregistered devices (Vladimir Oltean)
- batman-adv: Don't expect inter-netns unique iflink indices (Sven Eckelmann)
- batman-adv: Request iflink once in batadv_get_real_netdevice (Sven Eckelmann)
- batman-adv: Request iflink once in batadv-on-batadv check (Sven Eckelmann)
- netfilter: nf_queue: fix possible use-after-free (Florian Westphal)
- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal)
- xfrm: enforce validity of offload input flags (Leon Romanovsky)
- xfrm: fix the if_id check in changelink (Antony Antony)
- netfilter: fix use-after-free in __nf_register_net_hook() (Eric Dumazet)
- xfrm: fix MTU regression (Jiri Bohac)
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (Marek Vasut)
- ALSA: intel_hdmi: Fix reference to PCM buffer address (Zhen Ni)
- ata: pata_hpt37x: fix PCI clock detection (Sergey Shtylyov)
- usb: gadget: clear related members when goto fail (Hangyu Hua)
- usb: gadget: don't release an existing dev->buf (Hangyu Hua)
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (Daniele Palmas)
- i2c: qup: allow COMPILE_TEST (Wolfram Sang)
- i2c: cadence: allow COMPILE_TEST (Wolfram Sang)
- dmaengine: shdma: Fix runtime PM imbalance on error (Yongzhi Liu)
- cifs: fix double free race when mount fails in cifs_get_root() (Ronnie Sahlberg)
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (José Expósito)
- ASoC: rt5682: do not block workqueue if card is unbound (Kai Vehmanen)
- ASoC: rt5668: do not block workqueue if card is unbound (Kai Vehmanen)
- i2c: bcm2835: Avoid clock stretching timeouts (Eric Anholt)
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (JaeMan Park)
- mac80211_hwsim: report NOACK frames in tx_status (Benjamin Beichler)
- LTS tag: v5.4.182 (Sherry Yang) [Orabug: 33962705] [Orabug: 33900416] {CVE-2022-25636} {CVE-2022-26966}
- fget: clarify and improve __fget_files() implementation (Linus Torvalds)
- memblock: use kfree() to release kmalloced memblock regions (Miaohe Lin)
- Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR" (Karol Herbst)
- gpio: tegra186: Fix chip_data type confusion (Marc Zyngier)
- tty: n_gsm: fix NULL pointer access due to DLCI release (daniel.starke@siemens.com)
- tty: n_gsm: fix proper link termination after failed open (daniel.starke@siemens.com)
- tty: n_gsm: fix encoding of control signal octet bit DV (daniel.starke@siemens.com)
- xhci: Prevent futile URB re-submissions due to incorrect return value. (Hongyu Xie)
- xhci: re-initialize the HC during resume if HCE was set (Puma Hsu)
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves. (Sebastian Andrzej Siewior)
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (Hans de Goede)
- USB: serial: option: add Telit LE910R1 compositions (Daniele Palmas)
- USB: serial: option: add support for DW5829e (Slark Xiao)
- tracefs: Set the group ownership in apply_options() not parse_options() (Steven Rostedt (Google))
- USB: gadget: validate endpoint index for xilinx udc (Szymon Heidrich)
- usb: gadget: rndis: add spinlock for rndis response list (Daehwan Jung)
- Revert "USB: serial: ch341: add new Product ID for CH341A" (Dmytro Bagrii)
- ata: pata_hpt37x: disable primary channel on HPT371 (Sergey Shtylyov)
- iio: Fix error handling for PM (Miaoqian Lin)
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (Cosmin Tanislav)
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (Christophe JAILLET)
- tracing: Have traceon and traceoff trigger honor the instance (Steven Rostedt (Google))
- RDMA/ib_srp: Fix a deadlock (Bart Van Assche)
- configfs: fix a race in configfs_{,un}register_subsystem() (ChenXiaoSong)
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (Zhou Qingyang)
- net/mlx5: Fix wrong limitation of metadata match on ecpf (Ariel Levkovich)
- net/mlx5: Fix possible deadlock on rule deletion (Maor Gottlieb)
- netfilter: nf_tables: fix memory leak during stateful obj update (Florian Westphal)
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (Christophe JAILLET)
- net: Force inlining of checksum functions in net/checksum.h (Christophe Leroy)
- net: ll_temac: check the return value of devm_kmalloc() (Xiaoke Wang)
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman)
- drm/edid: Always set RGB444 (Maxime Ripard)
- openvswitch: Fix setting ipv6 fields causing hw csum failure (Paul Blakey)
- gso: do not skip outer ip header in case of ipip and net_failover (Tao Liu)
- tipc: Fix end of loop tests for list_for_each_entry() (Dan Carpenter)
- net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends (Eric Dumazet)
- bpf: Do not try bpf_msg_push_data with len 0 (Felix Maurer)
- perf data: Fix double free in perf_session__delete() (Alexey Bayduraev)
- ping: remove pr_err from ping_lookup (Xin Long)
- lan743x: fix deadlock in lan743x_phy_link_status_change() (Heiner Kallweit)
- optee: use driver internal tee_context for some rpc (Jens Wiklander)
- tee: export teedev_open() and teedev_close_context() (Jens Wiklander)
- x86/fpu: Correct pkru/xstate inconsistency (Brian Geffon)
- USB: zaurus: support another broken Zaurus (Oliver Neukum)
- drm/amdgpu: disable MMHUB PG for Picasso (Evan Quan)
- parisc/unaligned: Fix ldw() and stw() unalignment handlers (Helge Deller)
- parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel (Helge Deller)
- vhost/vsock: don't check owner in vhost_vsock_stop() while releasing (Stefano Garzarella)
- clk: jz4725b: fix mmc0 clock gating (Siarhei Volkau)
- cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (Zhang Qiao)
- LTS tag: v5.4.181 (Sherry Yang) [Orabug: 33910799]
- kconfig: fix failing to generate auto.conf (Jing Leng)
- net: macb: Align the dma and coherent dma masks (Marc St-Amand)
- net: usb: qmi_wwan: Add support for Dell DW5829e (Slark Xiao)
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (JaeSang Yoo)
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (Sascha Hauer)
- ata: libata-core: Disable TRIM on M88V29 (Zoltán Böszörményi)
- kconfig: let 'shell' return enough output for deep path names (Brenda Streiff)
- arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610 (Christian Hewitt)
- arm64: dts: meson-g12: add ATF BL32 reserved-memory region (Christian Hewitt)
- arm64: dts: meson-gx: add ATF BL32 reserved-memory region (Christian Hewitt)
- netfilter: conntrack: don't refresh sctp entries in closed state (Florian Westphal)
- irqchip/sifive-plic: Add missing thead,c900-plic match string (Guo Ren)
- ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of (Ye Guojin)
- ARM: OMAP2+: hwmod: Add of_node_put() before break (Wan Jiabing)
- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Jim Mattson)
- Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj (Miaoqian Lin)
- i2c: brcmstb: fix support for DSL and CM variants (Rafał Miłecki)
- copy_process(): Move fd_install() out of sighand->siglock critical section (Waiman Long)
- dmaengine: sh: rcar-dmac: Check for error num after setting mask (Jiasheng Jiang)
- net: sched: limit TC_ACT_REPEAT loops (Eric Dumazet)
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (Eliav Farber)
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (James Smart)
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (david regan)
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (Bryan O'Donoghue)
- NFS: Do not report writeback errors in nfs_getattr() (Trond Myklebust)
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Trond Myklebust)
- block/wbt: fix negative inflight counter when remove scsi device (Laibin Qiu)
- mtd: rawnand: gpmi: don't leak PM reference in error path (Christian Eggers)
- powerpc/lib/sstep: fix 'ptesync' build error (Anders Roxell)
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (Mark Brown)
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (Mark Brown)
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (Takashi Iwai)
- ALSA: hda: Fix regression on forced probe mask option (Takashi Iwai)
- libsubcmd: Fix use-after-free for realloc(..., 0) (Kees Cook)
- bonding: fix data-races around agg_select_timer (Eric Dumazet)
- drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit (Eric Dumazet)
- bonding: force carrier update when releasing slave (Zhang Changzhong)
- ping: fix the dif and sdif check in ping_lookup (Xin Long)
- net: ieee802154: ca8210: Fix lifs/sifs periods (Miquel Raynal)
- net: dsa: lan9303: fix reset on probe (Mans Rullgard)
- netfilter: nft_synproxy: unregister hooks on init error path (Pablo Neira Ayuso)
- iwlwifi: pcie: gen2: fix locking when "HW not ready" (Johannes Berg)
- iwlwifi: pcie: fix locking when "HW not ready" (Johannes Berg)
- mmc: block: fix read single on recovery logic (Christian Löhle)
- vsock: remove vsock from connected table when connect is interrupted by a signal (Seth Forshee)
- dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending (Tudor Ambarus)
- taskstats: Cleanup the use of task->exit_code (Eric W. Biederman)
- ext4: prevent partial update of the extent blocks (Zhang Yi)
- ext4: check for inconsistent extents between index and leaf block (Zhang Yi)
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Zhang Yi)
- drm/radeon: Fix backlight control on iMac 12,1 (Nicholas Bishop)
- iwlwifi: fix use-after-free (Johannes Berg)
- arm64: module/ftrace: intialize PLT at load time (Mark Rutland)
- arm64: module: rework special section handling (Mark Rutland)
- module/ftrace: handle patchable-function-entry (Mark Rutland)
- ftrace: add ftrace_init_nop() (Mark Rutland)
- Revert "module, async: async_synchronize_full() on module init iff async is used" (Igor Pylypiv)
- drm/amdgpu: fix logic inversion in check (Christian König)
- nvme-rdma: fix possible use-after-free in transport error_recovery work (Sagi Grimberg)
- nvme-tcp: fix possible use-after-free in transport error_recovery work (Sagi Grimberg)
- nvme: fix a possible use-after-free in controller reset during load (Sagi Grimberg)
- quota: make dquot_quota_sync return errors from ->sync_fs (Darrick J. Wong)
- vfs: make freeze_super abort when sync_filesystem returns error (Darrick J. Wong)
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (Duoming Zhou)
- selftests/zram: Adapt the situation that /dev/zram0 is being used (Yang Xu)
- selftests/zram01.sh: Fix compression ratio calculation (Yang Xu)
- selftests/zram: Skip max_comp_streams interface on newer kernel (Yang Xu)
- net: ieee802154: at86rf230: Stop leaking skb's (Miquel Raynal)
- selftests: rtc: Increase test timeout so that all tests run (Nícolas F. R. A. Prado)
- platform/x86: ISST: Fix possible circular locking dependency detected (Srinivas Pandruvada)
- btrfs: send: in case of IO error log it (Dāvis Mosāns)
- parisc: Fix sglist access in ccio-dma.c (John David Anglin)
- parisc: Fix data TLB miss in sba_unmap_sg (John David Anglin)
- parisc: Drop __init from map_pages declaration (John David Anglin)
- serial: parisc: GSC: fix build when IOSAPIC is not set (Randy Dunlap)
- Revert "svm: Add warning message for AVIC IPI invalid target" (Sean Christopherson)
- HID:Add support for UGTABLET WP5540 (Sergio Costas)
- Makefile.extrawarn: Move -Wunaligned-access to W=1 (Nathan Chancellor)
- LTS tag: v5.4.180 (Sherry Yang) [Orabug: 30663537] [Orabug: 33734681]
- perf: Fix list corruption in perf_cgroup_switch() (Song Liu)
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (James Smart)
- hwmon: (dell-smm) Speed up setting of fan speed (Armin Wolf)
- seccomp: Invalidate seccomp mode to catch death failures (Kees Cook)
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (Johan Hovold)
- USB: serial: cp210x: add NCR Retail IO box id (Johan Hovold)
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (Stephan Brunner)
- USB: serial: option: add ZTE MF286D modem (Pawel Dembicki)
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (Cameron Williams)
- usb: gadget: f_uac2: Define specific wTerminalType (Pavel Hofman)
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (Greg Kroah-Hartman)
- USB: gadget: validate interface OS descriptor requests (Szymon Heidrich)
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (Adam Ford)
- usb: dwc3: gadget: Prevent core from processing stale TRBs (Udipto Goswami)
- usb: ulpi: Call of_node_put correctly (Sean Anderson)
- usb: ulpi: Move of_node_put to ulpi_dev_release (Sean Anderson)
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jann Horn)
- eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX (Jonas Malaco)
- n_tty: wake up poll(POLLRDNORM) on receiving data (TATSUKAWA KOSUKE (立川 江介))
- vt_ioctl: add array_index_nospec to VT_ACTIVATE (Jakob Koschel)
- vt_ioctl: fix array_index_nospec in vt_setactivate (Jakob Koschel)
- net: amd-xgbe: disable interrupts during pci removal (Raju Rangoju)
- tipc: rate limit warning for received illegal binding update (Jon Maloy)
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (Joel Stanley)
- veth: fix races around rq->rx_notify_masked (Eric Dumazet)
- net: fix a memleak when uncloning an skb dst and its metadata (Antoine Tenart)
- net: do not keep the dst cache when uncloning an skb dst and its metadata (Antoine Tenart)
- nfp: flower: fix ida_idx not being released (Louis Peens)
- ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (Eric Dumazet)
- bonding: pair enable_port with slave_arr_updates (Mahesh Bandewar)
- ixgbevf: Require large buffers for build_skb on 82599VF (Samuel Mendoza-Jonas)
- misc: fastrpc: avoid double fput() on failed usercopy (Mathias Krause)
- usb: f_fs: Fix use-after-free for epfile (Udipto Goswami)
- ARM: dts: imx6qdl-udoo: Properly describe the SD card detect (Fabio Estevam)
- staging: fbtft: Fix error path in fbtft_driver_module_init() (Uwe Kleine-König)
- ARM: dts: meson: Fix the UART compatible strings (Martin Blumenstingl)
- perf probe: Fix ppc64 'perf probe add events failed' case (Zechuan Chen)
- net: bridge: fix stale eth hdr pointer in br_dev_xmit (Nikolay Aleksandrov)
- PM: s2idle: ACPI: Fix wakeup interrupts handling (Rafael J. Wysocki)
- ACPI/IORT: Check node revision for PMCG resources (Robin Murphy)
- nvme-tcp: fix bogus request completion when failing to send AER (Sagi Grimberg)
- ARM: socfpga: fix missing RESET_CONTROLLER (Krzysztof Kozlowski)
- ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group (Fabio Estevam)
- riscv: fix build with binutils 2.38 (Aurelien Jarno)
- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (Vitaly Kuznetsov)
- net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout() (Jisheng Zhang)
- usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend (Amelie Delaunay)
- PM: hibernate: Remove register_nosave_region_late() (Amadeusz Sławiński)
- scsi: myrs: Fix crash in error case (Tong Zhang)
- scsi: qedf: Fix refcount issue when LOGO is received during TMF (Saurav Kashyap)
- scsi: target: iscsi: Make sure the np under each tpg is unique (ZouMingzhe)
- net: sched: Clarify error message when qdisc kind is unknown (Victor Nogueira)
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (Raymond Jay Golo)
- NFSv4 expose nfs_parse_server_name function (Olga Kornievskaia)
- NFSv4 remove zero number of fs_locations entries error check (Olga Kornievskaia)
- NFSv4.1: Fix uninitialised variable in devicenotify (Trond Myklebust)
- nfs: nfs4clinet: check the return value of kstrdup() (Xiaoke Wang)
- NFSv4 only print the label when its queried (Olga Kornievskaia)
- NFSD: Fix offset type in I/O trace points (Chuck Lever)
- NFSD: Clamp WRITE offsets (Chuck Lever)
- NFS: Fix initialisation of nfs_client cl_flags field (Trond Myklebust)
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Pavel Parkhomenko)
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Pavel Parkhomenko)
- mmc: sdhci-of-esdhc: Check for error num after setting mask (Jiasheng Jiang)
- ima: Do not print policy rule with inactive LSM labels (Stefan Berger)
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (Roberto Sassu)
- ima: Remove ima_policy file before directory (Stefan Berger)
- integrity: check the return value of audit_log_start() (Xiaoke Wang)
- LTS tag: v5.4.179 (Sherry Yang) [Orabug: 33850801] {CVE-2022-0435}
- moxart: fix potential use-after-free on remove path (Greg Kroah-Hartman)
- LTS tag: v5.4.178 (Sherry Yang)
- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long)
- ext4: fix error handling in ext4_restore_inline_data() (Ritesh Harjani)
- EDAC/xgene: Fix deferred probing (Sergey Shtylyov)
- EDAC/altera: Fix deferred probing (Sergey Shtylyov)
- rtc: cmos: Evaluate century appropriate (Riwen Lu)
- selftests: futex: Use variable MAKE instead of make (Muhammad Usama Anjum)
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Dai Ngo)
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini)
- pinctrl: bcm2835: Fix a few error paths (Florian Fainelli)
- ASoC: max9759: fix underflow in speaker_gain_control_put() (Dan Carpenter)
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (Jiasheng Jiang)
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (Robert Hancock)
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (Miaoqian Lin)
- drm/i915/overlay: Prevent divide by zero bugs in scaling (Dan Carpenter)
- net: stmmac: ensure PTP time register reads are consistent (Yannick Vignon)
- net: stmmac: dump gmac4 DMA registers correctly (Camel Guo)
- net: macsec: Verify that send_sci is on when setting Tx sci explicitly (Lior Nahmanson)
- net: ieee802154: Return meaningful error codes from the netlink helpers (Miquel Raynal)
- net: ieee802154: ca8210: Stop leaking skb's (Miquel Raynal)
- net: ieee802154: mcr20a: Fix lifs/sifs periods (Miquel Raynal)
- net: ieee802154: hwsim: Ensure proper channel selection at probe time (Miquel Raynal)
- spi: meson-spicc: add IRQ check in meson_spicc_probe (Miaoqian Lin)
- spi: mediatek: Avoid NULL pointer crash in interrupt (Benjamin Gaignard)
- spi: bcm-qspi: check for valid cs before applying chip select (Kamal Dasu)
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (Joerg Roedel)
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Guoqing Jiang)
- RDMA/mlx4: Don't continue event handler after memory allocation failure (Leon Romanovsky)
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic. (Bernard Metzler)
- IB/rdmavt: Validate remote_addr during loopback atomic tests (Mike Marciniszyn)
- memcg: charge fs_context and legacy_fs_context (Yutian Yang)
- Revert "ASoC: mediatek: Check for error clk pointer" (Guenter Roeck)
- block: bio-integrity: Advance seed correctly for larger interval sizes (Martin K. Petersen)
- mm/kmemleak: avoid scanning potential huge holes (Lang Yu)
- drm/nouveau: fix off by one in BIOS boundary checking (Nick Lopez)
- btrfs: fix deadlock between quota disable and qgroup rescan worker (Shin'ichiro Kawasaki)
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (Christian Lachner)
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (Christian Lachner)
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (Christian Lachner)
- ALSA: hda/realtek: Add quirk for ASUS GU603 (Albert Geantă)
- ALSA: usb-audio: Simplify quirk entries with a macro (Takashi Iwai)
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (Mark Brown)
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (Mark Brown)
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (Mark Brown)
- audit: improve audit queue handling when "audit=1" on cmdline (Paul Moore)
- LTS tag: v5.4.177 (Sherry Yang) [Orabug: 33825687] {CVE-2022-0492}
- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (Eric Dumazet)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Tianchen Ding)
- rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink() (Eric Dumazet)
- net: amd-xgbe: Fix skb data length underflow (Shyam Sundar S K)
- net: amd-xgbe: ensure to reset the tx_timer_active flag (Raju Rangoju)
- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (Georgi Valkov)
- psi: Fix uaf issue when psi trigger is destroyed while being polled (Suren Baghdasaryan)
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (Lukas Wunner)
- LTS tag: v5.4.176 (Sherry Yang) [Orabug: 33870266] [Orabug: 33870266] [Orabug: 33917056] [Orabug: 33917056] {CVE-2020-36516} {CVE-2022-0617}
- mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip() (Geert Uytterhoeven)
- block: Fix wrong offset in bio_truncate() (OGAWA Hirofumi)
- fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein)
- dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config (Marc Kleine-Budde)
- ipv4: remove sparse error in ip_neigh_gw4() (Eric Dumazet)
- ipv4: raw: lock the socket in raw_bind() (Eric Dumazet)
- net: hns3: handle empty unknown interrupt for VF (Yufeng Mo)
- yam: fix a memory leak in yam_siocdevprivate() (Hangyu Hua)
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (Miaoqian Lin)
- ibmvnic: don't spin in tasklet (Sukadev Bhattiprolu)
- ibmvnic: init ->running_cap_crqs early (Sukadev Bhattiprolu)
- hwmon: (lm90) Mark alert as broken for MAX6654 (Guenter Roeck)
- rxrpc: Adjust retransmission backoff (David Howells)
- phylib: fix potential use-after-free (Marek Behún)
- net: phy: broadcom: hook up soft_reset for BCM54616S (Robert Hancock)
- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal)
- NFS: Ensure the server has an up to date ctime before renaming (Trond Myklebust)
- NFS: Ensure the server has an up to date ctime before hardlinking (Trond Myklebust)
- ipv6: annotate accesses to fn->fn_sernum (Eric Dumazet)
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (José Expósito)
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (Miaoqian Lin)
- drm/msm: Fix wrong size calculation (Xianting Tian)
- net-procfs: show net devices bound packet types (Jianguo Wu)
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Trond Myklebust)
- hwmon: (lm90) Reduce maximum conversion rate for G781 (Guenter Roeck)
- ping: fix the sk_bound_dev_if match in ping_lookup (Xin Long)
- hwmon: (lm90) Mark alert as broken for MAX6680 (Guenter Roeck)

[5.4.17-2136.307.3.el7]
- kvm: debugfs: fix memory leak in kvm_create_vm_debugfs (Pavel Skripkin) [Orabug: 33099019]
- KVM: debugfs: Reuse binary stats descriptors (Jing Zhang) [Orabug: 33099019]
- KVM: selftests: Add selftest for KVM statistics data binary interface (Jing Zhang) [Orabug: 33099019]
- KVM: stats: Add documentation for binary statistics interface (Jing Zhang) [Orabug: 33099019]
- KVM: stats: Support binary stats retrieval for a VCPU (Jing Zhang) [Orabug: 33099019]
- KVM: stats: Support binary stats retrieval for a VM (Jing Zhang) [Orabug: 33099019]
- KVM: stats: Add fd-based API to read binary stats data (Jing Zhang) [Orabug: 33099019]
- KVM: stats: Separate generic stats from architecture specific ones (Jing Zhang) [Orabug: 33099019]
- KVM: switch per-VM stats to u64 (Paolo Bonzini) [Orabug: 33099019]
- kvm_host: unify VM_STAT and VCPU_STAT definitions in a single place (Emanuele Giuseppe Esposito) [Orabug: 33099019]
- kvm: Refactor handling of VM debugfs files (Milan Pandurov) [Orabug: 33099019]
- mpt3sas: avoid SOFT_RESET on shutdown (John Donnelly) [Orabug: 33666018]
- scsi: mpt3sas: Clean up some inconsistent indenting (Colin Ian King) [Orabug: 33666018]
- scsi: mpt3sas: Fix incorrectly assigned error return and check (Colin Ian King) [Orabug: 33666018]
- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Damien Le Moal) [Orabug: 33666018]
- scsi: mpt3sas: Update driver version to 39.100.00.00 (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Use firmware recommended queue depth (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Sreekanth Reddy) [Orabug: 33666018]
- scsi: mpt3sas: Transition IOC to Ready state during shutdown (Sreekanth Reddy) [Orabug: 33666018]
- scsi: mpt3sas: Fix Coverity reported issue (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Fix fall-through warnings for Clang (Gustavo A. R. Silva) [Orabug: 33666018]
- scsi: mpt3sas: Handle firmware faults during second (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Handle firmware faults during first half of IOC init (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Fix deadlock while cancelling the running firmware event (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Documentation cleanup (Randy Dunlap) [Orabug: 33666018]
- scsi: mpt3sas: Fix two kernel-doc headers (Bart Van Assche) [Orabug: 33666018]
- scsi: mpt3sas: Fix out-of-bounds warnings in _ctl_addnl_diag_query (Gustavo A. R. Silva) [Orabug: 33666018]
- scsi: mpt3sas: Fix endianness for ActiveCablePowerRequirement (Sreekanth Reddy) [Orabug: 33666018]
- scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES (Sreekanth Reddy) [Orabug: 33666018]
- scsi: mpt3sas: Fix a typo (Bhaskar Chowdhury) [Orabug: 33666018]
- scsi: mpt3sas: Fix a few kernel-doc issues (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Update driver version to 37.101.00.00 (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force reply post array allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force reply post buffer allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force reply buffer allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force sense buffer allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force chain buffer allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Force PCIe scatterlist allocations to be within same 4 GB region (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Replace unnecessary dynamic allocation with a static one (Gustavo A. R. Silva) [Orabug: 33666018]
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (Christophe JAILLET) [Orabug: 33666018]
- scsi: mpt3sas: Fix some kernel-doc misnaming issues (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Fix a couple of misdocumented functions/params (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Fix a bunch of potential naming doc-rot (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Move a little data from the stack onto the heap (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Fix misspelling of _base_put_smid_default_atomic() (Lee Jones) [Orabug: 33666018]
- scsi: mpt3sas: Update driver version to 37.100.00.00 (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Additional diagnostic buffer query interface (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Fix ReplyPostFree pool allocation (Sreekanth Reddy) [Orabug: 33666018]
- scsi: mpt3sas: Simplify bool comparison (YANG LI) [Orabug: 33666018]
- scsi: mpt3sas: Fix spelling mistake in Kconfig "compatiblity" -> "compatibility" (Suganath Prabu S) [Orabug: 33666018]
- scsi: mpt3sas: Signedness bug in _base_get_diag_triggers() (Dan Carpenter) [Orabug: 33666018]
- mei: me: disable driver on the ign firmware (Alexander Usyskin) [Orabug: 34018919]
- mei: add device kind to sysfs (Alexander Usyskin) [Orabug: 34018919]
- mei: me: add MEI device for SPT with ITPS capability (Tomas Winkler) [Orabug: 34018919]
- mei: me: make mei_me_fw_sku_sps_4() less cryptic (Tomas Winkler) [Orabug: 34018919]
- mei: me: constify the device parameter to the probe quirk (Tomas Winkler) [Orabug: 34018919]
- mei: me: disable mei interface on Mehlow server platforms (Tomas Winkler) [Orabug: 34018919]
- mei: fix CNL itouch device number to match the spec. (Alexander Usyskin) [Orabug: 34018919]
- mei: me: disable mei interface on LBG servers. (Tomas Winkler) [Orabug: 34018919]
- mei: me: mei_me_dev_init() use struct device instead of struct pci_dev. (Tomas Winkler) [Orabug: 34018919]
- x86/speculation: Restore speculation related MSRs during S3 resume (Pawan Gupta) [Orabug: 34053700]
- net: bpf: Make bpf_ktime_get_ns() available to non GPL programs (Maciej Żenczykowski) [Orabug: 34079481]

[5.4.17-2136.307.2.el7]
- net: sched: fix use-after-free in tc_new_tfilter() (Eric Dumazet) [Orabug: 34027161] {CVE-2022-1055}
- rds: ib: Initialize SG table properly (Håkon Bugge) [Orabug: 34031913]
- Revert "rds/ib: recover rds connection from stuck rx path" (Rohit Nair) [Orabug: 34039270]
- mm: memcontrol: slab: fix obtain a reference to a freeing memcg (Muchun Song) [Orabug: 34045826]
- mm: memcg/slab: fix use after free in obj_cgroup_charge (Muchun Song) [Orabug: 34045826]
- mm/page-writeback: Fix performance when BDI's share of ratio is 0. (Chi Wu) [Orabug: 34050049]
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (Paolo Bonzini) [Orabug: 34034594] {CVE-2022-1158}

[5.4.17-2136.307.1.el7]
- oracleasm: Fix block layer error conversion (Martin K. Petersen) [Orabug: 33413872]
- oracleasm: Fix memory leak inadvertently caused by block layer changes (Martin K. Petersen) [Orabug: 33413872]
- rds: Fix incorrect initialization order (Håkon Bugge) [Orabug: 33519061]
- Fix switchdev transition after configuring 256 SFs (Mikhael Goikhman) [Orabug: 33913142]
- net/mlx5: Remove all auxiliary devices at the unregister event (Leon Romanovsky) [Orabug: 33913153]
- net/mlx5: E-Switch, handle devcom events only for ports on the same device (Roi Dayan) [Orabug: 33913153]
- net/mlx5e: Don't create devices during unload flow (Dmytro Linkin) [Orabug: 33913153]
- net/mlx5: Delete auxiliary bus driver eth-rep first (Maor Dickman) [Orabug: 33913153]
- Fix deadlock with SFs created and devlink reload of parent PF (Mikhael Goikhman) [Orabug: 33913153]
- phonet: refcount leak in pep_sock_accep (Hangyu Hua) [Orabug: 33962760] {CVE-2021-45095}
- bpf: Lift hashtab key_size limit (Florian Lehner) [Orabug: 33968668]
- net/rds: Fix math on error code (Freddy Carrillo) [Orabug: 33974713]
- rds: ib: Fix racy credit tracepoints (Håkon Bugge) [Orabug: 33980855]
- mm: fix MADV_DONTEXEC to clear VM_EXEC_KEEP (Anthony Yznaga) [Orabug: 33987399]
- ice: create scheduler aggregator node config and move VSIs (Kiran Patil) [Orabug: 33993157] {CVE-2020-24502} {CVE-2020-245024} {CVE-2020-24503}
- sched/topology: Don't set SD_BALANCE_WAKE on cpuset domain relax (Valentin Schneider) [Orabug: 33994395]
- esp: Fix possible buffer overflow in ESP transformation (Steffen Klassert) [Orabug: 33997299] {CVE-2022-27666}
- exec, elf: ignore invalid note data (Anthony Yznaga) [Orabug: 34003080]
- netfilter: nf_tables: initialize registers in nft_do_chain() (Pablo Neira Ayuso) [Orabug: 34012924] {CVE-2022-1016}

[5.4.17-2136.306.1.el7]
- sr9700: sanity check for packet length (Brian Maly) [Orabug: 33962705] {CVE-2022-26966}
- net/packet: rx_owner_map depends on pg_vec (Willem de Bruijn) [Orabug: 33835787] {CVE-2021-22600}
- KVM: SVM: Don't flush cache if hardware enforces cache coherency across encryption domains (Krish Sadhukhan) [Orabug: 33921125]
- x86/mm/pat: Don't flush cache if hardware enforces cache coherency across encryption domnains (Krish Sadhukhan) [Orabug: 33921125]
- rds/ib: Resize CQ if send-/recv-ring-size are changed (Hans Westgaard Ry) [Orabug: 33940519]
- NFSv4: Handle case where the lookup of a directory fails (Trond Myklebust) [Orabug: 33958154] {CVE-2022-24448}
- Revert "btrfs: inode: refactor the parameters of insert_reserved_file_extent()" (Srikanth C S) [Orabug: 33958240]
- Revert "btrfs: fix metadata reservation for fallocate that leads to transaction aborts" (Srikanth C S) [Orabug: 33958240]
- ovl: fix WARN_ON nlink drop to zero (Miklos Szeredi) [Orabug: 33687076]
- panic: reinitialize logbuf locks before notifiers (Stephen Brennan) [Orabug: 33740420]
- printk: Drop console_sem during panic (Stephen Brennan) [Orabug: 33740420]
- printk: Avoid livelock with heavy printk during panic (Stephen Brennan) [Orabug: 33740420]
- printk: disable optimistic spin during panic (Stephen Brennan) [Orabug: 33740420]
- printk: Add panic_in_progress helper (Stephen Brennan) [Orabug: 33740420]
- sched: Put vcpu preemption idle check into a SCHED_FEAT. (chris hyser) [Orabug: 33806261]
- rds/ib: recover rds connection from stuck rx path (Nagappan Ramasamy Palaniappan) [Orabug: 33820776]
- drm/vmwgfx: Fix stale file descriptors on failed usercopy (Mathias Krause) [Orabug: 33840432] {CVE-2022-22942}
- udf: Restore i_lenAlloc when inode expansion fails (Jan Kara) [Orabug: 33870266] {CVE-2022-0617}
- udf: Fix NULL ptr deref when converting from inline format (Jan Kara) [Orabug: 33870266] {CVE-2022-0617}
- ACPI: sysfs: copy ACPI data using io memory copying (Colin Ian King) [Orabug: 33876016]
- Enable CONFIG_DM_DUST and nano for UEK6 (Gulam Mohamed) [Orabug: 33897851]
- arm64/efi: remove spurious WARN_ON for !4K kernels (Mark Rutland) [Orabug: 33900748]
- lib/iov_iter: initialize "flags" in new pipe_buffer (Max Kellermann) [Orabug: 33910799]
- ipv4: tcp: send zero IPID in SYNACK messages (Eric Dumazet) [Orabug: 33917056] {CVE-2020-36516}
- ipv4: avoid using shared IP generator for connected sockets (Eric Dumazet) [Orabug: 33917056] {CVE-2020-36516}
- bpf: fix out-of-tree module build (Alan Maguire) [Orabug: 33919430]
- ACPICA: Enable sleep button on ACPI legacy wake (Anchal Agarwal) [Orabug: 33925471]
- arm64: Use the clearbhb instruction in mitigations (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: add ID_AA64ISAR2_EL1 sys register (Joey Gouly) [Orabug: 33921736] {CVE-2022-23960}
- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: Mitigate spectre style branch history side channels (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- KVM: arm64: Add templates for BHB mitigation sequences (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: Add Cortex-X2 CPU part definition (Anshuman Khandual) [Orabug: 33921736] {CVE-2022-23960}
- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Suzuki K Poulose) [Orabug: 33921736] {CVE-2022-23960}
- arm64: Add part number for Arm Cortex-A77 (Rob Herring) [Orabug: 33921736] {CVE-2022-23960}
- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: Add percpu vectors for EL1 (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Add macro for reading symbol addresses from the trampoline (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Add vectors that have the bhb mitigation sequences (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Allow the trampoline text to occupy multiple pages (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Make the kpti trampoline's kpti sequence optional (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Move trampoline macros out of ifdef'd section (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Don't assume tramp_vectors is the start of the vectors (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Move the trampoline data page before the text page (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Free up another register on kpti's tramp_exit path (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry: Make the trampoline cleanup optional (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- arm64: entry.S: Add ventry overflow sanity checks (James Morse) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: Add initial retpoline support" (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: Add MIDR_APM_POTENZA." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: insn: Add offset getter/setter for adr." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: alternatives: Add support for adr/adrp with offset in alt block." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "BACKPORT: VARIANT 2: arm64: Use alternative framework for retpoline." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "Arm64: add retpoline to cpu_show_spectre_v2" (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "arm64: retpoline: Don't use retpoline in KVM's HYP part." (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "uek-rpm: aarch64 config enable RETPOLINE" (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- Revert "uek-rpm: aarch64 config enable RETPOLINE OL8" (Russell King) [Orabug: 33921736] {CVE-2022-23960}
- x86/speculation: Add knob for eibrs_retpoline_enabled (Patrick Colp) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Extend our code to properly support eibrs+lfence and eibrs+retpoline (Patrick Colp) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Update link to AMD speculation whitepaper (Kim Phillips) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Use generic retpoline by default on AMD (Kim Phillips) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Josh Poimboeuf) [Orabug: 33941936] {CVE-2021-26401}
- Documentation/hw-vuln: Update spectre doc (Peter Zijlstra) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Add eIBRS + Retpoline options (Peter Zijlstra) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Peter Zijlstra (Intel)) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: The choice of retpoline mode is sometimes ignored (Patrick Colp) [Orabug: 33917127]
- x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Borislav Petkov) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Update ALTERNATIVEs to (more closely) match upstream (Patrick Colp) [Orabug: 33941936] {CVE-2021-26401}
- x86/speculation: Fix bug in retpoline mode on AMD with spectre_v2=none (Patrick Colp) [Orabug: 33941936] {CVE-2021-26401}
- Revert "BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br." (Russell King) [Orabug: 33921736]
- rds/ib: recover rds connection from stuck tx path (Nagappan Ramasamy Palaniappan) [Orabug: 33820760]

[5.4.17-2136.305.5.el7]
- netfilter: nf_tables_offload: incorrect flow offload action array size (Pablo
Neira Ayuso) [Orabug: 33900416] {CVE-2022-25636}

[5.4.17-2136.305.4.el7]
- net/mlx5e: Fix page DMA map/unmap attributes (Aya Levin) [Orabug: 33382242]
- DMA/rxe: Update default value of RXE_MAX_PDN (Rao Shoaib) [Orabug: 33676597]
- uek-rpm: enable VIRTIO_PCI_LIB_LEGACY config (Si-Wei Liu) [Orabug: 33749636]
- vdpa/mlx5: Fix tracking of current number of VQs (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Fix is_index_valid() to refer to features (Eli Cohen) [Orabug: 33749636]
- vdpa: Protect vdpa reset with cf_mutex (Eli Cohen) [Orabug: 33749636]
- vdpa: Avoid taking cf_mutex lock on get status (Eli Cohen) [Orabug: 33749636]
- vdpa/vdpa_sim_net: Report max device capabilities (Eli Cohen) [Orabug: 33749636]
- vdpa: Use BIT_ULL for bit operations (Eli Cohen) [Orabug: 33749636]
- vdpa/vdpa_sim: Configure max supported virtqueues (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Report max device capabilities (Eli Cohen) [Orabug: 33749636]
- vdpa: Support reporting max device capabilities (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps() (Eli Cohen) [Orabug: 33749636]
- vdpa: Add support for returning device configuration information (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Support configuring max data virtqueue (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Fix config_attr_mask assignment (Eli Cohen) [Orabug: 33749636]
- vdpa: Allow to configure max data virtqueues (Eli Cohen) [Orabug: 33749636]
- vdpa: Read device configuration only if FEATURES_OK (Eli Cohen) [Orabug: 33749636]
- vdpa: Sync calls set/get config/status with cf_mutex (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Distribute RX virtqueues in RQT object (Eli Cohen) [Orabug: 33749636]
- vdpa: Provide interface to read driver features (Eli Cohen) [Orabug: 33749636]
- vdpa: clean up get_config_size ret value handling (Laura Abbott) [Orabug: 33749636]
- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 (Eli Cohen) [Orabug: 33749636]
- virtio/virtio_pci_legacy_dev: ensure the correct return value (Peng Hao) [Orabug: 33749636]
- virtio: fix a typo in function "vp_modern_remove" comments. (Dapeng Mi) [Orabug: 33749636]
- virtio-pci: fix the confusing error message (王贇) [Orabug: 33749636]
- vdpa: Mark vdpa_config_ops.get_vq_notification as optional (Eugenio Pérez) [Orabug: 33749636]
- vdpa: Avoid duplicate call to vp_vdpa get_status (Eugenio Pérez) [Orabug: 33749636]
- net/mlx5_vdpa: Offer VIRTIO_NET_F_MTU when setting MTU (Eli Cohen) [Orabug: 33749636]
- vdpa: add driver_override support (Stefano Garzarella) [Orabug: 33749636]
- docs: document sysfs ABI for vDPA bus (Stefano Garzarella) [Orabug: 33749636]
- vdpa: Consider device id larger than 31 (Parav Pandit) [Orabug: 33749636]
- virtio: always enter drivers/virtio/ (Arnd Bergmann) [Orabug: 33749636]
- vdpa: check that offsets are within bounds (Dan Carpenter) [Orabug: 33749636]
- vdpa_sim: avoid putting an uninitialized iova_domain (Longpeng) [Orabug: 33749636]
- vhost-vdpa: clean irqs before reseting vdpa device (Wu Zongyong) [Orabug: 33749636]
- vdpa/mlx5: Forward only packets with allowed MAC address (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Support configuration of MAC (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit (Parav Pandit) [Orabug: 33749636]
- vdpa_sim_net: Enable user to set mac address and mtu (Parav Pandit) [Orabug: 33749636]
- vdpa: Enable user to set mac and mtu of vdpa device (Parav Pandit) [Orabug: 33749636]
- vdpa: Use kernel coding style for structure comments (Parav Pandit) [Orabug: 33749636]
- vdpa: Introduce query of device config layout (Parav Pandit) [Orabug: 33749636]
- vdpa: Introduce and use vdpa device get, set config helpers (Parav Pandit) [Orabug: 33749636]
- vdpa/mlx5: Propagate link status from device to vdpa driver (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Rename control VQ workqueue to vdpa wq (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Remove mtu field from vdpa net device (Eli Cohen) [Orabug: 33749636]
- vdpa: add new attribute VDPA_ATTR_DEV_MIN_VQ_SIZE (Wu Zongyong) [Orabug: 33749636]
- virtio_vdpa: setup correct vq size with callbacks get_vq_num_{max,min} (Wu Zongyong) [Orabug: 33749636]
- vdpa: min vq num of vdpa device cannot be greater than max vq num (Wu Zongyong) [Orabug: 33749636]
- vdpa: add new callback get_vq_num_min in vdpa_config_ops (Wu Zongyong) [Orabug: 33749636]
- vp_vdpa: add vq irq offloading support (Wu Zongyong) [Orabug: 33749636]
- vdpa: fix typo (Wu Zongyong) [Orabug: 33749636]
- virtio-pci: introduce legacy device module (Wu Zongyong) [Orabug: 33749636]
- vhost-vdpa: Fix the wrong input in config_cb (Cindy Lu) [Orabug: 33749636]
- vhost_vdpa: unset vq irq before freeing irq (Wu Zongyong) [Orabug: 33749636]
- vdpa: potential uninitialized return in vhost_vdpa_va_map() (Dan Carpenter) [Orabug: 33749636]
- vdpa/mlx5: Avoid executing set_vq_ready() if device is reset (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Clear ready indication for control VQ (Eli Cohen) [Orabug: 33749636]
- vdpa: Support transferring virtual addressing during DMA mapping (Xie Yongji) [Orabug: 33749636]
- vdpa: factor out vhost_vdpa_pa_map() and vhost_vdpa_pa_unmap() (Xie Yongji) [Orabug: 33749636]
- vdpa: Add an opaque pointer for vdpa_config_ops.dma_map() (Xie Yongji) [Orabug: 33749636]
- vhost-iotlb: Add an opaque pointer for vhost IOTLB (Xie Yongji) [Orabug: 33749636]
- vhost-vdpa: Handle the failure of vdpa_reset() (Xie Yongji) [Orabug: 33749636]
- vdpa: Add reset callback in vdpa_config_ops (Xie Yongji) [Orabug: 33749636]
- vdpa: Fix some coding style issues (Xie Yongji) [Orabug: 33749636]
- vdpa: Make use of PFN_PHYS/PFN_UP/PFN_DOWN helper macro (Cai Huoqing) [Orabug: 33749636]
- vdpa_sim: Use iova_shift() for the size passed to alloc_iova() (Xie Yongji) [Orabug: 33749636]
- vdpa/mlx5: Add multiqueue support (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Add support for control VQ and MAC setting (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Ensure valid indices are provided (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Decouple virtqueue callback from struct mlx5_vdpa_virtqueue (Eli Cohen) [Orabug: 33749636]
- Revert "vdpa/mlx5: fix feature negotiation across device reset" (Si-Wei Liu) [Orabug: 33749636]
- vdpa/mlx5: function prototype modifications in preparation to control VQ (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Remove redundant header file inclusion (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Fix queue type selection logic (Eli Cohen) [Orabug: 33749636]
- vdpa/mlx5: Avoid destroying MR on empty iotlb (Eli Cohen) [Orabug: 33749636]
- virtio_vdpa: reject invalid vq indices (Vincent Whitchurch) [Orabug: 33749636]
- vdpa: Add documentation for vdpa_alloc_device() macro (Xie Yongji) [Orabug: 33749636]
- vp_vdpa: Fix return value check for vdpa_alloc_device() (Xie Yongji) [Orabug: 33749636]
- vdpa_sim: Fix return value check for vdpa_alloc_device() (Xie Yongji) [Orabug: 33749636]
- vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update() (Xie Yongji) [Orabug: 33749636]
- xfs: remove incorrect ASSERT in xfs_rename (Eric Sandeen) [Orabug: 33803847]
- KVM: nVMX: Filter out all unsupported controls when eVMCS was activated (Vitaly Kuznetsov) [Orabug: 33805849]
- crypto: ccp - Add support for new CCP/PSP device ID (John Allen) [Orabug: 33805849]
- KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (Sean Christopherson) [Orabug: 33805849]
- KVM: fix avic_set_running for preemptable kernels (Paolo Bonzini) [Orabug: 33805849]
- KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (Vitaly Kuznetsov) [Orabug: 33805849]
- KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall (Vitaly Kuznetsov) [Orabug: 33805849]
- KVM: x86: Swap order of CPUID entry "index" vs. "significant flag" checks (Sean Christopherson) [Orabug: 33805849]
- KVM: x86: nSVM: don't copy virt_ext from vmcb12 (Maxim Levitsky) [Orabug: 33805849] {CVE-2021-3653} {CVE-2021-3656}
- KVM: x86: nSVM: restore int_vector in svm_clear_vintr (Maxim Levitsky) [Orabug: 33805849]
- KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect() (Vitaly Kuznetsov) [Orabug: 33805849]
- KVM: x86: Mark all registers as avail/dirty at vCPU creation (Sean Christopherson) [Orabug: 33805849]
- KVM: nVMX: Sync all PGDs on nested transition with shadow paging (Sean Christopherson) [Orabug: 33805849]
- KVM: SVM: Revert clearing of C-bit on GPA in #NPF handler (Sean Christopherson) [Orabug: 33805849]
- KVM: SVM: Don't strip the C-bit from CR2 on #PF interception (Sean Christopherson) [Orabug: 33805849]
- rds/ib: Kernel change to extend rds-info functionality (Rohit Nair) [Orabug: 33821340]
- nvmet-tcp: fix a race condition between release_queue and io_work (Maurizio Lombardi) [Orabug: 33825776]
- nvmet-tcp: add an helper to free the cmd buffers (Maurizio Lombardi) [Orabug: 33825776]
- drm/i915: Flush TLBs before releasing backing store (Tvrtko Ursulin) [Orabug: 33835810] {CVE-2022-0330}
- rds: ib: Make selection of completion_vector QoS aware (Håkon Bugge) [Orabug: 33845918]
- tipc: improve size validations for received domain records (Jon Maloy) [Orabug: 33850801] {CVE-2022-0435}
- uek-rpm: Synchronize Module.kabi and lockedlist (Stephen Brennan) [Orabug: 33871538]

[5.4.17-2136.305.3.el7]
- net/mlx5: Enable mlx5 IPsec build options on OL7/OL8 (Qing Huang) [Orabug: 32936614]
- net/mlx5e: Fix missing IPsec statistics on uplink representor (Raed Salem) [Orabug: 32936614]
- net/mlx5e: Add IPsec support to uplink representor (Raed Salem) [Orabug: 32936614]
- net/mlx5: Fix checksum issue of VXLAN and IPsec crypto offload (Huy Nguyen) [Orabug: 32936614]
- net/xfrm: Add inner_ipproto into sec_path (Huy Nguyen) [Orabug: 32936614]
- net/mlx5: Optimize mlx5e_feature_checks for non IPsec packet (Huy Nguyen) [Orabug: 32936614]
- net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet (Huy Nguyen) [Orabug: 32936614]
- net/mlx5: Replace spaces with tab at the start of a line (Wenpeng Liang) [Orabug: 32936614]
- net/mlx5e: Enable XDP for Connect-X IPsec capable devices (Raed Salem) [Orabug: 32936614]
- net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices (Raed Salem) [Orabug: 32936614]
- net/mlx5e: Release skb in case of failure in tc update skb (Maor Dickman) [Orabug: 32936614]
- net/mlx5e: Move set vxlan nic info to profile init (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Fix IPSEC stats (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: IPsec, Remove unnecessary config flag usage (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: IPsec, Inline feature_check fast-path function (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: IPsec, Avoid unreachable return (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: IPsec, Enclose csum logic under ipsec config (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: Split between RX/TX tunnel FW support indication (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Allow RQ outside of channel context (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Allow CQ outside of channel context (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Free drop RQ in a dedicated function (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: kTLS, Enforce HW TX csum offload with kTLS (Tariq Toukan) [Orabug: 32936614]
- net/mlx5: Expose IP-in-IP TX and RX capability bits (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Fix IPsec packet drop by mlx5e_tc_update_skb (Huy Nguyen) [Orabug: 32936614]
- net/mlx5e: Set IPsec WAs only in IP's non checksum partial case. (Huy Nguyen) [Orabug: 32936614]
- net/mlx5e: IPsec: Add Connect-X IPsec Tx data path offload (Raed Salem) [Orabug: 32936614]
- net/mlx5e: IPsec: Add TX steering rule per IPsec state (Huy Nguyen) [Orabug: 32936614]
- net/mlx5: Add NIC TX domain namespace (Huy Nguyen) [Orabug: 32936614]
- net/mlx5e: Add tc chains offload support for nic flows (Ariel Levkovich) [Orabug: 32936614]
- net/mlx5: Refactor tc flow attributes structure (Ariel Levkovich) [Orabug: 32936614]
- net/mlx5e: Split nic tc flow allocation and creation (Ariel Levkovich) [Orabug: 32936614]
- net/mlx5e: Tc nic flows to use mlx5_chains flow tables (Ariel Levkovich) [Orabug: 32936614]
- net/mlx5: Refactor multi chains and prios support (Ariel Levkovich) [Orabug: 32936614]
- net/mlx5e: Enhanced TX MPWQE for SKBs (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Move TX code into functions to be used by MPWQE (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Rename xmit-related structs to generalize them (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Generalize TX MPWQE checks for full session (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Support multiple SKBs in a TX WQE (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Move the TLS resync check out of the function (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Unify constants for WQE_EMPTY_DS_COUNT (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Small improvements for XDP TX MPWQE logic (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Refactor xmit functions (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Move mlx5e_tx_wqe_inline_mode to en_tx.c (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Use struct assignment to initialize mlx5e_tx_wqe_info (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Refactor inline header size calculation in the TX path (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Fix endianness when calculating pedit mask first bit (Maor Dickman) [Orabug: 32936614]
- net/mlx5e: CT: Fix freeing ct_label mapping (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready (Jianbo Liu) [Orabug: 32936614]
- net/mlx5e: Use synchronize_rcu to sync with NAPI (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Use RCU to protect rq->xdp_prog (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: RX, Add a prefetch command for small L1_CACHE_BYTES (Tariq Toukan) [Orabug: 32936614]
- net: Take common prefetch code structure into a function (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: Use indirect call wrappers for RX post WQEs functions (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: CT: Map 128 bits labels to 32 bit map ID (Eli Britstein) [Orabug: 32936614]
- net/mlx5e: XDP, Avoid indirect call in TX flow (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: IPsec: Add Connect-X IPsec ESN update offload support (Raed Salem) [Orabug: 32936614]
- net/mlx5e: IPsec: Add IPsec steering in local NIC RX (Huy Nguyen) [Orabug: 32936614]
- net/mlx5: Add IPsec related Flow steering entry's fields (Huy Nguyen) [Orabug: 32936614]
- net/mlx5: IPsec: Add HW crypto offload support (Raed Salem) [Orabug: 32936614]
- net/mlx5: Accel, Add core IPsec support for the Connect-X family (Raed Salem) [Orabug: 32936614]
- net/mlx5e: Fix build break when CONFIG_XPS is not set (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: CT: Fix releasing ft entries (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: CT: Remove unused function param (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: CT: Return err_ptr from internal functions (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: CT: Use mapping for zone restore register (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: CT: Re-use tuple modify headers for identical modify actions (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: Export sharing of mod headers to a new file (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: CT: Restore ct state from lookup in zone instead of tupleid (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: CT: Don't offload tuple rewrites for established tuples (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: Use netdev_info instead of pr_info (Oz Shlomo) [Orabug: 32936614]
- net/mlx5e: CT: Allow header rewrite of 5-tuple and ct clear action (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: CT: Save ct entries tuples in hashtables (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: Fix VXLAN configuration restore after function reload (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Enhance TX timeout recovery (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Enhance ICOSQ data on RX reporter's diagnose (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Add EQ info to TX/RX reporter's diagnose (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Rename reporter's helpers (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Add helper to get the RQ WQE counter (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Add helper to get RQ WQE's head (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Align RX/TX reporters diagnose output format (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Refactor build channel params (Tariq Toukan) [Orabug: 32936614]
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: Move TC-specific function definitions into MLX5_CLS_ACT (Vlad Buslov) [Orabug: 32936614]
- net/mlx5e: CT: Fix ipv6 nat header rewrite actions (Oz Shlomo) [Orabug: 32936614]
- net/mlx5e: en_tc: Fix cast to restricted __be32 warning (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: Don't use err uninitialized in mlx5e_attach_decap (Nathan Chancellor) [Orabug: 32936614]
- net/mlx5e: Optimize performance for IPv4/IPv6 ethertype (Eli Britstein) [Orabug: 32936614]
- net/mlx5e: Helper function to set ethertype (Eli Britstein) [Orabug: 32936614]
- net/mlx5e: CT: Correctly get flow rule (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Support pedit on mpls over UDP decap (Eli Cohen) [Orabug: 32936614]
- xsk: Fix xsk_umem_xdp_frame_sz() (Björn Töpel) [Orabug: 32936614]
- net/mlx5e: CT: Fix offload with CT action after CT NAT action (Roi Dayan) [Orabug: 32936614]
- mlx5: Rx queue setup time determine frame_sz for XDP (Jesper Dangaard Brouer) [Orabug: 32936614]
- xdp: For Intel AF_XDP drivers add XDP frame_sz (Jesper Dangaard Brouer) [Orabug: 32936614]
- xdp: Add frame size to xdp_buff (Jesper Dangaard Brouer) [Orabug: 32936614]
- net: remove newlines in NL_SET_ERR_MSG_MOD (Jacob Keller) [Orabug: 32936614]
- net/mlx5: CT: Remove unused variables (Paul Blakey) [Orabug: 32936614]
- net/mlx5e: CT: Avoid false warning about rule may be used uninitialized (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Remove unneeded semicolon (Zheng Bin) [Orabug: 32936614]
- net/mlx5: IPsec, Fix coverity issue (Raed Salem) [Orabug: 32936614]
- net/mlx5: TX WQE Add trailer insertion field (Raed Salem) [Orabug: 32936614]
- net/mlx5: Introduce IPsec Connect-X offload hardware bits and structures (Raed Salem) [Orabug: 32936614]
- net/mlx5: Update vxlan.c new cmd interface (Leon Romanovsky) [Orabug: 32936614]
- net/mlx5: Update cq.c to new cmd interface (Leon Romanovsky) [Orabug: 32936614]
- net/mlx5: CT: Change idr to xarray to protect parallel tuple id allocation (Paul Blakey) [Orabug: 32936614]
- net/mlx5: IPsec, Refactor SA handle creation and destruction (Raed Salem) [Orabug: 32936614]
- net/mlx5e: IPSec, Expose IPsec HW stat only for supporting HW (Raed Salem) [Orabug: 32936614]
- net/mlx5: Refactor mlx5_accel_esp_create_hw_context parameter list (Raed Salem) [Orabug: 32936614]
- net/mlx5: Use the correct IPsec capability function for FPGA ops (Raed Salem) [Orabug: 32936614]
- net/mlx5e: CT: Use rhashtable's ct entries instead of a separate list (Paul Blakey) [Orabug: 32936614]
- net/mlx5: Add support for RDMA TX steering (Michael Guralnik) [Orabug: 32936614]
- net/mlx5e: Fix actions_match_supported() return (Dan Carpenter) [Orabug: 32936614]
- net/mlx5: Eswitch, enable forwarding back to uplink port (Eli Cohen) [Orabug: 32936614]
- net/mlx5e: Add support for offloading traffic from uplink to uplink (Eli Cohen) [Orabug: 32936614]
- net/mlx5e: Fix rejecting all egress rules not on vlan (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: CT: Fix stack usage compiler warning (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: CT: remove set but not used variable 'unnew' (YueHaibing) [Orabug: 32936614]
- net/mlx5e: Fix an IS_ERR() vs NULL check (Dan Carpenter) [Orabug: 32936614]
- net/mlx5: Introduce TLS and IPSec objects enums (Saeed Mahameed) [Orabug: 32936614]
- net/mlx5e: Fix endianness handling in pedit mask (Sebastian Hense) [Orabug: 32936614]
- net/mlx5e: Remove redundant comment about goto slow path (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Reduce number of arguments in slow path handling (Eli Cohen) [Orabug: 32936614]
- net/mlx5e: Use netdev_warn() instead of pr_err() for errors (Roi Dayan) [Orabug: 32936614]
- net/mlx5e: Add devlink fdb_large_groups parameter (Jianbo Liu) [Orabug: 32936614]
- net/mlx5: Change the name of steering mode param id (Jianbo Liu) [Orabug: 32936614]
- net/mlx5: Eswitch, avoid redundant mask (Eli Cohen) [Orabug: 32936614]
- net/mlx5: Fix header guard in rsc_dump.h (Nathan Chancellor) [Orabug: 32936614]
- net/mlx5e: Add context to the preactivate hook (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Allow mlx5e_switch_priv_channels to fail and recover (Maxim Mikityanskiy) [Orabug: 32936614]
- net/mlx5e: Remove unneeded netif_set_real_num_tx_queues (Maxim Mikityanskiy) [Orabug: 32936614]
- ESP: Export esp_output_fill_trailer function (Raed Salem) [Orabug: 32936614]
- net/mlx5: Remove a useless 'drain_workqueue()' call in 'mlx5e_ipsec_cleanup()' (Christophe JAILLET) [Orabug: 32936614]
- mlx5: Use proper logging and tracing line terminations (Joe Perches) [Orabug: 32936614]
- net/mlx5e: Support dump callback in RX reporter (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Support dump callback in TX reporter (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Gather reporters APIs together (Aya Levin) [Orabug: 32936614]
- net/mlx5: Add support for resource dump (Aya Levin) [Orabug: 32936614]
- net/mlx5e: Create q counters on uplink representors (Vlad Buslov) [Orabug: 32936614]
- net/mlx5: Expose resource dump register mapping (Aya Levin) [Orabug: 32936614]
- net/mlx5: Add structures and defines for MIRC register (Eran Ben Elisha) [Orabug: 32936614]
- net/mlx5: WQ, Move short getters into header file (Tariq Toukan) [Orabug: 32936614]
- Revert "net/mlx5e: Fix SWP offsets when vlan inserted by driver" (Mikhael Goikhman) [Orabug: 32936614]
- uek-rpm: ensure BPF Type Format (BTF) section is retained in modules (Alan Maguire) [Orabug: 33774133]
- kbuild: Skip module BTF generation for out-of-tree external modules (Andrii Nakryiko) [Orabug: 33774133]
- bpf: Load and verify kernel module BTFs (Andrii Nakryiko) [Orabug: 33774133]
- kbuild: Build kernel module BTFs if BTF is enabled and pahole supports it (Andrii Nakryiko) [Orabug: 33774133]
- arm64: Add assembly annotations for weak-PI-alias madness (Robin Murphy) [Orabug: 33816089]
- arm64: Import updated version of Cortex Strings' strlen (Sam Tebbs) [Orabug: 33816089]
- arm64: Import latest memcpy()/memmove() implementation (Robin Murphy) [Orabug: 33816089]
- arm64: Import latest version of Cortex Strings' memcmp (Sam Tebbs) [Orabug: 33816089]
- arm64: Better optimised memchr() (Robin Murphy) [Orabug: 33816089]
- net/rds: Fix memory leak in __rds_conn_create() on alloc_ordered_workqueue fail (Freddy Carrillo) [Orabug: 33821540]
- x86/smpboot: check cpu_initialized_mask first after returning from schedule() (Dongli Zhang) [Orabug: 33825645]
- uek-rpm/ol/config-aarch64: Enable CONFIG_ARM_RASPBERRYPI_CPUFREQ for RPi (Vijay Kumar)
- KVM: x86: Initialize tdp_level during vCPU creation (Sean Christopherson) [Orabug: 33841857]
- KVM: x86/mmu: Capture TDP level when updating CPUID (Sean Christopherson) [Orabug: 33841857]
- xen/netback: don't queue unlimited number of packages (Juergen Gross) [Orabug: 33851834]
- xen/netback: fix rx queue stall detection (Juergen Gross) [Orabug: 33851834]
- Fix conflict of LTS commit "PCI: aardvark: Configure PCIe resources from 'ranges' DT property" (Sherry Yang) [Orabug: 33862617]

[5.4.17-2136.305.2.el7]
- LTS tag: v5.4.163 (Sherry Yang)
- tty: hvc: replace BUG_ON() with negative return value (Juergen Gross)
- xen/netfront: don't trust the backend response data blindly (Juergen Gross)
- xen/netfront: disentangle tx_skb_freelist (Juergen Gross)
- xen/netfront: don't read data from request on the ring page (Juergen Gross)
- xen/netfront: read response from backend only once (Juergen Gross)
- xen/blkfront: don't trust the backend response data blindly (Juergen Gross)
- xen/blkfront: don't take local copy of a request from the ring page (Juergen Gross)
- xen/blkfront: read response from backend only once (Juergen Gross)
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (Juergen Gross)
- fuse: release pipe buf after last use (Miklos Szeredi)
- NFC: add NCI_UNREG flag to eliminate the race (Lin Ma)
- shm: extend forced shm destroy to support objects from several IPC nses (Alexander Mikhalitsyn)
- s390/mm: validate VMA in PGSTE manipulation functions (David Hildenbrand)
- tracing: Check pid filtering when creating events (Steven Rostedt (VMware))
- vhost/vsock: fix incorrect used length reported to the guest (Stefano Garzarella)
- smb3: do not error on fsync when readonly (Steve French)
- f2fs: set SBI_NEED_FSCK flag when inconsistent node block found (Weichao Guo)
- net: mscc: ocelot: correctly report the timestamping RX filters in ethtool (Vladimir Oltean)
- net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP (Vladimir Oltean)
- net: hns3: fix VF RSS failed problem after PF enable multi-TCs (Guangbin Huang)
- net/smc: Don't call clcsock shutdown twice when smc shutdown (Tony Lu)
- net: vlan: fix underflow for the real_dev refcnt (Ziyang Xuan)
- MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48 (Huang Pei)
- igb: fix netpoll exit with traffic (Jesse Brandeburg)
- nvmet: use IOCB_NOWAIT only if the filesystem supports it (Maurizio Lombardi)
- tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows (Eric Dumazet)
- PM: hibernate: use correct mode for swsusp_close() (Thomas Zeitlhofer)
- net/ncsi : Add payload to be 32-bit aligned to fix dropped packets (Kumar Thangavel)
- nvmet-tcp: fix incomplete data digest send (Varun Prakash)
- net/smc: Ensure the active closing peer first closes clcsock (Tony Lu)
- scsi: core: sysfs: Fix setting device state to SDEV_RUNNING (Mike Christie)
- net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group (Nikolay Aleksandrov)
- net: ipv6: add fib6_nh_release_dsts stub (Nikolay Aleksandrov)
- nfp: checking parameter process for rx-usecs/tx-usecs is invalid (Diana Wang)
- ipv6: fix typos in __ip6_finish_output() (Eric Dumazet)
- iavf: Prevent changing static ITR values if adaptive moderation is on (Nitesh B Venkatesh)
- drm/vc4: fix error code in vc4_create_object() (Dan Carpenter)
- scsi: mpt3sas: Fix kernel panic during drive powercycle test (Sreekanth Reddy)
- ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE (Takashi Iwai)
- NFSv42: Don't fail clone() unless the OP_CLONE operation failed (Trond Myklebust)
- firmware: arm_scmi: pm: Propagate return value to caller (Peng Fan)
- net: ieee802154: handle iftypes as u32 (Alexander Aring)
- ASoC: topology: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai)
- ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer (Srinivas Kandagatla)
- ARM: dts: BCM5301X: Add interrupt properties to GPIO node (Florian Fainelli)
- ARM: dts: BCM5301X: Fix I2C controller interrupt (Florian Fainelli)
- netfilter: ipvs: Fix reuse connection if RS weight is 0 (yangxingwu)
- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand)
- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (Marek Behún)
- pinctrl: armada-37xx: Correct PWM pins definitions (Marek Behún)
- PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge (Pali Rohár)
- PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge (Pali Rohár)
- PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge (Pali Rohár)
- PCI: aardvark: Fix link training (Pali Rohár)
- PCI: aardvark: Simplify initialization of rootcap on virtual bridge (Pali Rohár)
- PCI: aardvark: Implement re-issuing config requests on CRS response (Pali Rohár)
- PCI: aardvark: Fix PCIe Max Payload Size setting (Pali Rohár)
- PCI: aardvark: Configure PCIe resources from 'ranges' DT property (Pali Rohár)
- PCI: pci-bridge-emul: Fix array overruns, improve safety (Russell King)
- PCI: aardvark: Update comment about disabling link training (Pali Rohár)
- PCI: aardvark: Move PCIe reset card code to advk_pcie_train_link() (Pali Rohár)
- PCI: aardvark: Fix compilation on s390 (Pali Rohár)
- PCI: aardvark: Don't touch PCIe registers if no card connected (Pali Rohár)
- PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros (Pali Rohár)
- PCI: aardvark: Issue PERST via GPIO (Pali Rohár)
- PCI: aardvark: Improve link training (Marek Behún)
- PCI: aardvark: Train link immediately after enabling training (Pali Rohár)
- PCI: aardvark: Fix big endian support (Grzegorz Jaszczyk)
- PCI: aardvark: Wait for endpoint to be ready before training link (Remi Pommarel)
- PCI: aardvark: Deduplicate code in advk_pcie_rd_conf() (Marek Behún)
- mdio: aspeed: Fix "Link is Down" issue (Dylan Hung)
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Adrian Hunter)
- tracing: Fix pid filtering when triggers are attached (Steven Rostedt (VMware))
- tracing/uprobe: Fix uprobe_perf_open probes iteration (Jiri Olsa)
- KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (Nicholas Piggin)
- xen: detect uninitialized xenbus in xenbus_init (Stefano Stabellini)
- xen: don't continue xenstore initialization in case of errors (Stefano Stabellini)
- staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect() (Dan Carpenter)
- staging/fbtft: Fix backlight (Noralf Trønnes)
- HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts (Jason Gerecke)
- Revert "parisc: Fix backtrace to always include init funtion names" (Helge Deller)
- media: cec: copy sequence field for the reply (Hans Verkuil)
- ALSA: ctxfi: Fix out-of-range access (Takashi Iwai)
- binder: fix test regression due to sender_euid change (Todd Kjos)
- usb: hub: Fix locking issues with address0_mutex (Mathias Nyman)
- usb: hub: Fix usb enumeration issue due to address0 race (Mathias Nyman)
- usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts (Ondrej Jirman)
- net: nexthop: fix null pointer dereference when IPv6 is not enabled (Nikolay Aleksandrov)
- usb: dwc2: hcd_queue: Fix use of floating point literal (Nathan Chancellor)
- usb: dwc2: gadget: Fix ISOC flow for elapsed frames (Minas Harutyunyan)
- USB: serial: option: add Fibocom FM101-GL variants (Mingjie Zhang)
- USB: serial: option: add Telit LE910S1 0x9200 composition (Daniele Palmas)
- LTS tag: v5.4.162 (Sherry Yang)
- ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() (Pierre-Louis Bossart)
- ALSA: hda: hdac_ext_stream: fix potential locking issues (Pierre-Louis Bossart)
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare (Nadav Amit)
- tlb: mmu_gather: add tlb_flush_*_range APIs (Peter Zijlstra (Intel))
- ice: Delete always true check of PF pointer (Leon Romanovsky)
- usb: max-3421: Use driver data instead of maintaining a list of bound devices (Uwe Kleine-König)
- ASoC: DAPM: Cover regression by kctl change notification fix (Takashi Iwai)
- batman-adv: Don't always reallocate the fragmentation skb head (Sven Eckelmann)
- batman-adv: Reserve needed_*room for fragments (Sven Eckelmann)
- batman-adv: Consider fragmentation for needed_headroom (Sven Eckelmann)
- perf/core: Avoid put_page() when GUP fails (Greg Thelen)
- Revert "net: mvpp2: disable force link UP during port init procedure" (Greg Kroah-Hartman)
- drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors (hongao)
- drm/i915/dp: Ensure sink rate values are always valid (Imre Deak)
- drm/nouveau: use drm_dev_unplug() during device removal (Jeremy Cline)
- drm/udl: fix control-message timeout (Johan Hovold)
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (Nguyen Dinh Phi)
- parisc/sticon: fix reverse colors (Sven Schnelle)
- btrfs: fix memory ordering between normal and ordered work functions (Nikolay Borisov)
- udf: Fix crash after seekdir (Jan Kara)
- s390/kexec: fix memory leak of ipl report buffer (Baoquan He)
- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (Sean Christopherson)
- mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag (Rustam Kovhaev)
- ipc: WARN if trying to remove ipc object which is absent (Alexander Mikhalitsyn)
- hexagon: export raw I/O routines for modules (Nathan Chancellor)
- tun: fix bonding active backup with arp monitoring (Nicolas Dichtel)
- arm64: vdso32: suppress error message for 'make mrproper' (Nick Desaulniers)
- s390/kexec: fix return code handling (Heiko Carstens)
- perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server (Alexander Antonov)
- perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server (Alexander Antonov)
- KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (Michael Ellerman)
- NFC: reorder the logic in nfc_{un,}register_device (Lin Ma)
- drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame (Hans Verkuil)
- NFC: reorganize the functions in nci_request (Lin Ma)
- i40e: Fix display error code in dmesg (Grzegorz Szczurek)
- i40e: Fix creation of first queue by omitting it if is not power of two (Jedrzej Jagielski)
- i40e: Fix ping is lost after configuring ADq on VF (Eryk Rybak)
- i40e: Fix changing previously set num_queue_pairs for PFs (Eryk Rybak)
- i40e: Fix NULL ptr dereference on VSI filter sync (Michal Maloszewski)
- i40e: Fix correct max_pkt_size on VF RX queue (Eryk Rybak)
- net: virtio_net_hdr_to_skb: count transport header in UFO (Jonathan Davies)
- net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove (Pavel Skripkin)
- net: sched: act_mirred: drop dst for the direction from egress to ingress (Xin Long)
- scsi: core: sysfs: Fix hang when device state is set via sysfs (Mike Christie)
- platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()' (Christophe JAILLET)
- mips: lantiq: add support for clk_get_parent() (Randy Dunlap)
- mips: bcm63xx: add support for clk_get_parent() (Randy Dunlap)
- MIPS: generic/yamon-dt: fix uninitialized variable error (Colin Ian King)
- iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset (Surabhi Boob)
- iavf: validate pointers (Mitch Williams)
- iavf: prevent accidental free of filter structure (Jacob Keller)
- iavf: Fix failure to exit out from last all-multicast mode (Piotr Marczak)
- iavf: free q_vectors before queues in iavf_disable_vf (Nicholas Nunley)
- iavf: check for null in iavf_fix_features (Nicholas Nunley)
- net: bnx2x: fix variable dereferenced before check (Pavel Skripkin)
- perf tests: Remove bash construct from record+zstd_comp_decomp.sh (James Clark)
- perf bench futex: Fix memory leak of perf_cpu_map__new() (Sohaib Mohamed)
- perf bpf: Avoid memory leak from perf_env__insert_btf() (Ian Rogers)
- RDMA/netlink: Add __maybe_unused to static inline in C file (Leon Romanovsky)
- tracing/histogram: Do not copy the fixed-size char array field over the field size (Masami Hiramatsu)
- tracing: Save normal string variables (Tom Zanussi)
- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (Vincent Donnefort)
- mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set (Randy Dunlap)
- clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk (Dmitry Baryshkov)
- clk/ast2600: Fix soc revision for AHB (Joel Stanley)
- clk: ingenic: Fix bugs with divided dividers (Paul Cercueil)
- sh: define __BIG_ENDIAN for math-emu (Randy Dunlap)
- sh: math-emu: drop unused functions (Randy Dunlap)
- sh: fix kconfig unmet dependency warning for FRAME_POINTER (Randy Dunlap)
- f2fs: fix up f2fs_lookup tracepoints (Gao Xiang)
- maple: fix wrong return value of maple_bus_init(). (Lu Wei)
- sh: check return code of request_irq (Nick Desaulniers)
- powerpc/dcr: Use cmplwi instead of 3-argument cmpli (Michael Ellerman)
- ALSA: gus: fix null pointer dereference on pointer block (Chengfeng Ye)
- powerpc/5200: dts: fix memory node unit name (Anatolij Gustschin)
- iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() (Teng Qi)
- scsi: target: Fix alua_tg_pt_gps_count tracking (Mike Christie)
- scsi: target: Fix ordered tag handling (Mike Christie)
- MIPS: sni: Fix the build (Bart Van Assche)
- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (Guanghui Feng)
- ALSA: ISA: not for M68K (Randy Dunlap)
- ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash (Li Yang)
- ARM: dts: ls1021a: move thermal-zones node out of soc/ (Li Yang)
- usb: host: ohci-tmio: check return value after calling platform_get_resource() (Yang Yingliang)
- ARM: dts: omap: fix gpmc,mux-add-data type (Roger Quadros)
- firmware_loader: fix pre-allocated buf built-in firmware use (Luis Chamberlain)
- scsi: advansys: Fix kernel pointer leak (Guo Zhi)
- ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect (Hans de Goede)
- clk: imx: imx6ul: Move csi_sel mux to correct base register (Stefan Riedmueller)
- ASoC: SOF: Intel: hda-dai: fix potential locking issue (Pierre-Louis Bossart)
- arm64: dts: freescale: fix arm,sp805 compatible string (Michael Walle)
- arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency (AngeloGioacchino Del Regno)
- usb: typec: tipd: Remove WARN_ON in tps6598x_block_read (Sven Peter)
- usb: musb: tusb6010: check return value after calling platform_get_resource() (Yang Yingliang)
- RDMA/bnxt_re: Check if the vlan is valid before reporting (Selvin Xavier)
- arm64: dts: hisilicon: fix arm,sp805 compatible string (Michael Walle)
- ARM: dts: NSP: Fix mpcore, mmc node names (Matthew Hagan)
- arm64: zynqmp: Fix serial compatible string (Michal Simek)
- arm64: zynqmp: Do not duplicate flash partition label property (Amit Kumar Mahapatra)
- net/mlx5: Add back multicast stats for uplink representor (Huy Nguyen) [Orabug: 33519567]
- net/mlx5: E-Switch, Protect changing mode while adding rules (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Do not reload ethernet ports when changing eswitch mode (Roi Dayan) [Orabug: 33519567]
- net/mlx5: Move devlink port from mlx5e priv to mlx5e resources (Roi Dayan) [Orabug: 33519567]
- net/mlx5: Move mlx5e hw resources into a sub object (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Verify dev is present in some ndos (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Use nic mode netdev ndos and ethtool ops for uplink representor (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Add offload stats ndos to nic netdev ops (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Distinguish nic and esw offload in tc setup block cb (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Allow legacy vf ndos only if in legacy mode (Roi Dayan) [Orabug: 33519567]
- net/mlx5e: Same max num channels for both nic and uplink profiles (Saeed Mahameed) [Orabug: 33519567]
- net: Change dev parameter to const in netif_device_present() (Roi Dayan) [Orabug: 33519567]
- net/mlx5: Cleanup prototype warning (Saeed Mahameed) [Orabug: 33519567]
- net/mxl5e: Add change profile method (Saeed Mahameed) [Orabug: 33519567]
- net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled (Maor Dickman) [Orabug: 33519567]
- net/tls: Fix wrong record sn in async mode of device resync (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Fix multicast counter not up-to-date in "ip -s" (Ron Diskin) [Orabug: 33519567]
- net/mlx5e: Add support for PCI relaxed ordering (Aya Levin) [Orabug: 33519567]
- net/mlx5e: Move exposure of datapath function to txrx header (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: RX, Re-work initializaiton of RX function pointers (Tariq Toukan) [Orabug: 33519567]
- RDMA/mlx5: ConnectX-7 new capabilities to set relaxed ordering by UMR (Meir Lichtinger) [Orabug: 33519567]
- net/mlx5e: IPsec: Add Connect-X IPsec Rx data path offload (Raed Salem) [Orabug: 33519567]
- net/mlx5e: Fix usage of rcu-protected pointer (Vlad Buslov) [Orabug: 33519567]
- net/mlx5e: Move RQ helpers to txrx.h (Aya Levin) [Orabug: 33519567]
- net/mlx5e: Remove redundant RQ state query (Aya Levin) [Orabug: 33519567]
- net/mlx5e: Change reporters create functions to return void (Eran Ben Elisha) [Orabug: 33519567]
- net/tls: fix sign extension issue when left shifting u16 value (Colin Ian King) [Orabug: 33519567]
- net/mlx5e: kTLS, Improve rx handler function call (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: kTLS, Add kTLS RX stats (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: kTLS, Add kTLS RX resync support (Tariq Toukan) [Orabug: 33519567]
- net/tls: Add asynchronous resync (Boris Pismenny) [Orabug: 33519567]
- Revert "net/tls: Add force_resync for driver resync" (Boris Pismenny) [Orabug: 33519567]
- net/mlx5e: kTLS, Add kTLS RX HW offload support (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: kTLS, Improve TLS feature modularity (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Accel, Expose flow steering API for rules add/del (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Receive flow steering framework for accelerated TCP flows (Boris Pismenny) [Orabug: 33519567]
- net/mlx5e: API to manipulate TTC rules destinations (Saeed Mahameed) [Orabug: 33519567]
- net/mlx5e: Turn XSK ICOSQ into a general asynchronous one (Tariq Toukan) [Orabug: 33519567]
- net/mlx5: kTLS, Improve TLS params layout structures (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Support tc block sharing for representors (Vu Pham) [Orabug: 33519567]
- net/mlx5e: Calculate SQ stop room in a robust way (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: IPoIB, Enable loopback packets for IPoIB interfaces (Erez Shitrit) [Orabug: 33519567]
- net/mlx5e: Enhance ICOSQ WQE info fields (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Use struct assignment for WQE info updates (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Take TX WQE info structures out of general EN header (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: kTLS, Do not fill edge for the DUMP WQEs in TX flow (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: kTLS, Fill work queue edge separately in TX flow (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Split TX acceleration offloads into two phases (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Update UDP fields of the SKB for GSO first (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Make TLS offload independent of wqe and pi (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Pass only eseg to IPSEC offload (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Return void from mlx5e_sq_xmit and mlx5i_sq_xmit (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Unify checks of TLS offloads (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Return bool from TLS and IPSEC offloads (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Unify reserving space for WQEs (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Rename ICOSQ WQE info struct and field (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: Fetch WQE: reuse code and enforce typing (Maxim Mikityanskiy) [Orabug: 33519567]
- net/mlx5e: TX, Generalise code and usage of error CQE dump (Tariq Toukan) [Orabug: 33519567]
- net/mlx5: Introduce TLS RX offload hardware bits (Tariq Toukan) [Orabug: 33519567]
- net/mlx5: Update transobj.c new cmd interface (Leon Romanovsky) [Orabug: 33519567]
- net/mlx5e: en_accel, Add missing net/geneve.h include (Raed Salem) [Orabug: 33519567]
- net/mlx5e: Show/set Rx network flow classification rules on ul rep (Vlad Buslov) [Orabug: 33519567]
- net/mlx5e: Show/set Rx flow indir table and RSS hash key on ul rep (Vlad Buslov) [Orabug: 33519567]
- mlx5: reject unsupported coalescing params (Jakub Kicinski) [Orabug: 33519567]
- net/mlx5e: RX, Use indirect calls wrapper for posting descriptors (Tariq Toukan) [Orabug: 33519567]
- net/mlx5e: Replace zero-length array with flexible-array member (Gustavo A. R. Silva) [Orabug: 33519567]
- net/mlx5e: TX, Error completion is for last WQE in batch (Tariq Toukan) [Orabug: 33519567]
- net/mlx5: Expose relaxed ordering bits (Michael Guralnik) [Orabug: 33519567]
- net/mlx5e: TX, Dump WQs wqe descriptors on CQE with error events (Saeed Mahameed) [Orabug: 33519567]

[5.4.17-2136.305.1.el7]
- btrfs: fix metadata reservation for fallocate that leads to transaction aborts (Filipe Manana) [Orabug: 32675999]
- btrfs: inode: refactor the parameters of insert_reserved_file_extent() (Qu Wenruo) [Orabug: 32675999]
- uek-rpm: Enable QAT 4XXX device (Thomas Tai) [Orabug: 33440215]
- crypto: qat - power up 4xxx device (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - fix naming of PF/VF enable functions (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - complete all the init steps before service notification (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - move IO virtualization functions (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - rename compatibility version definition (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - enable interrupts only after ISR allocation (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - simplify code and axe the use of a deprecated API (Christophe JAILLET) [Orabug: 33440215]
- crypto: qat - enable detection of accelerators hang (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - configure arbiter mapping based on engines enabled (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - add CRYPTO_AES to Kconfig dependencies (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - add capability detection logic in qat_4xxx (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - add AES-XTS support for QAT GEN4 devices (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - add AES-CTR support for QAT GEN4 devices (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - add qat_4xxx driver (Thomas Tai) [Orabug: 33440215]
- crypto: qat - add hook to initialize vector routing table (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - target fw images to specific AEs (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - add gen4 firmware loader (Jack Xu) [Orabug: 33440215]
- crypto: qat - add support for broadcasting mode (Jack Xu) [Orabug: 33440215]
- crypto: qat - add support for shared ustore (Jack Xu) [Orabug: 33440215]
- crypto: qat - allow to target specific AEs (Jack Xu) [Orabug: 33440215]
- crypto: qat - add FCU CSRs to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add CSS3K support (Jack Xu) [Orabug: 33440215]
- crypto: qat - use ae_mask (Jack Xu) [Orabug: 33440215]
- crypto: qat - add misc control CSR to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add wake up event to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add clock enable CSR to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add reset CSR and mask to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add local memory size to chip info (Jack Xu) [Orabug: 33440215]
- crypto: qat - add support for lm2 and lm3 (Jack Xu) [Orabug: 33440215]
- crypto: qat - add next neighbor to chip_info (Jack Xu) [Orabug: 33440215]
- crypto: qat - introduce chip info structure (Jack Xu) [Orabug: 33440215]
- crypto: qat - refactor long expressions (Jack Xu) [Orabug: 33440215]
- crypto: qat - refactor qat_uclo_set_ae_mode() (Jack Xu) [Orabug: 33440215]
- crypto: qat - move defines to header files (Jack Xu) [Orabug: 33440215]
- crypto: qat - remove global CSRs helpers (Jack Xu) [Orabug: 33440215]
- crypto: qat - refactor AE start (Jack Xu) [Orabug: 33440215]
- crypto: qat - rename qat_uclo_del_uof_obj() (Jack Xu) [Orabug: 33440215]
- crypto: qat - remove unnecessary parenthesis (Jack Xu) [Orabug: 33440215]
- crypto: qat - support for mof format in fw loader (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - allow for instances in different banks (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - refactor qat_crypto_dev_config() (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - refactor qat_crypto_create_instances() (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - remove unnecessary void* casts (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - call functions in adf_sriov if available (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - abstract writes to arbiter enable (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - use BIT_ULL() - 1 pattern for masks (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - replace constant masks with GENMASK (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - abstract build ring base (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - enable ring after pair is programmed (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - register crypto instances based on capability (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - add support for capability detection (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - abstract arbiter access (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - remove unused macros in arbiter module (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - remove writes into WQCFG (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - update constants table (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - use admin mask to send fw constants (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - change admin sequence (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - rename ME in AE (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - add packed to init admin structures (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - abstract admin interface (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - relocate GEN2 CSR access code (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - split transport CSR access logic (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - fix configuration of iov threads (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - num_rings_per_bank is device dependent (Ahsan Atta) [Orabug: 33440215]
- crypto: qat - mask device capabilities with soft straps (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - update IV in software (Marco Chiappero) [Orabug: 33440215]
- crypto: qat - drop input parameter from adf_enable_aer() (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - replace device ids defines (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - add delay before polling mailbox (Giovanni Cabiddu) [Orabug: 33440215]
- PCI: Add Intel QuickAssist device IDs (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - fallback for xts with 192 bit keys (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - remove unused field in skcipher ctx (Thomas Tai) [Orabug: 33440215]
- crypto: qat - validate xts key (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - allow xts requests not multiple of block (Giovanni Cabiddu) [Orabug: 33440215]
- crypto: qat - update timeout logic in put admin msg (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - send admin messages to set of AEs (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - update fw init admin msg (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - replace user types with kernel ABI __u types (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - replace user types with kernel u types (Wojciech Ziemba) [Orabug: 33440215]
- crypto: qat - convert to SPDX License Identifiers (Giovanni Cabiddu) [Orabug: 33440215]
- iopoll: introduce read_poll_timeout macro (Dejin Zheng) [Orabug: 33440215]
- crypto: qat - simplify the qat_crypto function (Tianjia Zhang) [Orabug: 33440215]
- crypto: qat - switch to skcipher API (Ard Biesheuvel) [Orabug: 33440215]
- io_uring: fix false WARN_ONCE (Pavel Begunkov) [Orabug: 33731046]
- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix link down processing to address NULL pointer dereference (James Smart) [Orabug: 33731165]
- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (James Smart) [Orabug: 33731165]
- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (James Smart) [Orabug: 33731165]
- scsi: lpfc: Add support for optional PLDV handling (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix mailbox command failure during driver initialization (James Smart) [Orabug: 33731165]
- scsi: lpfc: Improve PBDE checks during SGL processing (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix NVMe I/O failover to non-optimized path (James Smart) [Orabug: 33731165]
- scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix rediscovery of tape device after LIP (James Smart) [Orabug: 33731165]
- scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() (James Smart) [Orabug: 33731165]
- scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash (Ewan D. Milne) [Orabug: 33731165]
- scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (James Smart) [Orabug: 33731165]
- scsi: lpfc: Revise Topology and RAS support checks for new adapters (James Smart) [Orabug: 33731165]
- scsi: lpfc: Copyright updates for 12.8.0.11 patches (James Smart) [Orabug: 33731165]
- scsi: lpfc: Update lpfc version to 12.8.0.11 (James Smart) [Orabug: 33731165]
- scsi: lpfc: Skip issuing ADISC when node is in NPR state (James Smart) [Orabug: 33731165]
- scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC completions (James Smart) [Orabug: 33731165]
- scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC completes (James Smart) [Orabug: 33731165]
- scsi: lpfc: Clear outstanding active mailbox during PCI function reset (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix memory leaks in error paths while issuing ELS RDF/SCR request (James Smart) [Orabug: 33731165]
- scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS handling (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix target reset handler from falsely returning FAILURE (James Smart) [Orabug: 33731165]
- scsi: lpfc: Discovery state machine fixes for LOGO handling (James Smart) [Orabug: 33731165]
- scsi: lpfc: Remove use of kmalloc() in trace event logging (James Smart) [Orabug: 33731165]
- scsi: lpfc: Fix failure to transmit ABTS on FC link (James Smart) [Orabug: 33731165]
- bpf: Disallow unprivileged bpf by default (Pawan Gupta) [Orabug: 33734681]
- bpf: Add kconfig knob for disabling unpriv bpf by default (Daniel Borkmann) [Orabug: 33734681]
- USB: gadget: bRequestType is a bitfield, not a enum (Greg Kroah-Hartman) [Orabug: 33739525] {CVE-2021-39685}
- USB: gadget: zero allocate endpoint 0 buffers (Greg Kroah-Hartman) [Orabug: 33739525] {CVE-2021-39685}
- USB: gadget: detect too-big endpoint 0 requests (Greg Kroah-Hartman) [Orabug: 33739525] {CVE-2021-39685}
- scsi: vmw_pvscsi: Set residual data length conditionally (Alexey Makhalov) [Orabug: 33761343]
- hwmon: (k10temp) Add support for Zen3 CPUs (Rahul Rohit) [Orabug: 33782833]
- Revert "rds/ib: Kernel upgrade to rds_ib_conns info displayed by rds-info" (Rohit Nair) [Orabug: 33812555]
- uek-rpm: Add missing dax modules to kernel-ueknano (Somasundaram Krishnasamy) [Orabug: 33821042]
- cgroup-v1: Require capabilities to set release_agent (Eric W. Biederman) [Orabug: 33825687] {CVE-2022-0492}

[5.4.17-2136.304.4.el7]
- scsi: libiscsi: Fix iscsi_task use after free() (Mike Christie) [Orabug: 33794250]
- scsi: libiscsi: Drop taskqueuelock (Mike Christie) [Orabug: 33794250]
- ib/core: add SET_DEVICE_OP call for clear_hw_stats() (Qing Huang) [Orabug: 33495339]
- KVM: SVM: Don't intercept #GP for SEV guests (Sean Christopherson) [Orabug: 33446920]
- Revert "KVM: SVM: avoid infinite loop on NPF from bad address" (Sean Christopherson) [Orabug: 33446920]
- KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (Sean Christopherson) [Orabug: 33446920]
- rds/ib: Kernel upgrade to rds_ib_conns info displayed by rds-info (Rohit Nair) [Orabug: 33660929]
- tee: handle lookup of shm with reference count 0 (Jens Wiklander) [Orabug: 33739582] {CVE-2021-44733}
- smp: always continue to process IRQ work (Stephen Brennan) [Orabug: 33802464]

[5.4.17-2136.304.3.el7]
- vfs: fs_context: fix up param length parsing in legacy_parse_param (Jamie Hill-Daniel) [Orabug: 33766454] {CVE-2022-0185}
- LTS tag: v5.4.161 (Sherry Yang)
- erofs: fix unsafe pagevec reuse of hooked pclusters (Gao Xiang)
- erofs: remove the occupied parameter from z_erofs_pagevec_enqueue() (Yue Hu)
- PCI: Add MSI masking quirk for Nvidia ION AHCI (Marc Zyngier)
- PCI/MSI: Deal with devices lying about their MSI mask capability (Marc Zyngier)
- PCI/MSI: Destroy sysfs before freeing entries (Thomas Gleixner)
- parisc/entry: fix trace test in syscall exit path (Sven Schnelle)
- fortify: Explicitly disable Clang support (Kees Cook)
- scsi: ufs: Fix tm request when non-fatal error happens (Jaegeuk Kim)
- ext4: fix lazy initialization next schedule time computation in more granular unit (Shaoying Xu)
- MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL (Maciej W. Rozycki)
- scsi: ufs: Fix interrupt error message for shared interrupts (Adrian Hunter)
- soc/tegra: pmc: Fix imbalanced clock disabling in error code path (Dmitry Osipenko)
- LTS tag: v5.4.160 (Sherry Yang) [Orabug: 33536399]
- selftests/bpf: Fix also no-alu32 strobemeta selftest (Andrii Nakryiko)
- ath10k: fix invalid dma_addr_t token assignment (Arnd Bergmann)
- SUNRPC: Partial revert of commit 6f9f17287e78 (Trond Myklebust)
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (Pali Rohár)
- powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload (Vasant Hegde)
- s390/cio: make ccw_device_dma_* more robust (Halil Pasic)
- s390/tape: fix timer initialization in tape_std_assign() (Sven Schnelle)
- s390/cio: check the subchannel validity for dev_busid (Vineeth Vijayan)
- video: backlight: Drop maximum brightness override for brightness zero (Marek Vasut)
- mm, oom: do not trigger out_of_memory from the #PF (Michal Hocko)
- mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks (Vasily Averin)
- powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC (Naveen N. Rao)
- powerpc/security: Add a helper to query stf_barrier type (Naveen N. Rao)
- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (Naveen N. Rao)
- powerpc/bpf: Validate branch ranges (Naveen N. Rao)
- powerpc/lib: Add helper to check if offset is within conditional branch range (Naveen N. Rao)
- ovl: fix deadlock in splice write (Miklos Szeredi)
- 9p/net: fix missing error check in p9_check_errors (Dominique Martinet)
- net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE (Daniel Borkmann)
- f2fs: should use GFP_NOFS for directory inodes (Jaegeuk Kim)
- irqchip/sifive-plic: Fixup EOI failed when masked (Guo Ren)
- parisc: Fix set_fixmap() on PA1.x CPUs (Helge Deller)
- parisc: Fix backtrace to always include init funtion names (Helge Deller)
- ARM: 9156/1: drop cc-option fallbacks for architecture selection (Arnd Bergmann)
- ARM: 9155/1: fix early early_iounmap() (Michał Mirosław)
- selftests/net: udpgso_bench_rx: fix port argument (Willem de Bruijn)
- cxgb4: fix eeprom len when diagnostics not implemented (Rahul Lakkireddy)
- net/smc: fix sk_refcnt underflow on linkdown and fallback (Dust Li)
- vsock: prevent unnecessary refcnt inc for nonblocking connect (Eiichi Tsukata)
- net: hns3: allow configure ETS bandwidth of all TCs (Guangbin Huang)
- net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any (Eric Dumazet)
- bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding (John Fastabend)
- arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions (Arnd Bergmann)
- nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails (Chengfeng Ye)
- llc: fix out-of-bound array index in llc_sk_dev_hash() (Eric Dumazet)
- perf bpf: Add missing free to bpf_event__print_bpf_prog_info() (Ian Rogers)
- zram: off by one in read_block_state() (Dan Carpenter)
- mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() (Miaohe Lin)
- bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (Huang Guobin)
- ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses (Hans de Goede)
- net: vlan: fix a UAF in vlan_dev_real_dev() (Ziyang Xuan)
- net: davinci_emac: Fix interrupt pacing disable (Maxim Kiselev)
- xen-pciback: Fix return in pm_ctrl_init() (YueHaibing)
- i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' (Christophe JAILLET)
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (Trond Myklebust)
- scsi: qla2xxx: Turn off target reset during issue_lip (Quinn Tran)
- scsi: qla2xxx: Fix gnl list corruption (Quinn Tran)
- ar7: fix kernel builds for compiler test (Jackie Liu)
- watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT (Ahmad Fatoum)
- m68k: set a default value for MEMORY_RESERVE (Randy Dunlap)
- signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) (Eric W. Biederman)
- dmaengine: dmaengine_desc_callback_valid(): Check for callback_result (Lars-Peter Clausen)
- netfilter: nfnetlink_queue: fix OOB when mac header was cleared (Florian Westphal)
- soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read (Robert-Ionut Alexa)
- auxdisplay: ht16k33: Fix frame buffer device blanking (Geert Uytterhoeven)
- auxdisplay: ht16k33: Connect backlight to fbdev (Geert Uytterhoeven)
- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (Geert Uytterhoeven)
- dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro (Claudiu Beznea)
- mtd: core: don't remove debugfs directory if device is in use (Zev Weiss)
- mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() (Evgeny Novikov)
- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (Jia-Ju Bai)
- NFS: Fix deadlocks in nfs_scan_commit_list() (Trond Myklebust)
- opp: Fix return in _opp_add_static_v2() (YueHaibing)
- PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge (Pali Rohár)
- PCI: aardvark: Don't spam about PIO Response Status (Marek Behún)
- drm/plane-helper: fix uninitialized variable reference (Alex Xu (Hello71))
- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (Baptiste Lepers)
- rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined (Arnaud Pouliquen)
- apparmor: fix error check (Tom Rix)
- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (Hans de Goede)
- mips: cm: Convert to bitfield API to fix out-of-bounds access (Geert Uytterhoeven)
- powerpc/44x/fsp2: add missing of_node_put (Bixuan Cui)
- HID: u2fzero: properly handle timeouts in usb_submit_urb (Andrej Shadura)
- HID: u2fzero: clarify error check and length calculations (Andrej Shadura)
- serial: xilinx_uartps: Fix race condition causing stuck TX (Anssi Hannula)
- phy: qcom-qusb2: Fix a memory leak on probe (Vladimir Zapolskiy)
- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (Richard Fitzgerald)
- ASoC: cs42l42: Correct some register default values (Richard Fitzgerald)
- ARM: dts: stm32: fix SAI sub nodes register range (Olivier Moysan)
- staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC (Vegard Nossum)
- RDMA/mlx4: Return missed an error if device doesn't support steering (Leon Romanovsky)
- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (Dan Carpenter)
- power: supply: rt5033_battery: Change voltage values to µV (Jakob Hauser)
- usb: gadget: hid: fix error code in do_config() (Dan Carpenter)
- serial: 8250_dw: Drop wrong use of ACPI_PTR() (Andy Shevchenko)
- video: fbdev: chipsfb: use memset_io() instead of memset() (Christophe Leroy)
- clk: at91: check pmc node status before registering syscore ops (Clément Léger)
- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (Dongliang Mu)
- soc/tegra: Fix an error handling path in tegra_powergate_power_up() (Christophe JAILLET)
- arm: dts: omap3-gta04a4: accelerometer irq fix (Andreas Kemnade)
- ALSA: hda: Reduce udelay() at SKL+ position reporting (Takashi Iwai)
- JFS: fix memleak in jfs_mount (Dongliang Mu)
- MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT (Jackie Liu)
- scsi: dc395: Fix error case unwinding (Tong Zhang)
- ARM: dts: at91: tse850: the emacphy interface is rmii (Peter Rosin)
- arm64: dts: meson-g12a: Fix the pwm regulator supply properties (Anand Moon)
- RDMA/bnxt_re: Fix query SRQ failure (Selvin Xavier)
- ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (Marijn Suijten)
- arm64: dts: rockchip: Fix GPU register width for RK3328 (Alex Bee)
- ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (Jackie Liu)
- clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths (Christophe JAILLET)
- RDMA/rxe: Fix wrong port_cap_flags (Junji Wei)
- ibmvnic: Process crqs after enabling interrupts (Sukadev Bhattiprolu)
- ibmvnic: don't stop queue in xmit (Sukadev Bhattiprolu)
- udp6: allow SO_MARK ctrl msg to affect routing (Jakub Kicinski)
- selftests/bpf: Fix fclose/pclose mismatch in test_progs (Andrea Righi)
- crypto: pcrypt - Delay write to padata->info (Daniel Jordan)
- net: phylink: avoid mvneta warning when setting pause parameters (Russell King (Oracle))
- net: amd-xgbe: Toggle PLL settings during rate change (Shyam Sundar S K)
- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (Alex Deucher)
- wcn36xx: add proper DMA memory barriers in rx path (Benjamin Li)
- libertas: Fix possible memory leak in probe and disconnect (Wang Hai)
- libertas_tf: Fix possible memory leak in probe and disconnect (Wang Hai)
- KVM: s390: Fix handle_sske page fault handling (Janis Schoetterl-Glausch)
- samples/kretprobes: Fix return value if register_kretprobe() failed (Tiezhu Yang)
- tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() (Jon Maxwell)
- irq: mips: avoid nested irq_enter() (Mark Rutland)
- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (David Hildenbrand)
- libbpf: Fix BTF data layout checks and allow empty BTF (Andrii Nakryiko)
- smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi (Tetsuo Handa)
- drm/msm: Fix potential NULL dereference in DPU SSPP (Jessica Zhang)
- clocksource/drivers/timer-ti-dm: Select TIMER_OF (Kees Cook)
- PM: hibernate: fix sparse warnings (Anders Roxell)
- nvme-rdma: fix error code in nvme_rdma_setup_ctrl (Max Gurtovoy)
- phy: micrel: ksz8041nl: do not use power down mode (Stefan Agner)
- mwifiex: Send DELBA requests according to spec (Jonas Dreßler)
- rsi: stop thread firstly in rsi_91x_init() error handling (Ziyang Xuan)
- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (Lorenzo Bianconi)
- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (Nathan Chancellor)
- block: ataflop: fix breakage introduced at blk-mq refactoring (Michael Schmitz)
- mmc: mxs-mmc: disable regulator on error and in the remove function (Christophe JAILLET)
- net: stream: don't purge sk_error_queue in sk_stream_kill_queues() (Jakub Kicinski)
- drm/msm: uninitialized variable in msm_gem_import() (Dan Carpenter)
- ath10k: fix max antenna gain unit (Sven Eckelmann)
- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (Zev Weiss)
- hwmon: Fix possible memleak in __hwmon_device_register() (Yang Yingliang)
- net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE (Daniel Borkmann)
- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (Dan Carpenter)
- memstick: avoid out-of-range warning (Arnd Bergmann)
- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (Tony Lindgren)
- b43: fix a lower bounds test (Dan Carpenter)
- b43legacy: fix a lower bounds test (Dan Carpenter)
- hwrng: mtk - Force runtime pm ops for sleep ops (Markus Schneider-Pargmann)
- crypto: qat - disregard spurious PFVF interrupts (Giovanni Cabiddu)
- crypto: qat - detect PFVF collision after ACK (Giovanni Cabiddu)
- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (Evgeny Novikov)
- netfilter: nft_dynset: relax superfluous check on set updates (Pablo Neira Ayuso)
- EDAC/amd64: Handle three rank interleaving mode (Yazen Ghannam)
- ath9k: Fix potential interrupt storm on queue reset (Linus Lüssing)
- media: em28xx: Don't use ops->suspend if it is NULL (Colin Ian King)
- cpuidle: Fix kobject memory leaks in error paths (Anel Orazgaliyeva)
- crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency (Arnd Bergmann)
- kprobes: Do not use local variable when creating debugfs file (Punit Agrawal)
- media: cx23885: Fix snd_card_free call on null card pointer (Colin Ian King)
- media: tm6000: Avoid card name truncation (Kees Cook)
- media: si470x: Avoid card name truncation (Kees Cook)
- media: radio-wl1273: Avoid card name truncation (Kees Cook)
- media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' (Christophe JAILLET)
- media: TDA1997x: handle short reads of hdmi info frame. (Tom Rix)
- media: dvb-usb: fix ununit-value in az6027_rc_query (Pavel Skripkin)
- media: cxd2880-spi: Fix a null pointer dereference on error handling path (Colin Ian King)
- media: em28xx: add missing em28xx_close_extension (Pavel Skripkin)
- drm/amdgpu: fix warning for overflow check (Arnd Bergmann)
- ath10k: Fix missing frame timestamp for beacon/probe-resp (Loic Poulain)
- net: dsa: rtl8366rb: Fix off-by-one bug (Linus Walleij)
- rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() (Jiasheng Jiang)
- crypto: caam - disable pkc for non-E SoCs (Michael Walle)
- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (Dinghao Liu)
- wilc1000: fix possible memory leak in cfg_scan_result() (Ajay Singh)
- cgroup: Make rebind_subsystems() disable v2 controllers all at once (Waiman Long)
- net: net_namespace: Fix undefined member in key_remove_domain() (Yajun Deng)
- virtio-gpu: fix possible memory allocation failure (liuyuntao)
- drm/v3d: fix wait for TMU write combiner flush (Iago Toral Quiroga)
- rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() (Neeraj Upadhyay)
- Bluetooth: fix init and cleanup of sco_conn.timeout_work (Desmond Cheong Zhi Xi)
- selftests/bpf: Fix strobemeta selftest regression (Andrii Nakryiko)
- netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state (Pablo Neira Ayuso)
- parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling (Sven Schnelle)
- parisc/unwind: fix unwinder when CONFIG_64BIT is enabled (Sven Schnelle)
- task_stack: Fix end_of_stack() for architectures with upwards-growing stack (Helge Deller)
- parisc: fix warning in flush_tlb_all (Sven Schnelle)
- x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted (Vitaly Kuznetsov)
- spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() (Yang Yingliang)
- btrfs: do not take the uuid_mutex in btrfs_rm_device (Josef Bacik)
- net: annotate data-race in neigh_output() (Eric Dumazet)
- vrf: run conntrack only in context of lower/physdev for locally generated packets (Florian Westphal)
- ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 (Arnd Bergmann)
- gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE (Stephen Suryaputra)
- ARM: clang: Do not rely on lr register for stacktrace (Masami Hiramatsu)
- smackfs: use __GFP_NOFAIL for smk_cipso_doi() (Tetsuo Handa)
- iwlwifi: mvm: disable RX-diversity in powersave (Johannes Berg)
- selftests: kvm: fix mismatched fclose() after popen() (Shuah Khan)
- PM: hibernate: Get block device exclusively in swsusp_check() (Ye Bin)
- nvme: drop scan_lock and always kick requeue list when removing namespaces (Hannes Reinecke)
- nvmet-tcp: fix use-after-free when a port is removed (Israel Rukshin)
- nvmet: fix use-after-free when a port is removed (Israel Rukshin)
- block: remove inaccurate requeue check (Jens Axboe)
- mwl8k: Fix use-after-free in mwl8k_fw_state_machine() (Zheyu Ma)
- tracing/cfi: Fix cmp_entries_* functions signature mismatch (Kalesh Singh)
- workqueue: make sysfs of unbound kworker cpumask more clever (Menglong Dong)
- lib/xz: Validate the value before assigning it to an enum variable (Lasse Collin)
- lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression (Lasse Collin)
- memstick: r592: Fix a UAF bug when removing the driver (Zheyu Ma)
- leaking_addresses: Always print a trailing newline (Kees Cook)
- ACPI: battery: Accept charges over the design capacity as full (André Almeida)
- iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value (Andreas Gruenbacher)
- ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (Tuo Li)
- tracefs: Have tracefs directories not set OTH permission bits by default (Steven Rostedt (VMware))
- net-sysfs: try not to restart the syscall if it will fail eventually (Antoine Tenart)
- media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() (Anant Thazhemadam)
- media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info (Ricardo Ribalda)
- media: ipu3-imgu: imgu_fmt: Handle properly try (Ricardo Ribalda)
- ACPICA: Avoid evaluating methods too early during system resume (Rafael J. Wysocki)
- ipmi: Disable some operations during a panic (Corey Minyard)
- media: rcar-csi2: Add checking to rcsi2_start_receiver() (Nadezda Lutovinova)
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (Hans de Goede)
- ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK (Randy Dunlap)
- media: mceusb: return without resubmitting URB in case of -EPROTO error. (Rajat Asthana)
- media: imx: set a media_device bus_info string (Martin Kepplinger)
- media: s5p-mfc: Add checking to s5p_mfc_probe(). (Nadezda Lutovinova)
- media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() (Tuo Li)
- media: uvcvideo: Set unique vdev name based in type (Ricardo Ribalda)
- media: uvcvideo: Return -EIO for control errors (Ricardo Ribalda)
- media: uvcvideo: Set capability in s_param (Ricardo Ribalda)
- media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() (Dmitriy Ulitin)
- media: netup_unidvb: handle interrupt properly according to the firmware (Zheyu Ma)
- media: mt9p031: Fix corrupted frame after restarting stream (Dirk Bender)
- ath10k: high latency fixes for beacon buffer (Alagu Sankar)
- mwifiex: Properly initialize private structure on interface type changes (Jonas Dreßler)
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type (Jonas Dreßler)
- x86: Increase exception stack sizes (Peter Zijlstra)
- smackfs: Fix use-after-free in netlbl_catmap_walk() (Pawan Gupta)
- locking/lockdep: Avoid RCU-induced noinstr fail (Peter Zijlstra)
- MIPS: lantiq: dma: reset correct number of channel (Aleksander Jan Bajkowski)
- MIPS: lantiq: dma: add small delay after reset (Aleksander Jan Bajkowski)
- platform/x86: wmi: do not fail if disabling fails (Barnabás Pőcze)
- drm/panel-orientation-quirks: add Valve Steam Deck (Simon Ser)
- Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() (Takashi Iwai) {CVE-2021-3640}
- drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 (Hans de Goede)
- drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 (Hans de Goede)
- drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) (Hans de Goede)
- dma-buf: WARN on dmabuf release with pending attachments (Charan Teja Reddy)
- USB: chipidea: fix interrupt deadlock (Johan Hovold)
- USB: iowarrior: fix control-message timeouts (Johan Hovold)
- USB: serial: keyspan: fix memleak on probe errors (Wang Hai)
- iio: dac: ad5446: Fix ad5622_write() return value (Pekka Korpinen)
- pinctrl: core: fix possible memory leak in pinctrl_enable() (Yang Yingliang)
- quota: correct error number in free_dqentry() (Zhang Yi)
- quota: check block number when reading the block in quota file (Zhang Yi)
- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (Marek Behún)
- PCI: aardvark: Fix return value of MSI domain .alloc() method (Marek Behún)
- PCI: aardvark: Fix reporting Data Link Layer Link Active (Pali Rohár)
- PCI: aardvark: Do not unmask unused interrupts (Pali Rohár)
- PCI: aardvark: Fix checking for link up via LTSSM state (Pali Rohár)
- PCI: aardvark: Do not clear status bits of masked interrupts (Pali Rohár)
- PCI: pci-bridge-emul: Fix emulation of W1C bits (Marek Behún)
- xen/balloon: add late_initcall_sync() for initial ballooning done (Juergen Gross)
- ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume (Pavel Skripkin)
- ALSA: mixer: oss: Fix racy access to slots (Takashi Iwai)
- serial: core: Fix initializing and restoring termios speed (Pali Rohár)
- powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found (Xiaoming Ni)
- can: j1939: j1939_can_recv(): ignore messages with invalid source address (Zhang Changzhong)
- can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport (Zhang Changzhong)
- KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use (Sean Christopherson)
- power: supply: max17042_battery: use VFSOC for capacity when no rsns (Henrik Grimler)
- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (Sebastian Krzyszkowiak)
- signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT (Eric W. Biederman)
- signal: Remove the bogus sigkill_pending in ptrace_stop (Eric W. Biederman)
- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (Alok Prasad)
- rsi: Fix module dev_oper_mode parameter description (Marek Vasut)
- rsi: fix rate mask set leading to P2P failure (Martin Fuzzey)
- rsi: fix key enabled check causing unwanted encryption for vap_id > 0 (Martin Fuzzey)
- rsi: fix occasional initialisation failure with BT coex (Martin Fuzzey)
- wcn36xx: handle connection loss indication (Benjamin Li)
- libata: fix checking of DMA state (Reimar Döffinger)
- mwifiex: Read a PCI register after writing the TX ring write pointer (Jonas Dreßler)
- wcn36xx: Fix HT40 capability for 2Ghz band (Loic Poulain)
- evm: mark evm_fixmode as __ro_after_init (Austin Kim)
- rtl8187: fix control-message timeouts (Johan Hovold)
- PCI: Mark Atheros QCA6174 to avoid bus reset (Ingmar Klein)
- ath10k: fix division by zero in send path (Johan Hovold)
- ath10k: fix control-message timeout (Johan Hovold)
- ath6kl: fix control-message timeout (Johan Hovold)
- ath6kl: fix division by zero in send path (Johan Hovold)
- mwifiex: fix division by zero in fw download path (Johan Hovold)
- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (Eric Badger)
- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (Krzysztof Kozlowski)
- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (Krzysztof Kozlowski)
- hwmon: (pmbus/lm25066) Add offset coefficients (Zev Weiss)
- ia64: kprobes: Fix to pass correct trampoline address to the handler (Masami Hiramatsu)
- btrfs: call btrfs_check_rw_degradable only if there is a missing device (Anand Jain)
- btrfs: fix lost error handling when replaying directory deletes (Filipe Manana)
- btrfs: clear MISSING device status bit in btrfs_close_one_device (Li Zhang)
- net/smc: Correct spelling mistake to TCPF_SYN_RECV (Wen Gu)
- nfp: bpf: relax prog rejection for mtu check through max_pkt_offset (Yu Xiao)
- vmxnet3: do not stop tx queues after netif_device_detach() (Dongli Zhang)
- r8169: Add device 10ec:8162 to driver r8169 (Janghyub Seo)
- nvmet-tcp: fix header digest verification (Amit Engel)
- drm: panel-orientation-quirks: Add quirk for GPD Win3 (Mario)
- watchdog: Fix OMAP watchdog early handling (Walter Stoll)
- net: multicast: calculate csum of looped-back and forwarded packets (Cyril Strejc)
- spi: spl022: fix Microwire full duplex mode (Thomas Perrot)
- nvmet-tcp: fix a memory leak when releasing a queue (Maurizio Lombardi)
- bpf: Prevent increasing bpf_jit_limit above max (Lorenz Bauer)
- drm: panel-orientation-quirks: Add quirk for Aya Neo 2021 (Bryant Mairs)
- mmc: winbond: don't build on M68K (Randy Dunlap)
- reset: socfpga: add empty driver allowing consumers to probe (Paweł Anikiel)
- ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode (Bastien Roucariès)
- hyperv/vmbus: include linux/bitops.h (Arnd Bergmann)
- sfc: Don't use netif_info before net_device setup (Erik Ekman)
- cavium: Fix return values of the probe function (Zheyu Ma)
- scsi: qla2xxx: Fix unmap of already freed sgl (Dmitry Bogdanov)
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (Zheyu Ma)
- cavium: Return negative value when pci_alloc_irq_vectors() fails (Zheyu Ma)
- x86/irq: Ensure PI wakeup handler is unregistered before module unload (Sean Christopherson)
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL (Jane Malalane)
- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (Tom Lendacky)
- fuse: fix page stealing (Miklos Szeredi)
- ALSA: timer: Unconditionally unlink slave instances, too (Takashi Iwai)
- ALSA: timer: Fix use-after-free problem (Wang Wensheng)
- ALSA: synth: missing check for possible NULL after the call to kstrdup (Austin Kim)
- ALSA: usb-audio: Add registration quirk for JBL Quantum 400 (Alexander Tsoy)
- ALSA: line6: fix control and interrupt message timeouts (Johan Hovold)
- ALSA: 6fire: fix control and bulk message timeouts (Johan Hovold)
- ALSA: ua101: fix division by zero at probe (Johan Hovold)
- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED (Kai-Heng Feng)
- ALSA: hda/realtek: Add quirk for ASUS UX550VE (Takashi Iwai)
- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N (Jaroslav Kysela)
- ALSA: hda/realtek: Add quirk for Clevo PC70HS (Tim Crawford)
- media: v4l2-ioctl: Fix check_ext_ctrls (Ricardo Ribalda)
- media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers (Sean Young)
- media: ite-cir: IR receiver stop working after receive overflow (Sean Young)
- crypto: s5p-sss - Add error handling in s5p_aes_probe() (Tang Bin)
- firmware/psci: fix application of sizeof to pointer (jing yangyang)
- tpm: Check for integer overflow in tpm2_map_response_body() (Dan Carpenter)
- parisc: Fix ptrace check on syscall return (Helge Deller)
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (Christian Löhle)
- scsi: qla2xxx: Fix use after free in eh_abort path (Quinn Tran)
- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (Arun Easi)
- libata: fix read log timeout value (Damien Le Moal)
- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (Takashi Iwai)
- Input: elantench - fix misreporting trackpoint coordinates (Phoenix Huang)
- Input: iforce - fix control-message timeout (Johan Hovold)
- binder: use cred instead of task for getsecid (Todd Kjos)
- binder: use cred instead of task for selinux checks (Todd Kjos)
- binder: use euid from cred instead of using task (Todd Kjos)
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform (Nehal Bakulchandra Shah)
- xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay (Mathias Nyman)
- LTS tag: v5.4.159 (Sherry Yang)
- rsi: fix control-message timeout (Johan Hovold)
- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (Gustavo A. R. Silva)
- staging: rtl8192u: fix control-message timeouts (Johan Hovold)
- staging: r8712u: fix control-message timeout (Johan Hovold)
- comedi: vmk80xx: fix bulk and interrupt message timeouts (Johan Hovold)
- comedi: vmk80xx: fix bulk-buffer overflow (Johan Hovold)
- comedi: vmk80xx: fix transfer-buffer overflows (Johan Hovold)
- comedi: ni_usb6501: fix NULL-deref in command paths (Johan Hovold)
- comedi: dt9812: fix DMA buffers on stack (Johan Hovold)
- isofs: Fix out of bound access for corrupted isofs image (Jan Kara)
- printk/console: Allow to disable console output by using console="" or console=null (Petr Mladek)
- binder: don't detect sender/target during buffer cleanup (Todd Kjos)
- usb-storage: Add compatibility quirk flags for iODD 2531/2541 (James Buren)
- usb: musb: Balance list entry in musb_gadget_queue (Viraj Shah)
- usb: gadget: Mark USB_FSL_QE broken on 64-bit (Geert Uytterhoeven)
- usb: ehci: handshake CMD_RUN instead of STS_HALT (Neal Liu)
- Revert "x86/kvm: fix vcpu-id indexed array sizes" (Juergen Gross)
- LTS tag: v5.4.158 (Sherry Yang)
- ARM: 9120/1: Revert "amba: make use of -1 IRQs warn" (Wang Kefeng)
- Revert "drm/ttm: fix memleak in ttm_transfered_destroy" (Greg Kroah-Hartman)
- sfc: Fix reading non-legacy supported link modes (Erik Ekman)
- Revert "usb: core: hcd: Add support for deferring roothub registration" (Greg Kroah-Hartman)
- Revert "xhci: Set HCD flag to defer primary roothub registration" (Greg Kroah-Hartman)
- media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() (Dan Carpenter)
- net: ethernet: microchip: lan743x: Fix skb allocation failure (Yuiko Oshino)
- vrf: Revert "Reset skb conntrack connection..." (Eugene Crosser)
- scsi: core: Put LLD module refcnt after SCSI device is released (Ming Lei)
- LTS tag: v5.4.157 (Sherry Yang)
- perf script: Check session->header.env.arch before using it (Song Liu)
- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Halil Pasic)
- KVM: s390: clear kicked_mask before sleeping again (Halil Pasic)
- cfg80211: correct bridge/4addr mode check (Janusz Dziedzic)
- net: use netif_is_bridge_port() to check for IFF_BRIDGE_PORT (Julian Wiedmann)
- sctp: add vtag check in sctp_sf_ootb (Xin Long)
- sctp: add vtag check in sctp_sf_do_8_5_1_E_sa (Xin Long)
- sctp: add vtag check in sctp_sf_violation (Xin Long)
- sctp: fix the processing for COOKIE_ECHO chunk (Xin Long)
- sctp: fix the processing for INIT_ACK chunk (Xin Long)
- sctp: use init_tag from inithdr for ABORT chunk (Xin Long)
- phy: phy_start_aneg: Add an unlocked version (Andrew Lunn)
- phy: phy_ethtool_ksettings_get: Lock the phy for consistency (Andrew Lunn)
- net/tls: Fix flipped sign in async_wait.err assignment (Daniel Jordan)
- net: nxp: lpc_eth.c: avoid hang when bringing interface down (Trevor Woerner)
- net: ethernet: microchip: lan743x: Fix dma allocation failure by using dma_set_mask_and_coherent (Yuiko Oshino)
- net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume fails (Yuiko Oshino)
- nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST (Guenter Roeck)
- RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (Mark Zhang)
- net: Prevent infinite while loop in skb_tx_hash() (Michael Chan)
- net: batman-adv: fix error handling (Pavel Skripkin)
- regmap: Fix possible double-free in regcache_rbtree_exit() (Yang Yingliang)
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (Clément Bœsch)
- RDMA/mlx5: Set user priority for DCT (Patrisious Haddad)
- nvme-tcp: fix data digest pointer calculation (Varun Prakash)
- nvmet-tcp: fix data digest pointer calculation (Varun Prakash)
- IB/hfi1: Fix abba locking issue with sc_disable() (Mike Marciniszyn)
- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (Mike Marciniszyn)
- tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function (Liu Jian)
- net: lan78xx: fix division by zero in send path (Johan Hovold)
- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (Johannes Berg)
- mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning circuit (Haibo Chen)
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Shawn Guo)
- mmc: dw_mmc: exynos: fix the finding clock sample value (Jaehoon Chung)
- mmc: cqhci: clear HALT state after CQE enable (Wenbin Mei)
- mmc: vub300: fix control-message timeouts (Johan Hovold)
- net/tls: Fix flipped sign in tls_err_abort() calls (Daniel Jordan)
- Revert "net: mdiobus: Fix memory leak in __mdiobus_register" (Pavel Skripkin)
- nfc: port100: fix using -ERRNO as command type mask (Krzysztof Kozlowski)
- ata: sata_mv: Fix the error handling of mv_chip_id() (Zheyu Ma)
- Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode" (Rafał Miłecki)
- usbnet: fix error return code in usbnet_probe() (Wang Hai)
- usbnet: sanity check for maxpacket (Oliver Neukum)
- ipv4: use siphash instead of Jenkins in fnhe_hashfun() (Eric Dumazet)
- ipv6: use siphash in rt6_exception_hash() (Eric Dumazet)
- powerpc/bpf: Fix BPF_MOD when imm == 1 (Naveen N. Rao)
- ARM: 9141/1: only warn about XIP address when not compile testing (Arnd Bergmann)
- ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype (Arnd Bergmann)
- ARM: 9134/1: remove duplicate memcpy() definition (Arnd Bergmann)
- ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (Nick Desaulniers)

[5.4.17-2136.304.2.el7]
- xfs: only relog deferred intent items if free space in the log gets low (Darrick J. Wong) [Orabug: 33548995]
- xfs: expose the log push threshold (Darrick J. Wong) [Orabug: 33548995]
- xfs: periodically relog deferred intent items (Darrick J. Wong) [Orabug: 33548995]
- xfs: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 33548995]
- xfs: change the order in which child and parent defer ops are finished (Darrick J. Wong) [Orabug: 33548995]
- hugetlb: remove unnecessary set_page_count in prep_compound_gigantic_page (Mike Kravetz) [Orabug: 33652181]
- hugetlb: add hugetlb demote page support (Mike Kravetz) [Orabug: 33652181]
- hugetlb: add demote bool to gigantic page routines (Mike Kravetz) [Orabug: 33652181]
- hugetlb: add demote hugetlb page sysfs interfaces (Mike Kravetz) [Orabug: 33652181]
- hugetlb: before freeing hugetlb page set dtor to appropriate value (Mike Kravetz) [Orabug: 33652181]
- hugetlb: drop ref count earlier after page allocation (Mike Kravetz) [Orabug: 33652181]
- hugetlb: simplify prep_compound_gigantic_page ref count racing code (Mike Kravetz) [Orabug: 33652181]
- hugetlb: address ref count racing in prep_compound_gigantic_page (Mike Kravetz) [Orabug: 33652181]
- hugetlb: remove prep_compound_huge_page cleanup (Mike Kravetz) [Orabug: 33652181]
- hugetlb: add lockdep_assert_held() calls for hugetlb_lock (Mike Kravetz) [Orabug: 33652181]
- Revert "Revert "net/mlx4_core: Add masking for a few queries on HCA caps"" (Freddy Carrillo) [Orabug: 33666385]
- uek-rpm: configs: disable CONFIG_USB_GADGET (aloktiw) [Orabug: 33730433]
- rds: ib: Incorporate the stat counter "ib_rdma_flush_mr_pool_avoided" in the structure "rds_ib_stat_names" (Praveen Kumar Kannoju) [Orabug: 33742436]
- memcg: fix use-after-free in uncharge_batch (Michal Hocko) [Orabug: 33752722]
- xfs: force the log offline when log intent item recovery fails (Darrick J. Wong) [Orabug: 33757272]
- xfs: cancel intents immediately if process_intents fails (Darrick J. Wong) [Orabug: 33757272]

[5.4.17-2136.304.1.el7]
- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Darrick J. Wong) [Orabug: 33745420] {CVE-2021-4155}
- Bluetooth: fix use-after-free error in lock_sock_nested() (Wang ShaoBo) [Orabug: 33406414] {CVE-2021-3752}
- x86/mce: Correct the detection of invalid notifier priorities (Zhen Lei) [Orabug: 33427594]
- x86/mce/dev-mcelog: Do not update kflags on AMD systems (Smita Koralahalli) [Orabug: 33427594]
- x86/MCE/AMD, EDAC/mce_amd: Remove struct smca_hwid.xec_bitmap (Yazen Ghannam) [Orabug: 33427594]
- RAS/CEC: Fix cec_init() prototype (Luca Stefani) [Orabug: 33427594]
- EDAC/mce_amd: Add new error descriptions for existing types (Yazen Ghannam) [Orabug: 33427594]
- x86/mce, EDAC/mce_amd: Print PPIN in machine check records (Smita Koralahalli) [Orabug: 33427594]
- x86/mce/dev-mcelog: Fix -Wstringop-truncation warning about strncpy() (Tony Luck) [Orabug: 33427594]
- x86/mce: Drop bogus comment about mce.kflags (Tony Luck) [Orabug: 33427594]
- EDAC: Drop the EDAC report status checks (Tony Luck) [Orabug: 33427594]
- x86/mce: Add mce=print_all option (Tony Luck) [Orabug: 33427594]
- x86/mce: Change default MCE logger to check mce->kflags (Tony Luck) [Orabug: 33427594]
- x86/mce: Fix all mce notifiers to update the mce->kflags bitmask (Tony Luck) [Orabug: 33427594]
- x86/mce: Add a struct mce.kflags field (Tony Luck) [Orabug: 33427594]
- x86/mce: Convert the CEC to use the MCE notifier (Tony Luck) [Orabug: 33427594]
- x86/mce: Rename "first" function as "early" (Tony Luck) [Orabug: 33427594]
- x86/mce/amd, edac: Remove report_gart_errors (Borislav Petkov) [Orabug: 33427594]
- x86/mce/dev-mcelog: Dynamically allocate space for machine check records (Tony Luck) [Orabug: 33427594]
- EDAC/mc: Determine mci pointer from the error descriptor (Robert Richter) [Orabug: 33427594]
- EDAC: Store error type in struct edac_raw_error_desc (Robert Richter) [Orabug: 33427594]
- x86/mce: Take action on UCNA/Deferred errors again (Jan H. Schönherr) [Orabug: 33427594]
- EDAC: Unify the mc_event tracepoint call (Robert Richter) [Orabug: 33427594]
- EDAC/ghes: Remove intermediate buffer pvt->detail_location (Robert Richter) [Orabug: 33427594]
- xfs: fix an incore inode UAF in xfs_bui_recover (Darrick J. Wong) [Orabug: 33541225]
- xfs: clean up xfs_bui_item_recover iget/trans_alloc/ilock ordering (Darrick J. Wong) [Orabug: 33541225]
- xfs: clean up bmap intent item recovery checking (Darrick J. Wong) [Orabug: 33541225]
- x86/ioremap: Map EFI-reserved memory as encrypted for SEV (Tom Lendacky) [Orabug: 33547490]
- efi/mokvar: Reserve the table only if it is in boot services data (Borislav Petkov) [Orabug: 33547490]
- efi: mokvar: add missing include of asm/early_ioremap.h (Ard Biesheuvel) [Orabug: 33547490]
- efi: mokvar-table: fix some issues in new code (Ard Biesheuvel) [Orabug: 33547490]
- efi: Support for MOK variable config table (Lenny Szubowicz) [Orabug: 33547490]
- efi: Rename arm-init to efi-init common for all arch (Atish Patra) [Orabug: 33547490]
- uek-rpm: Update ol7 locklist with fnic symbols (John Donnelly) [Orabug: 33590906]
- uek-rpm: Update ol8 locklist with fnic symbols (John Donnelly) [Orabug: 33590906]
- rds_rdma: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33616020]
- net/mlx4: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33616020]
- net/mlx5: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33616020]
- IB/core: Introduce IB_CQ_FORCE_ZERO_CV (Håkon Bugge) [Orabug: 33616020]
- Revert "net/mlx{4,5}: Fix signed formal parameter" (Håkon Bugge) [Orabug: 33616020]
- Revert "net/mlx{4,5},rds_rdma: fix non-determinism when comp_vector is zero" (Håkon Bugge) [Orabug: 33616020]
- Revert "rds: ib: Fix bug when comp_vector is IB_CQ_FORCE_ZERO_CV" (Håkon Bugge) [Orabug: 33616020]
- mstflint_access: Update driver code to v4.18.0-1 from Github (Sharath Srinivasan) [Orabug: 33646165]
- mstflint_access: Update driver code to v4.17.0-1 from Github (Sharath Srinivasan) [Orabug: 33646165]
- Revert "io_uring: reinforce cancel on flush during exit" (Lee Jones) [Orabug: 33687075]
- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (George Kennedy) [Orabug: 33731040]
- ocfs2: fix data corruption on truncate (Jan Kara) [Orabug: 33740343]

[5.4.17-2136.303.3.el7]
- xfs: xfs_defer_capture should absorb remaining transaction reservation (Darrick J. Wong) [Orabug: 33520061]
- xfs: xfs_defer_capture should absorb remaining block reservations (Darrick J. Wong) [Orabug: 33520061]
- xfs: proper replay of deferred ops queued during log recovery (Darrick J. Wong) [Orabug: 33520061]
- xfs: attach inode to dquot in xfs_bui_item_recover (Darrick J. Wong) [Orabug: 33520061]
- xfs: log new intent items created as part of finishing recovered intent items (Darrick J. Wong) [Orabug: 33520061]
- xfs: spell out the parameter name for ->cancel_item (Christoph Hellwig) [Orabug: 33520061]
- xfs: use a xfs_btree_cur for the ->finish_cleanup state (Christoph Hellwig) [Orabug: 33520061]
- xfs: turn dfp_done into a xfs_log_item (Christoph Hellwig) [Orabug: 33520061]
- xfs: refactor xfs_defer_finish_noroll (Christoph Hellwig) [Orabug: 33520061]
- xfs: turn dfp_intent into a xfs_log_item (Christoph Hellwig) [Orabug: 33520061]
- xfs: merge the ->diff_items defer op into ->create_intent (Christoph Hellwig) [Orabug: 33520061]
- xfs: merge the ->log_item defer op into ->create_intent (Christoph Hellwig) [Orabug: 33520061]
- xfs: factor out a xfs_defer_create_intent helper (Christoph Hellwig) [Orabug: 33520061]
- sched: Fix Core-wide rq->lock for uninitialized CPUs (Peter Zijlstra) [Orabug: 33568834]
- admin-guide/hw-vuln: Rephrase a section of core-scheduling.rst (Fabio M. De Francesco) [Orabug: 33568834]
- Documentation: Add usecases, design and interface for core scheduling (Joel Fernandes (Google)) [Orabug: 33568834]
- kselftest: Add test for core sched prctl interface (Chris Hyser) [Orabug: 33568834]
- sched: prctl() core-scheduling interface (Chris Hyser) [Orabug: 33568834]
- sched: Inherit task cookie on fork() (Peter Zijlstra) [Orabug: 33568834]
- sched: Trivial core scheduling cookie management (Peter Zijlstra) [Orabug: 33568834]
- sched: Migration changes for core scheduling (Aubrey Li) [Orabug: 33568834]
- sched: Trivial forced-newidle balancer (Peter Zijlstra) [Orabug: 33568834]
- sched/fair: Snapshot the min_vruntime of CPUs on force idle (Joel Fernandes (Google)) [Orabug: 33568834]
- sched: Fix priority inversion of cookied task with sibling (Joel Fernandes (Google)) [Orabug: 33568834]
- sched/fair: Fix forced idle sibling starvation corner case (Vineeth Pillai) [Orabug: 33568834]
- sched: Add core wide task selection and scheduling (Peter Zijlstra) [Orabug: 33568834]
- sched: Basic tracking of matching tasks (Peter Zijlstra) [Orabug: 33568834]
- sched: Introduce sched_class::pick_task() (Peter Zijlstra) [Orabug: 33568834]
- sched: Allow sched_core_put() from atomic context (Peter Zijlstra) [Orabug: 33568834]
- sched: Optimize rq_lockp() usage (Peter Zijlstra) [Orabug: 33568834]
- sched: Core-wide rq->lock (Peter Zijlstra) [Orabug: 33568834]
- sched: Prepare for Core-wide rq->lock (Peter Zijlstra) [Orabug: 33568834]
- sched: Wrap rq::lock access (Peter Zijlstra) [Orabug: 33568834]
- sched: Provide raw_spin_rq_*lock*() helpers (Peter Zijlstra) [Orabug: 33568834]
- sched/fair: Add a few assertions (Peter Zijlstra) [Orabug: 33568834]
- sched: Extract the task putting code from pick_next_task() (Chen Yu) [Orabug: 33568834]
- rss_stat: add support to detect RSS updates of external mm (Joel Fernandes (Google)) [Orabug: 33568834]
- Revert "sched: Wrap rq::lock access" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Introduce sched_class::pick_task()" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Core-wide rq->lock" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched/fair: Add a few assertions" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Basic tracking of matching tasks" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Update core scheduler queue when taking cpu online/offline" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Add core wide task selection and scheduling." (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched/fair: wrapper for cfs_rq->min_vruntime" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched/fair: core wide vruntime comparison" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Trivial forced-newidle balancer" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: migration changes for core scheduling" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: cgroup tagging interface for core scheduling" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Cleanup kABI" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched: Enable disabling via CONFIG_SCHED_CORE" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched/core: remove undesired trace_printk from core scheduling backport" (Kamalesh Babulal) [Orabug: 33568834]
- Revert "sched/core: cleanup kABI for struct rq" (Kamalesh Babulal) [Orabug: 33568834]
- RDMA/rxe: Bump up default maximum values used via uverbs (Rao Shoaib) [Orabug: 33615342]
- xfs: remove all COW fork extents when remounting readonly (Darrick J. Wong) [Orabug: 33676190]
- fget: check that the fd still exists after getting a ref to it (Linus Torvalds) [Orabug: 33679803] {CVE-2021-0920}

[5.4.17-2136.303.2.el7]
- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait (Zekun Shen) [Orabug: 33594983] {CVE-2021-43975}
- RDS/IB: Fix error when trying to unallocate ring buffers (Hans Westgaard Ry) [Orabug: 33620311]
- rds/ib: Use both iova and key in free_mr socket call (aru kolappan) [Orabug: 33652503]
- sched: Mitigate increased latencies for sysctl_sched_wakeup_granularity. (chris hyser) [Orabug: 33107207]
- net/rds: RDS connection shutdown stuck after CQ access violation error (aru kolappan) [Orabug: 33585475]
- proc: allow pid_revalidate() during LOOKUP_RCU (Stephen Brennan) [Orabug: 33647511]
- selinux: slow_avc_audit has become non-blocking (Al Viro) [Orabug: 33647511]
- make dump_common_audit_data() safe to be called from RCU pathwalk (Al Viro) [Orabug: 33647511]
- new helper: d_find_alias_rcu() (Al Viro) [Orabug: 33647511]

[5.4.17-2136.303.1.el7]
- Revert "fs: align IOCB_* flags with RWF_* flags" (Prasad Singamsetty) [Orabug: 33642850]
- ocfs2: fix race between searching chunks and release journal_head from buffer_head (Gautham Ananthakrishna) [Orabug: 33501676]
- net: ipv6: Discard next-hop MTU less than minimum link MTU (Georg Kohmann) [Orabug: 33520710]
- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (Giovanni Gherdovich) [Orabug: 33542895]
- uek-rpm: Add ktime_get_coarse_ts64 to KABI (John Donnelly) [Orabug: 33557973]
- EDAC/i10nm: Add detection of memory levels for ICX/SPR servers (Qiuxu Zhuo) [Orabug: 33585319]
- EDAC/skx_common: Add new ADXL components for 2-level memory (Qiuxu Zhuo) [Orabug: 33585319]
- EDAC, skx_common: Refactor so that we initialize "dev" in result of adxl decode. (Tony Luck) [Orabug: 33585319]
- net/rds: Don't pummel the subnet-manager (Gerd Rausch) [Orabug: 33589566]
- rds: ib: Ack seq not always received in monotonic increasing order (Håkon Bugge) [Orabug: 33599862]
- rds: ib: Reduce the contention caused by the asynchronous workers to flush the mr pool (Praveen Kumar Kannoju) [Orabug: 33619953]

[5.4.17-2136.303.0.el7]
- LTS tag: v5.4.156 (Jack Vogel)
- pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume() (Fabien Dessenne)
- ARM: 9122/1: select HAVE_FUTEX_CMPXCHG (Nick Desaulniers)
- tracing: Have all levels of checks prevent recursion (Steven Rostedt (VMware))
- net: mdiobus: Fix memory leak in __mdiobus_register (Yanfei Xu)
- Input: snvs_pwrkey - add clk handling (Uwe Kleine-König)
- ALSA: hda: avoid write to STATESTS if controller is in reset (Kai Vehmanen)
- platform/x86: intel_scu_ipc: Update timeout value in comment (Prashant Malani)
- isdn: mISDN: Fix sleeping function called from invalid context (Zheyu Ma)
- ARM: dts: spear3xx: Fix gmac node (Herve Codina)
- net: stmmac: add support for dwmac 3.40a (Herve Codina)
- btrfs: deal with errors when checking if a dir entry exists during log replay (Filipe Manana)
- gcc-plugins/structleak: add makefile var for disabling structleak (Brendan Higgins)
- selftests: netfilter: remove stray bash debug line (Florian Westphal)
- netfilter: Kconfig: use 'default y' instead of 'm' for bool config option (Vegard Nossum)
- isdn: cpai: check ctr->cnr to avoid array index out of bound (Xiaolong Huang)
- nfc: nci: fix the UAF of rf_conn_info object (Lin Ma)
- mm, slub: fix potential memoryleak in kmem_cache_open() (Miaohe Lin)
- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Miaohe Lin)
- powerpc/idle: Don't corrupt back chain when going idle (Michael Ellerman)
- KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to guest (Michael Ellerman)
- KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() (Michael Ellerman)
- powerpc64/idle: Fix SP offsets when saving GPRs (Christopher M. Riedl)
- audit: fix possible null-pointer dereference in audit_filter_rules (Gaosheng Cui)
- ASoC: DAPM: Fix missing kctl change notifications (Takashi Iwai)
- ALSA: hda/realtek: Add quirk for Clevo PC50HS (Steven Clarkson)
- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (Brendan Grieve)
- vfs: check fd has read access in kernel_read_file_from_fd() (Matthew Wilcox (Oracle))
- elfcore: correct reference to CONFIG_UML (Lukas Bulwahn)
- ocfs2: mount fails with buffer overflow in strlen (Valentin Vidic)
- ocfs2: fix data corruption after conversion from inline format (Jan Kara)
- ceph: fix handling of "meta" errors (Jeff Layton)
- can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes (Zhang Changzhong)
- can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with error length (Zhang Changzhong)
- can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (Ziyang Xuan)
- can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer (Ziyang Xuan)
- can: peak_pci: peak_pci_remove(): fix UAF (Zheyu Ma)
- can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification (Stephane Grosjean)
- can: rcar_can: fix suspend/resume (Yoshihiro Shimoda)
- net: enetc: fix ethtool counter name for PM0_TERR (Vladimir Oltean)
- net: stmmac: Fix E2E delay mechanism (Kurt Kanzenbach)
- net: hns3: disable sriov before unload hclge layer (Peng Li)
- net: hns3: add limit ets dwrr bandwidth cannot be 0 (Guangbin Huang)
- net: hns3: reset DWRR of unused tc to zero (Guangbin Huang)
- NIOS2: irqflags: rename a redefined register name (Randy Dunlap)
- net: dsa: lantiq_gswip: fix register definition (Aleksander Jan Bajkowski)
- lan78xx: select CRC32 (Vegard Nossum)
- netfilter: ipvs: make global sysctl readonly in non-init netns (Antoine Tenart)
- ASoC: wm8960: Fix clock configuration on slave mode (Shengjiu Wang)
- dma-debug: fix sg checks in debug_dma_map_sg() (Gerald Schaefer)
- NFSD: Keep existing listeners on portlist error (Benjamin Coddington)
- xtensa: xtfpga: Try software restart before simulating CPU reset (Guenter Roeck)
- xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF (Max Filippov)
- ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default (Eugen Hristev)
- tee: optee: Fix missing devices unregister during optee_remove (Sumit Garg)
- net: switchdev: do not propagate bridge updates across bridges (Russell King)
- parisc: math-emu: Fix fall-through warnings (Helge Deller)
- LTS tag: v5.4.155 (Jack Vogel)
- ionic: don't remove netdev->dev_addr when syncing uc list (Shannon Nelson)
- r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256 (Vegard Nossum)
- qed: Fix missing error code in qed_slowpath_start() (chongjiapeng)
- mqprio: Correct stats in mqprio_dump_class_stats(). (Sebastian Andrzej Siewior)
- acpi/arm64: fix next_platform_timer() section mismatch error (Jackie Liu)
- drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling (Dan Carpenter)
- drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() (Dan Carpenter)
- drm/msm: Fix null pointer dereference on pointer edp (Colin Ian King)
- drm/panel: olimex-lcd-olinuxino: select CRC32 (Vegard Nossum)
- platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call (Vadim Pasternak)
- mlxsw: thermal: Fix out-of-bounds memory accesses (Ido Schimmel)
- ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators() (Wang Hai)
- pata_legacy: fix a couple uninitialized variable bugs (Dan Carpenter)
- NFC: digital: fix possible memory leak in digital_in_send_sdd_req() (Ziyang Xuan)
- NFC: digital: fix possible memory leak in digital_tg_listen_mdaa() (Ziyang Xuan)
- nfc: fix error handling of nfc_proto_register() (Ziyang Xuan)
- ethernet: s2io: fix setting mac address during resume (Arnd Bergmann)
- net: encx24j600: check error in devm_regmap_init_encx24j600 (Nanyong Sun)
- net: stmmac: fix get_hw_feature() on old hardware (Herve Codina)
- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (Aya Levin)
- net: korina: select CRC32 (Vegard Nossum)
- net: arc: select CRC32 (Vegard Nossum)
- gpio: pca953x: Improve bias setting (Andy Shevchenko)
- iio: dac: ti-dac5571: fix an error code in probe() (Dan Carpenter)
- iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (Dan Carpenter)
- iio: ssp_sensors: add more range checking in ssp_parse_dataframe() (Dan Carpenter)
- iio: light: opt3001: Fixed timeout error when 0 lux (Jiri Valek - 2N)
- iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (Hui Liu)
- iio: adc128s052: Fix the error handling path of 'adc128_probe()' (Christophe JAILLET)
- iio: adc: aspeed: set driver data when adc probe. (Billy Tsai)
- powerpc/xive: Discard disabled interrupts in get_irqchip_state() (Cédric Le Goater)
- x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically (Borislav Petkov)
- nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells (Stephen Boyd)
- EDAC/armada-xp: Fix output of uncorrectable error counter (Hans Potsch)
- virtio: write back F_VERSION_1 before validate (Halil Pasic)
- USB: serial: option: add prod. id for Quectel EG91 (Tomaz Solc)
- USB: serial: option: add Telit LE910Cx composition 0x1204 (Daniele Palmas)
- USB: serial: option: add Quectel EC200S-CN module support (Yu-Tung Chang)
- USB: serial: qcserial: add EM9191 QDL support (Aleksander Morgado)
- Input: xpad - add support for another USB ID of Nacon GC-100 (Michael Cullen)
- usb: musb: dsps: Fix the probe error path (Miquel Raynal)
- efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock() (Zhang Jianhua)
- efi/cper: use stack buffer for error record decoding (Ard Biesheuvel)
- cb710: avoid NULL pointer subtraction (Arnd Bergmann)
- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (Nikolay Martynov)
- xhci: Fix command ring pointer corruption while aborting a command (Pavankumar Kondeti)
- xhci: guard accesses to ep_state in xhci_endpoint_reset() (Jonathan Bell)
- mei: me: add Ice Lake-N device id. (Andy Shevchenko)
- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (James Morse)
- watchdog: orion: use 0 for unset heartbeat (Chris Packham)
- btrfs: check for error when looking up inode during dir entry replay (Filipe Manana)
- btrfs: deal with errors when adding inode reference during log replay (Filipe Manana)
- btrfs: deal with errors when replaying dir entry during log replay (Filipe Manana)
- btrfs: unlock newly allocated extent buffer after error (Qu Wenruo)
- csky: Fixup regs.sr broken in ptrace (Guo Ren)
- csky: don't let sigreturn play with priveleged bits of status register (Al Viro)
- s390: fix strrchr() implementation (Roberto Sassu)
- nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for ^' (Steven Rostedt)
- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (Hui Wang)
- ALSA: hda/realtek - ALC236 headset MIC recording issue (Kailang Yang)
- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (Werner Sembach)
- ALSA: hda/realtek: Complete partial device name to avoid ambiguity (Werner Sembach)
- ALSA: seq: Fix a potential UAF by wrong private_free call order (Takashi Iwai)
- ALSA: usb-audio: Add quirk for VF0770 (Jonas Hahnfeld)
- ovl: simplify file splice (Miklos Szeredi)
- LTS tag: v5.4.154 (Jack Vogel)
- sched: Always inline is_percpu_thread() (Peter Zijlstra)
- scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" (Colin Ian King)
- scsi: ses: Fix unsigned comparison with less than zero (Jiapeng Chong)
- drm/amdgpu: fix gart.bo pin_count leak (Leslie Shi)
- net: sun: SUNVNET_COMMON should depend on INET (Randy Dunlap)
- mac80211: check return value of rhashtable_init (MichelleJin)
- net: prevent user from passing illegal stab size (王贇)
- m68k: Handle arrivals of multiple signals correctly (Al Viro)
- mac80211: Drop frames from invalid MAC address in ad-hoc mode (YueHaibing)
- netfilter: nf_nat_masquerade: defer conntrack walk to work queue (Florian Westphal)
- netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic (Florian Westphal)
- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs (Joshua-Dickens)
- netfilter: ip6_tables: zero-initialize fragment offset (Jeremy Sowden)
- HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS (Mizuho Mori)
- ext4: correct the error path of ext4_write_inline_data_end() (Zhang Yi)
- net: phy: bcm7xxx: Fixed indirect MMD operations (Florian Fainelli)
- LTS tag: v5.4.153 (Jack Vogel)
- x86/Kconfig: Correct reference to MWINCHIP3D (Lukas Bulwahn)
- x86/hpet: Use another crystalball to evaluate HPET usability (Thomas Gleixner)
- x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI (Lukas Bulwahn)
- RISC-V: Include clone3() on rv32 (Palmer Dabbelt)
- bpf, s390: Fix potential memory leak about jit_data (Tiezhu Yang)
- i2c: acpi: fix resource leak in reconfiguration device addition (Jamie Iles)
- net: prefer socket bound to interface when not in VRF (Mike Manning)
- i40e: Fix freeing of uninitialized misc IRQ vector (Sylwester Dziedziuch)
- i40e: fix endless loop under rtnl (Jiri Benc)
- gve: fix gve_get_stats() (Eric Dumazet)
- rtnetlink: fix if_nlmsg_stats_size() under estimation (Eric Dumazet)
- gve: Correct available tx qpl check (Catherine Sullivan)
- drm/nouveau/debugfs: fix file release memory leak (Yang Yingliang)
- video: fbdev: gbefb: Only instantiate device when built for IP32 (Mark Brown)
- bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893 (Tony Lindgren)
- netlink: annotate data races around nlk->bound (Eric Dumazet)
- net: sfp: Fix typo in state machine debug string (Sean Anderson)
- net/sched: sch_taprio: properly cancel timer from taprio_destroy() (Eric Dumazet)
- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (Eric Dumazet)
- ARM: imx6: disable the GIC CPU interface before calling stby-poweroff sequence (Oleksij Rempel)
- arm64: dts: ls1028a: add missing CAN nodes (Michael Walle)
- arm64: dts: freescale: Fix SP805 clock-names (Andre Przywara)
- ptp_pch: Load module automatically if ID matches (Andy Shevchenko)
- powerpc/fsl/dts: Fix phy-connection-type for fm1mac3 (Pali Rohár)
- net_sched: fix NULL deref in fifo_set_limit() (Eric Dumazet)
- phy: mdio: fix memory leak (Pavel Skripkin)
- bpf, arm: Fix register clobbering in div/mod implementation (Johan Almbladh)
- xtensa: call irqchip_init only when CONFIG_USE_OF is selected (Max Filippov)
- xtensa: use CONFIG_USE_OF instead of CONFIG_OF (Randy Dunlap)
- xtensa: move XCHAL_KIO_* definitions to kmem_layout.h (Max Filippov)
- arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding (Dmitry Baryshkov)
- ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo (Marek Vasut)
- ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo (Marek Vasut)
- soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment (Shawn Guo)
- ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (Marijn Suijten)
- soc: qcom: socinfo: Fixed argument passed to platform_set_data() (Antonio Martorana)
- bpf, mips: Validate conditional branch offsets (Piotr Krysiuk)
- MIPS: BPF: Restore MIPS32 cBPF JIT (Paul Burton)
- ARM: dts: qcom: apq8064: use compatible which contains chipid (David Heidelberg)
- ARM: dts: omap3430-sdp: Fix NAND device node (Roger Quadros)
- xen/balloon: fix cancelled balloon action (Juergen Gross)
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Trond Myklebust)
- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Patrick Ho)
- ovl: fix missing negative dentry check in ovl_rename() (Zheng Liang)
- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk (Neil Armstrong)
- xen/privcmd: fix error handling in mmap-resource processing (Jan Beulich)
- usb: typec: tcpm: handle SRC_STARTUP state if cc changes (Xu Yang)
- USB: cdc-acm: fix break reporting (Johan Hovold)
- USB: cdc-acm: fix racy tty buffer accesses (Johan Hovold)
- Partially revert "usb: Kconfig: using select for USB_COMMON dependency" (Ben Hutchings)

[5.4.17-2136.302.5.el7]
- Revert "drm: Initialize struct drm_crtc_state.no_vblank from device settings" (Somasundaram Krishnasamy) [Orabug: 33611832]
- Revert "drm/atomic-helper: reset vblank on crtc reset" (Somasundaram Krishnasamy) [Orabug: 33611832]
- net/mlx5: E-Switch, Support flow source for local vport (Hamdan Igbaria) [Orabug: 29444833]
- net/mlx5e: E-Switch, Specify flow_source for rule with no in_port (Jianbo Liu) [Orabug: 29444833]
- net/mlx5e: E-Switch, Add misc bit when misc fields changed for mirroring (Jianbo Liu) [Orabug: 29444833]
- uek-rpm: configs: disable CONFIG_READ_ONLY_THP_FOR_FS (Todd Vierling) [Orabug: 33538583]
- uek-rpm: Remove CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y and CONFIG_CC_DISABLE_WARN_MAYBE_UNINITIALIZED=y for uek6/u3 (Sherry Yang) [Orabug: 33580598]
- Stop the ad-hoc games with -Wno-maybe-initialized (Linus Torvalds) [Orabug: 33580598]
- x86/clear_page: add alternative for clear_page_clzero() (Ankur Arora) [Orabug: 33580824]
- x86/asm: add clzero based page clearing (Ankur Arora) [Orabug: 33580824]
- x86/cpu/amd: enable X86_FEATURE_NT_GOOD on all AMD Zen models (Ankur Arora) [Orabug: 33580824]
- uek-rpm: Add smartpqi driver module in ueknano kernel (Somasundaram Krishnasamy) [Orabug: 33596873]

[5.4.17-2136.302.4.el7]
- KVM: nSVM: Copy vmcb12 nRIP field to vmcb02 (Maciej S. Szmigiero) [Orabug: 33590307]
- KVM: nSVM: Log nRIP of L1 and L2 guest VMCB in nested VMRUN tracepoint (Maciej S. Szmigiero) [Orabug: 33590307]
- KVM: nSVM: move nested vmrun tracepoint to enter_svm_guest_mode (Maxim Levitsky) [Orabug: 33590307]

[5.4.17-2136.302.3.el7]
- x86/platform/uv: Add uv_hub_info_s to UEK KABI (John Donnelly) [Orabug: 33397019]
- x86/platform/uv: Modify order of fields in uv_hub_info_s to avoid panic (Steve Wahl) [Orabug: 33397019]
- x86/platform/uv: Fix UV4 hub revision adjustment (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Fix copied UV5 output archtype (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Drop last traces of uv_flush_tlb_others (Jiri Slaby) [Orabug: 33397019]
- x86/tlb/uv: Add a forward declaration for struct flush_tlb_info (Borislav Petkov) [Orabug: 33397019]
- x86/platform/uv: Recognize UV5 hubless system identifier (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Remove spaces from OEM IDs (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Fix missing OEM_TABLE_ID (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update Copyrights to conform to HPE standards (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update for UV5 NMI MMR changes (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update UV5 TSC checking (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update node present counting (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update UV5 MMR references in UV GRU (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Adjust GAM MMR references affected by UV5 updates (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update MMIOH references based on new UV5 MMRs (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Add and decode Arch Type in UVsystab (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Add UV5 direct references (Mike Travis) [Orabug: 33397019]
- x86/platform/uv: Update UV MMRs for UV5 (Mike Travis) [Orabug: 33397019]
- arm64/bpf: remove 128MB limit for BPF JIT programs (Russell King) [Orabug: 33518795]
- kernfs: don't create a negative dentry if inactive node exists (Ian Kent) [Orabug: 33548753]
- kernfs: also call kernfs_set_rev() for positive dentry (Hou Tao) [Orabug: 33548753]
- kernfs: dont call d_splice_alias() under kernfs node lock (Ian Kent) [Orabug: 33548753]
- kernfs: use i_lock to protect concurrent inode updates (Ian Kent) [Orabug: 33548753]
- kernfs: switch kernfs to use an rwsem (Ian Kent) [Orabug: 33548753]
- kernfs: use VFS negative dentry caching (Ian Kent) [Orabug: 33548753]
- kernfs: add a revision to identify directory node changes (Ian Kent) [Orabug: 33548753]
- selftests: breakpoints: Fix a typo of function name (Masami Hiramatsu) [Orabug: 33577735]
- Revert "net/rds: Allocate pages on HCA NUMA nodeid" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Allocate rds_ib_{incoming,frag}_slab on HCA NUMA nodeid" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Use the same vector for send & receive" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Get rid of tasklets" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Put more CPU cores to work" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Make workers use the designated CPU" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Use the preferred_cpu in rds_queue_{,delayed}_work" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/mlx5: Add new verb "ib_get_vector_irqn"" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Add "preferred_cpu" option to "rds_rdma.ko"" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Follow the observed CQ CPU affinity" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Throttle check for CQ CPU affinity" (Gerd Rausch) [Orabug: 33590962]
- Revert "net/rds: Bring tasklets back for better latency" (Gerd Rausch) [Orabug: 33590962]
- Revert "IB/mlx4: Implement backend callback for "ib_get_vector_irqn"" (Gerd Rausch) [Orabug: 33590962]

[5.4.17-2136.302.2.el7]
- x86, sched: Treat Intel SNC topology as default, COD as exception (Alison Schofield) [Orabug: 32921559]
- x86/kernel: Convert to new CPU match macros (Thomas Gleixner) [Orabug: 32921559]
- net/mlx5: Disable mr_cache for SFs (Mikhael Goikhman) [Orabug: 33523558]
- xfs: punch out data fork delalloc blocks on COW writeback failure (Brian Foster) [Orabug: 33571340]
- scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() (Dexuan Cui) [Orabug: 33548142]
- uek-rpm: Enable CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86_64 kernels (Dave Kleikamp) [Orabug: 33564971]

[5.4.17-2136.302.1.el7]
- arm64: Kconfig: enable MADV_DOEXEC functionality (Anthony Yznaga) [Orabug: 33428617]
- bpf: Fix integer overflow in prealloc_elems_and_freelist() (Tatsuhiko Yasumatsu) [Orabug: 33431722] {CVE-2021-41864}
- xen/netfront: stop tx queues during live migration (Dongli Zhang) [Orabug: 33536399]
- Revert "xfs: Lower CIL flush limit for large logs" (Catherine Hoang) [Orabug: 33536463]
- Revert "xfs: Throttle commits on delayed background CIL push" (Catherine Hoang) [Orabug: 33536463]
- nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN (Dai Ngo) [Orabug: 33536966]
- nfsd: handle repeated BIND_CONN_TO_SESSION (J. Bruce Fields) [Orabug: 33536966]
- rds: ib: Fix bug when comp_vector is IB_CQ_FORCE_ZERO_CV (Håkon Bugge) [Orabug: 33538397]

[5.4.17-2136.302.0.el7]
- LTS tag: v5.4.152 (Jack Vogel)
- libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD. (Kate Hsuan)
- silence nfscache allocation warnings with kvzalloc (Rik van Riel)
- perf/x86: Reset destroy callback on event init failure (Anand K Mistry)
- kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[] (Fares Mehanna)
- KVM: do not shrink halt_poll_ns below grow_start (Sergey Senozhatsky)
- tools/vm/page-types: remove dependency on opt_file for idle page tracking (Changbin Du)
- scsi: ses: Retry failed Send/Receive Diagnostic commands (Wen Xiong)
- selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn (Shuah Khan)
- selftests: be sure to make khdr before other targets (Li Zhijian)
- usb: dwc2: check return value after calling platform_get_resource() (Yang Yingliang)
- usb: testusb: Fix for showing the connection speed (Faizel K B)
- scsi: sd: Free scsi_disk device via put_device() (Ming Lei)
- ext2: fix sleeping in atomic bugs on error (Dan Carpenter)
- sparc64: fix pci_iounmap() when CONFIG_PCI is not set (Linus Torvalds)
- xen-netback: correct success/error reporting for the SKB-with-fraglist case (Jan Beulich)
- net: mdio: introduce a shutdown method to mdio device drivers (Vladimir Oltean)
- LTS tag: v5.4.151 (Jack Vogel)
- HID: usbhid: free raw_report buffers in usbhid_stop (Anirudh Rayabharam)
- netfilter: ipset: Fix oversized kvmalloc() calls (Jozsef Kadlecsik)
- HID: betop: fix slab-out-of-bounds Write in betop_probe (F.A.Sulaiman)
- usb: hso: remove the bailout parameter (Dongliang Mu)
- libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind (sumiyawang)
- PCI: Fix pci_host_bridge struct device release/free handling (Rob Herring)
- net: stmmac: don't attach interface until resume finishes (Leon Yu)
- net: udp: annotate data race around udp_sk(sk)->corkflag (Eric Dumazet)
- HID: u2fzero: ignore incomplete packets without data (Andrej Shadura)
- ext4: fix potential infinite loop in ext4_dx_readdir() (yangerkun)
- ext4: fix reserved space counter leakage (Jeffle Xu)
- ext4: fix loff_t overflow in ext4_max_bitmap_size() (Ritesh Harjani)
- ipack: ipoctal: fix module reference leak (Johan Hovold)
- ipack: ipoctal: fix missing allocation-failure check (Johan Hovold)
- ipack: ipoctal: fix tty-registration error handling (Johan Hovold)
- ipack: ipoctal: fix tty registration race (Johan Hovold)
- ipack: ipoctal: fix stack information leak (Johan Hovold)
- debugfs: debugfs_create_file_size(): use IS_ERR to check for error (Nirmoy Das)
- elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings (Chen Jingwen)
- perf/x86/intel: Update event constraints for ICX (Kan Liang)
- af_unix: fix races in sk_peer_pid and sk_peer_cred accesses (Eric Dumazet)
- net: sched: flower: protect fl_walk() with rcu (Vlad Buslov)
- net: hns3: do not allow call hns3_nic_net_open repeatedly (Jian Shen)
- scsi: csiostor: Add module softdep on cxgb4 (Rahul Lakkireddy)
- Revert "block, bfq: honor already-setup queue merges" (Jens Axboe)
- selftests, bpf: test_lwt_ip_encap: Really disable rp_filter (Jiri Benc)
- e100: fix buffer overrun in e100_get_regs (Jacob Keller)
- e100: fix length calculation in e100_get_regs_len (Jacob Keller)
- net: ipv4: Fix rtnexthop len when RTA_FLOW is present (Xiao Liang)
- hwmon: (tmp421) fix rounding for negative values (Paul Fertser)
- hwmon: (tmp421) report /PVLD condition as fault (Paul Fertser)
- sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb (Xin Long)
- mac80211-hwsim: fix late beacon hrtimer handling (Johannes Berg)
- mac80211: mesh: fix potentially unaligned access (Johannes Berg)
- mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap (Lorenzo Bianconi)
- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (Chih-Kang Chang)
- hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (Vadim Pasternak)
- ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 (Andrea Claudi)
- drm/amd/display: Pass PCI deviceid into DC (Charlene Liu)
- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (Zelin Deng)
- mac80211: fix use-after-free in CCMP/GCMP RX (Johannes Berg)
- scsi: ufs: Fix illegal offset in UPIU event trace (Jonathan Hsu)
- hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field (Nadezda Lutovinova)
- hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (Nadezda Lutovinova)
- hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field (Nadezda Lutovinova)
- fs-verity: fix signed integer overflow with i_size near S64_MAX (Eric Biggers)
- usb: cdns3: fix race condition before setting doorbell (Pawel Laszczak)
- cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory (James Morse)
- cpufreq: schedutil: Use kobject release() method to free sugov_tunables (Kevin Hao)
- tty: Fix out-of-bound vmalloc access in imageblit (Igor Matheus Andrade Torrente)
- LTS tag: v5.4.150 (Jack Vogel)
- qnx4: work around gcc false positive warning bug (Linus Torvalds)
- xen/balloon: fix balloon kthread freezing (Juergen Gross)
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (Pali Rohár)
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume (Antoine Tenart)
- EDAC/synopsys: Fix wrong value type assignment for edac_mode (Sai Krishna Potthuri)
- spi: Fix tegra20 build with CONFIG_PM=n (Linus Torvalds)
- net: 6pack: Fix tx timeout and slot time (Guenter Roeck)
- alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile (Guenter Roeck)
- arm64: Mark __stack_chk_guard as __ro_after_init (Dan Li)
- parisc: Use absolute_pointer() to define PAGE0 (Helge Deller)
- qnx4: avoid stringop-overread errors (Linus Torvalds)
- sparc: avoid stringop-overread errors (Linus Torvalds)
- net: i825xx: Use absolute_pointer for memcpy from fixed memory location (Guenter Roeck)
- compiler.h: Introduce absolute_pointer macro (Guenter Roeck)
- blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd (Li Jinlin)
- sparc32: page align size in arch_dma_alloc (Andreas Larsson)
- nvme-multipath: fix ANA state updates when a namespace is not present (Anton Eidelman)
- xen/balloon: use a kernel thread instead a workqueue (Juergen Gross)
- bpf: Add oversize check before call kvcalloc() (Bixuan Cui)
- ipv6: delay fib6_sernum increase in fib6_add (zhang kai)
- m68k: Double cast io functions to unsigned long (Guenter Roeck)
- net: stmmac: allow CSR clock of 300MHz (Jesper Nilsson)
- net: macb: fix use after free on rmmod (Tong Zhang)
- blktrace: Fix uaf in blk_trace access after removing by sysfs (Zhihao Cheng)
- md: fix a lock order reversal in md_alloc (Christoph Hellwig)
- irqchip/gic-v3-its: Fix potential VPE leak on error (Kaige Fu)
- irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build (Randy Dunlap)
- scsi: lpfc: Use correct scnprintf() limit (Dan Carpenter)
- scsi: qla2xxx: Restore initiator in dual mode (Dmitry Bogdanov)
- cifs: fix a sign extension bug (Dan Carpenter)
- thermal/core: Potential buffer overflow in thermal_build_list_of_policies() (Dan Carpenter)
- fpga: machxo2-spi: Fix missing error code in machxo2_write_complete() (Jiapeng Chong)
- fpga: machxo2-spi: Return an error on failure (Tom Rix)
- tty: synclink_gt: rename a conflicting function name (Randy Dunlap)
- tty: synclink_gt, drop unneeded forward declarations (Jiri Slaby)
- scsi: iscsi: Adjust iface sysfs attr detection (Baokun Li)
- net/mlx4_en: Don't allow aRFS for encapsulated packets (Aya Levin)
- qed: rdma - don't wait for resources under hw error recovery flow (Shai Malin)
- gpio: uniphier: Fix void functions to remove return value (Kunihiko Hayashi)
- net/smc: add missing error check in smc_clc_prfx_set() (Karsten Graul)
- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (Michael Chan)
- enetc: Fix illegal access when reading affinity_hint (Claudiu Manoil)
- platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR() (Andy Shevchenko)
- afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation (David Howells)
- net: hso: fix muxed tty registration (Johan Hovold)
- serial: mvebu-uart: fix driver's tx_empty callback (Pali Rohár)
- xhci: Set HCD flag to defer primary roothub registration (Kishon Vijay Abraham I)
- btrfs: prevent __btrfs_dump_space_info() to underflow its free space (Qu Wenruo)
- erofs: fix up erofs_lookup tracepoint (Gao Xiang)
- mcb: fix error handling in mcb_alloc_bus() (Dan Carpenter)
- USB: serial: option: add device id for Foxconn T99W265 (Slark Xiao)
- USB: serial: option: remove duplicate USB device ID (Krzysztof Kozlowski)
- USB: serial: option: add Telit LN920 compositions (Carlo Lobrano)
- USB: serial: mos7840: remove duplicated 0xac24 device ID (Krzysztof Kozlowski)
- usb: core: hcd: Add support for deferring roothub registration (Kishon Vijay Abraham I)
- Re-enable UAS for LaCie Rugged USB3-FW with fk quirk (Julian Sikorski)
- staging: greybus: uart: fix tty use after free (Johan Hovold)
- binder: make sure fd closes complete (Todd Kjos)
- USB: cdc-acm: fix minor-number release (Johan Hovold)
- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter (Uwe Brandt)
- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c (Ondrej Zary)
- xen/x86: fix PV trap handling on secondary processors (Jan Beulich)
- cifs: fix incorrect check for null pointer in header_assemble (Steve French)
- usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned() (Dan Carpenter)
- usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA (Minas Harutyunyan)
- usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave (Minas Harutyunyan)
- usb: gadget: r8a66597: fix a loop in set_feature() (Dan Carpenter)
- LTS tag: v5.4.149 (Jack Vogel)
- drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV (Guenter Roeck)
- rtc: rx8010: select REGMAP_I2C (Yu-Tung Chang)
- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() (Li Jinlin)
- pwm: stm32-lp: Don't modify HW state in .remove() callback (Uwe Kleine-König)
- pwm: rockchip: Don't modify HW state in .remove() callback (Uwe Kleine-König)
- pwm: img: Don't modify HW state in .remove() callback (Uwe Kleine-König)
- nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group (Nanyong Sun)
- nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group (Nanyong Sun)
- nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group (Nanyong Sun)
- nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group (Nanyong Sun)
- nilfs2: fix NULL pointer in nilfs_##name##_attr_release (Nanyong Sun)
- nilfs2: fix memory leak in nilfs_sysfs_create_device_group (Nanyong Sun)
- btrfs: fix lockdep warning while mounting sprout fs (Anand Jain)
- ceph: lockdep annotations for try_nonblocking_invalidate (Jeff Layton)
- ceph: request Fw caps before updating the mtime in ceph_write_iter (Jeff Layton)
- dmaengine: xilinx_dma: Set DMA mask for coherent APIs (Radhey Shyam Pandey)
- dmaengine: ioat: depends on !UML (Johannes Berg)
- dmaengine: sprd: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- parisc: Move pci_dev_is_behind_card_dino to where it is used (Guenter Roeck)
- drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() (Thomas Gleixner)
- thermal/core: Fix thermal_cooling_device_register() prototype (Arnd Bergmann)
- Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH (Lukas Bulwahn)
- net: stmmac: reset Tx desc base address before restarting Tx (Jongsung Kim)
- phy: avoid unnecessary link-up delay in polling mode (Petr Oros)
- pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered (Uwe Kleine-König)
- profiling: fix shift-out-of-bounds bugs (Pavel Skripkin)
- nilfs2: use refcount_dec_and_lock() to fix potential UAF (Zhen Lei)
- prctl: allow to setup brk for et_dyn executables (Cyrill Gorcunov)
- 9p/trans_virtio: Remove sysfs file on probe failure (Xie Yongji)
- thermal/drivers/exynos: Fix an error code in exynos_tmu_probe() (Dan Carpenter)
- dmaengine: acpi: Avoid comparison GSI with Linux vIRQ (Andy Shevchenko)
- um: virtio_uml: fix memory leak on init failures (Johannes Berg)
- staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb() (Nathan Chancellor)
- sctp: add param size validation for SCTP_PARAM_SET_PRIMARY (Marcelo Ricardo Leitner)
- sctp: validate chunk size in __rcv_asconf_lookup (Marcelo Ricardo Leitner)
- ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE (Alex Sverdlin)
- ARM: 9079/1: ftrace: Add MODULE_PLTS support (Alex Sverdlin)
- ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() (Alex Sverdlin)
- ARM: 9077/1: PLT: Move struct plt_entries definition to header (Alex Sverdlin)
- apparmor: remove duplicate macro list_entry_is_head() (Andy Shevchenko)
- ARM: Qualify enabling of swiotlb_init() (Florian Fainelli)
- s390/pci_mmio: fully validate the VMA before calling follow_pte() (David Hildenbrand)
- console: consume APC, DM, DCS (nick black)
- PCI/ACPI: Add Ampere Altra SOC MCFG quirk (Tuan Phan)
- PCI: aardvark: Fix reporting CRS value (Pali Rohár)
- PCI: pci-bridge-emul: Add PCIe Root Capabilities Register (Pali Rohár)
- PCI: aardvark: Indicate error in 'val' when config read fails (Pali Rohár)
- PCI: pci-bridge-emul: Fix big-endian support (Grzegorz Jaszczyk)
- LTS tag: v5.4.148 (Jack Vogel)
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (Ilya Leoshkevich)
- s390/bpf: Fix optimizing out zero-extensions (Ilya Leoshkevich)
- net: renesas: sh_eth: Fix freeing wrong tx descriptor (Yoshihiro Shimoda)
- ip_gre: validate csum_start only on pull (Willem de Bruijn)
- qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom (Dinghao Liu)
- fq_codel: reject silly quantum parameters (Eric Dumazet)
- netfilter: socket: icmp6: fix use-after-scope (Benjamin Hesmans)
- net: dsa: b53: Fix calculating number of switch ports (Rafał Miłecki)
- perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} (Li Huafei)
- ARC: export clear_user_page() for modules (Randy Dunlap)
- mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()' (Christophe JAILLET)
- PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n (Andy Shevchenko)
- KVM: arm64: Handle PSCI resets before userspace touches vCPU state (Oliver Upton)
- mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set (Matthias Schiffer)
- PCI: Fix pci_dev_str_match_path() alloc while atomic bug (Dan Carpenter)
- mfd: axp20x: Update AXP288 volatile ranges (Hans de Goede)
- NTB: perf: Fix an error code in perf_setup_inbuf() (Yang Li)
- NTB: Fix an error code in ntb_msit_probe() (Yang Li)
- ethtool: Fix an error code in cxgb2.c (Yang Li)
- PCI: ibmphp: Fix double unmap of io_mem (Vishal Aslot)
- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 (Daniele Palmas)
- Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6 (Ryoga Saito)
- PCI: Add ACS quirks for Cavium multi-function devices (George Cherian)
- tracing/probes: Reject events which have the same name of existing one (Masami Hiramatsu)
- mfd: Don't use irq_create_mapping() to resolve a mapping (Marc Zyngier)
- fuse: fix use after free in fuse_read_interrupt() (Miklos Szeredi)
- PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms (Wasim Khan)
- mfd: db8500-prcmu: Adjust map to reality (Linus Walleij)
- dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation (Miquel Raynal)
- mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() (David Hildenbrand)
- net: hns3: fix the timing issue of VF clearing interrupt sources (Jiaran Zhang)
- net: hns3: disable mac in flr process (Yufeng Mo)
- net: hns3: change affinity_mask to numa node range (Yufeng Mo)
- net: hns3: pad the short tunnel frame before sending to hardware (Yufeng Mo)
- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers (Nicholas Piggin)
- ibmvnic: check failover_pending in login response (Sukadev Bhattiprolu)
- dt-bindings: arm: Fix Toradex compatible typo (David Heidelberg)
- qed: Handle management FW error (Shai Malin)
- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() (zhenggy)
- net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup (Vladimir Oltean)
- net/af_unix: fix a data-race in unix_dgram_poll (Eric Dumazet)
- vhost_net: fix OoB on sendmsg() failure. (Paolo Abeni)
- events: Reuse value read using READ_ONCE instead of re-reading it (Baptiste Lepers)
- net/mlx5: Fix potential sleeping in atomic context (Maor Gottlieb)
- net/mlx5: FWTrace, cancel work on alloc pd error flow (Saeed Mahameed)
- perf machine: Initialize srcline string member in add_location struct (Michael Petlan)
- tipc: increase timeout in tipc_sk_enqueue() (Hoang Le)
- r6040: Restore MDIO clock frequency after MAC reset (Florian Fainelli)
- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Xiyu Yang)
- ptp: dp83640: don't define PAGE0 (Randy Dunlap)
- net-caif: avoid user-triggerable WARN_ON(1) (Eric Dumazet)
- tipc: fix an use-after-free issue in tipc_recvmsg (Xin Long)
- x86/mm: Fix kern_addr_valid() to cope with existing but not present entries (Mike Rapoport)
- s390/sclp: fix Secure-IPL facility detection (Alexander Egorenkov)
- drm/etnaviv: add missing MMU context put when reaping MMU mapping (Lucas Stach)
- drm/etnaviv: reference MMU context when setting up hardware state (Lucas Stach)
- drm/etnaviv: fix MMU context leak on GPU reset (Lucas Stach)
- drm/etnaviv: exec and MMU state is lost when resetting the GPU (Lucas Stach)
- drm/etnaviv: keep MMU context across runtime suspend/resume (Lucas Stach)
- drm/etnaviv: stop abusing mmu_context as FE running marker (Lucas Stach)
- drm/etnaviv: put submit prev MMU context when it exists (Lucas Stach)
- drm/etnaviv: return context from etnaviv_iommu_context_get (Lucas Stach)
- drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10 (Ernst Sjöstrand)
- PCI: Add AMD GPU multi-function power dependencies (Evan Quan)
- PM: base: power: don't try to use non-existing RTC for storing data (Juergen Gross)
- arm64/sve: Use correct size when reinitialising SVE state (Mark Brown)
- xen: reset legacy rtc flag for PV domU (Juergen Gross)
- btrfs: fix upper limit for max_inline for page size 64K (Anand Jain)
- drm/panfrost: Clamp lock region to Bifrost minimum (Alyssa Rosenzweig)
- drm/panfrost: Use u64 for size in lock_region (Alyssa Rosenzweig)
- drm/panfrost: Simplify lock_region calculation (Alyssa Rosenzweig)
- drm/amdgpu: Fix BUG_ON assert (Andrey Grodzovsky)
- drm/msi/mdp4: populate priv->kms in mdp4_kms_init (David Heidelberg)
- net: dsa: lantiq_gswip: fix maximum frame length (Jan Hoffmann)
- lib/test_stackinit: Fix static initializer test (Kees Cook)
- platform/chrome: cros_ec_proto: Send command again when timeout occurs (Patryk Duda)
- memcg: enable accounting for pids in nested pid namespaces (Vasily Averin)
- mm,vmscan: fix divide by zero in get_scan_count (Rik van Riel)
- mm/hugetlb: initialize hugetlb_usage in mm_init (Liu Zixian)
- s390/pv: fix the forcing of the swiotlb (Halil Pasic)
- cpufreq: powernv: Fix init_chip_info initialization in numa=off (Pratik R. Sampat)
- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (Saurav Kashyap)
- scsi: qla2xxx: Changes to support kdump kernel (Saurav Kashyap)
- scsi: BusLogic: Fix missing pr_cont() use (Maciej W. Rozycki)
- ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() (chenying)
- parisc: fix crash with signals and alloca (Mikulas Patocka)
- net: w5100: check return value after calling platform_get_resource() (Yang Yingliang)
- fix array-index-out-of-bounds in taprio_change (Haimin Zhang)
- net: fix NULL pointer reference in cipso_v4_doi_free (王贇)
- ath9k: fix sleeping in atomic context (Miaoqing Pan)
- ath9k: fix OOB read ar9300_eeprom_restore_internal (Zekun Shen)
- parport: remove non-zero check on count (Colin Ian King)
- net/mlx5: DR, Enable QP retransmission (Yevgeny Kliteynik)
- iwlwifi: mvm: fix access to BSS elements (Johannes Berg)
- iwlwifi: mvm: avoid static queue number aliasing (Johannes Berg)
- iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed (Zhang Qilong)
- drm/amdkfd: Account for SH/SE count when setting up cu masks. (Sean Keely)
- ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B (Xiaotan Luo)
- ASoC: rockchip: i2s: Fix regmap_ops hang (Sugar Zhang)
- usbip:vhci_hcd USB port can get stuck in the disabled state (Shuah Khan)
- usbip: give back URBs for unsent unlink requests during cleanup (Anirudh Rayabharam)
- usb: musb: musb_dsps: request_irq() after initializing musb (Nadezda Lutovinova)
- Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set" (Mathias Nyman)
- cifs: fix wrong release in sess_alloc_buffer() failed path (Ding Hui)
- mmc: core: Return correct emmc response in case of ioctl error (Nishad Kamdar)
- selftests/bpf: Enlarge select() timeout for test_maps (Li Zhijian)
- mmc: rtsx_pci: Fix long reads when clock is prescaled (Thomas Hebb)
- mmc: sdhci-of-arasan: Check return value of non-void funtions (Manish Narani)
- of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS (Marc Zyngier)
- ASoC: Intel: Skylake: Fix passing loadable flag for module (Gustaw Lewandowski)
- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER (Cezary Rojewski)
- btrfs: tree-log: check btrfs_lookup_data_extent return value (Marcos Paulo de Souza)
- m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch (Arnd Bergmann)
- drm/exynos: Always initialize mapping in exynos_drm_register_dma() (Nathan Chancellor)
- lockd: lockd server-side shouldn't set fl_ops (J. Bruce Fields)
- usb: chipidea: host: fix port index underflow and UBSAN complains (Li Jun)
- gfs2: Don't call dlm after protocol is unmounted (Bob Peterson)
- staging: rts5208: Fix get_ms_information() heap buffer size (Kees Cook)
- rpc: fix gss_svc_init cleanup on failure (J. Bruce Fields)
- tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD (Luke Hsiao)
- serial: sh-sci: fix break handling for sysrq (Ulrich Hecht)
- opp: Don't print an error if required-opps is missing (Rajendra Nayak)
- Bluetooth: Fix handling of LE Enhanced Connection Complete (Luiz Augusto von Dentz)
- nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data (Sagi Grimberg)
- arm64: dts: ls1046a: fix eeprom entries (Raag Jadav)
- arm64: tegra: Fix compatible string for Tegra132 CPUs (Thierry Reding)
- ARM: tegra: tamonten: Fix UART pad setting (Andreas Obergschwandtner)
- mac80211: Fix monitor MTU limit so that A-MSDUs get through (Johan Almbladh)
- drm/display: fix possible null-pointer dereference in dcn10_set_clock() (Tuo Li)
- gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port() (Tuo Li)
- net/mlx5: Fix variable type to match 64bit (Eran Ben Elisha)
- Bluetooth: avoid circular locks in sco_sock_connect (Desmond Cheong Zhi Xi)
- Bluetooth: schedule SCO timeouts with delayed_work (Desmond Cheong Zhi Xi)
- selftests/bpf: Fix xdp_tx.c prog section name (Jussi Maki)
- drm/msm: mdp4: drop vblank get/put from prepare/complete_commit (David Heidelberg)
- net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe() (Nathan Chancellor)
- arm64: dts: qcom: sdm660: use reg value for memory node (Vinod Koul)
- ARM: dts: imx53-ppd: Fix ACHC entry (Sebastian Reichel)
- media: tegra-cec: Handle errors of clk_prepare_enable() (Evgeny Novikov)
- media: TDA1997x: fix tda1997x_query_dv_timings() return value (Krzysztof Hałasa)
- media: v4l2-dv-timings.c: fix wrong condition in two for-loops (Hans Verkuil)
- media: imx258: Limit the max analogue gain to 480 (Umang Jain)
- media: imx258: Rectify mismatch of VTS value (Laurent Pinchart)
- ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output (Hans de Goede)
- arm64: tegra: Fix Tegra194 PCIe EP compatible string (Vidya Sagar)
- bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() (Yufeng Mo)
- workqueue: Fix possible memory leaks in wq_numa_init() (Zhen Lei)
- Bluetooth: skip invalid hci_sync_conn_complete_evt (Desmond Cheong Zhi Xi)
- ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init() (Andy Shevchenko)
- samples: bpf: Fix tracex7 error raised on the missing argument (Juhee Kang)
- staging: ks7010: Fix the initialization of the 'sleep_status' structure (Christophe JAILLET)
- serial: 8250_pci: make setup_port() parameters explicitly unsigned (Greg Kroah-Hartman)
- hvsi: don't panic on tty_register_driver failure (Jiri Slaby)
- xtensa: ISS: don't panic in rs_init (Jiri Slaby)
- serial: 8250: Define RX trigger levels for OxSemi 950 devices (Maciej W. Rozycki)
- s390: make PCI mio support a machine flag (Niklas Schnelle)
- s390/jump_label: print real address in a case of a jump label bug (Heiko Carstens)
- flow_dissector: Fix out-of-bounds warnings (Gustavo A. R. Silva)
- ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs() (Gustavo A. R. Silva)
- video: fbdev: riva: Error out if 'pixclock' equals zero (Zheyu Ma)
- video: fbdev: kyro: Error out if 'pixclock' equals zero (Zheyu Ma)
- video: fbdev: asiliantfb: Error out if 'pixclock' equals zero (Zheyu Ma)
- bpf/tests: Do not PASS tests without actually testing the result (Johan Almbladh)
- bpf/tests: Fix copy-and-paste error in double word test (Johan Almbladh)
- drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex (Anson Jacob)
- drm/amd/display: Fix timer_per_pixel unit error (Oliver Logush)
- tty: serial: jsm: hold port lock when reporting modem line changes (Zheyu Ma)
- staging: board: Fix uninitialized spinlock when attaching genpd (Geert Uytterhoeven)
- usb: gadget: composite: Allow bMaxPower=0 if self-powered (Jack Pham)
- USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable() (Evgeny Novikov)
- usb: gadget: u_ether: fix a potential null pointer dereference (Maciej Żenczykowski)
- usb: host: fotg210: fix the actual_length of an iso packet (Kelly Devilliv)
- usb: host: fotg210: fix the endpoint's transactional opportunities calculation (Kelly Devilliv)
- igc: Check if num of q_vectors is smaller than max before array access (Sasha Neftin)
- drm: avoid blocking in drm_clients_info's rcu section (Desmond Cheong Zhi Xi)
- Smack: Fix wrong semantics in smk_access_entry() (Tianjia Zhang)
- netlink: Deal with ESRCH error in nlmsg_notify() (Yajun Deng)
- video: fbdev: kyro: fix a DoS bug by restricting user input (Zheyu Ma)
- ARM: dts: qcom: apq8064: correct clock names (David Heidelberg)
- iavf: fix locking of critical sections (Stefan Assmann)
- iavf: do not override the adapter state in the watchdog task (Stefan Assmann)
- iio: dac: ad5624r: Fix incorrect handling of an optional regulator. (Jonathan Cameron)
- tipc: keep the skb in rcv queue until the whole data is read (Xin Long)
- PCI: Use pci_update_current_state() in pci_enable_device_flags() (Rafael J. Wysocki)
- crypto: mxs-dcp - Use sg_mapping_iter to copy data (Sean Anderson)
- media: dib8000: rewrite the init prbs logic (Mauro Carvalho Chehab)
- ASoC: atmel: ATMEL drivers don't need HAS_DMA (Randy Dunlap)
- drm/amdgpu: Fix amdgpu_ras_eeprom_init() (Luben Tuikov)
- userfaultfd: prevent concurrent API initialization (Nadav Amit)
- kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y (Masahiro Yamada)
- MIPS: Malta: fix alignment of the devicetree buffer (Oleksij Rempel)
- f2fs: fix to unmap pages from userspace process in punch_hole() (Chao Yu)
- f2fs: fix unexpected ENOENT comes from f2fs_map_blocks() (Chao Yu)
- f2fs: fix to account missing .skipped_gc_rwsem (Chao Yu)
- KVM: PPC: Fix clearing never mapped TCEs in realmode (Alexey Kardashevskiy)
- clk: at91: clk-generated: Limit the requested rate to our range (Codrin Ciubotariu)
- clk: at91: clk-generated: pass the id of changeable parent at registration (Claudiu Beznea)
- clk: at91: sam9x60: Don't use audio PLL (Codrin Ciubotariu)
- fscache: Fix cookie key hashing (David Howells)
- platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call (Hans de Goede)
- KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live (Nicholas Piggin)
- HID: i2c-hid: Fix Elan touchpad regression (Jim Broadus)
- scsi: target: avoid per-loop XCOPY buffer allocations (David Disseldorp)
- powerpc/config: Renable MTD_PHYSMAP_OF (Joel Stanley)
- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (Dan Carpenter)
- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (Dan Carpenter)
- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (Dan Carpenter)
- pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry() (Zhen Lei)
- scsi: fdomain: Fix error return code in fdomain_probe() (Wei Li)
- SUNRPC: Fix potential memory corruption (Trond Myklebust)
- dma-debug: fix debugfs initialization order (Anthony Iliopoulos)
- openrisc: don't printk() unconditionally (Randy Dunlap)
- f2fs: reduce the scope of setting fsck tag when de->name_len is zero (Yangtao Li)
- f2fs: show f2fs instance in printk_ratelimited (Chao Yu)
- RDMA/efa: Remove double QP type assignment (Leon Romanovsky)
- powerpc/stacktrace: Include linux/delay.h (Michal Suchanek)
- vfio: Use config not menuconfig for VFIO_NOIOMMU (Jason Gunthorpe)
- pinctrl: samsung: Fix pinctrl bank pin count (Jaehyoung Choi)
- docs: Fix infiniband uverbs minor number (Leon Romanovsky)
- RDMA/iwcm: Release resources if iw_cm module initialization fails (Leon Romanovsky)
- IB/hfi1: Adjust pkey entry in index 0 (Mike Marciniszyn)
- scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND (Christoph Hellwig)
- f2fs: quota: fix potential deadlock (Chao Yu)
- HID: input: do not report stylus battery state as "full" (Dmitry Torokhov)
- PCI: aardvark: Fix masking and unmasking legacy INTx interrupts (Pali Rohár)
- PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response (Pali Rohár)
- PCI: aardvark: Fix checking for PIO status (Evan Wang)
- PCI: xilinx-nwl: Enable the clock through CCF (Hyun Kwon)
- PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure (Krzysztof Wilczyński)
- PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported (Marek Behún)
- PCI/portdrv: Enable Bandwidth Notification only if port supports it (Stuart Hayes)
- ARM: 9105/1: atags_to_fdt: don't warn about stack size (David Heidelberg)
- libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs (Hans de Goede)
- dmaengine: imx-sdma: remove duplicated sdma_load_context (Robin Gong)
- Revert "dmaengine: imx-sdma: refine to load context only once" (Robin Gong)
- media: rc-loopback: return number of emitters rather than error (Sean Young)
- media: uvc: don't do DMA on stack (Mauro Carvalho Chehab)
- VMCI: fix NULL pointer dereference when unmapping queue pair (Wang Hai)
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (Arne Welzel)
- power: supply: max17042: handle fails of reading status register (Krzysztof Kozlowski)
- block: bfq: fix bfq_set_next_ioprio_data() (Damien Le Moal)
- crypto: public_key: fix overflow during implicit conversion (zhenwei pi)
- arm64: head: avoid over-mapping in map_memory (Mark Rutland)
- soc: aspeed: p2a-ctrl: Fix boundary check for mmap (Iwona Winiarska)
- soc: aspeed: lpc-ctrl: Fix boundary check for mmap (Iwona Winiarska)
- soc: qcom: aoss: Fix the out of bound usage of cooling_devs (Manivannan Sadhasivam)
- pinctrl: ingenic: Fix incorrect pull up/down info (Paul Cercueil)
- pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast (Marc Zyngier)
- tools/thermal/tmon: Add cross compiling support (Rolf Eike Beer)
- 9p/xen: Fix end of loop tests for list_for_each_entry (Harshvardhan Jha)
- xen: fix setting of max_pfn in shared_info (Juergen Gross)
- powerpc/perf/hv-gpci: Fix counter value parsing (Kajol Jain)
- PCI/MSI: Skip masking MSI-X on Xen PV (Marek Marczykowski-Górecki)
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (Niklas Cassel)
- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (Niklas Cassel)
- btrfs: reset replace target device to allocation state on close (Desmond Cheong Zhi Xi)
- btrfs: wake up async_delalloc_pages waiters after submit (Josef Bacik)
- rtc: tps65910: Correct driver module alias (Dmitry Osipenko)
- LTS tag: v5.4.147 (Jack Vogel)
- Revert "time: Handle negative seconds correctly in timespec64_to_ns()" (Greg Kroah-Hartman)
- Revert "posix-cpu-timers: Force next expiration recalc after itimer reset" (Greg Kroah-Hartman)
- Revert "block: nbd: add sanity check for first_minor" (Greg Kroah-Hartman)
- Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue" (Sasha Levin)
- LTS tag: v5.4.146 (Jack Vogel)
- clk: kirkwood: Fix a clocking boot regression (Linus Walleij)
- backlight: pwm_bl: Improve bootloader/kernel device handover (Daniel Thompson)
- fbmem: don't allow too huge resolutions (Tetsuo Handa)
- IMA: remove the dependency on CRYPTO_MD5 (THOBY Simon)
- IMA: remove -Wmissing-prototypes warning (Austin Kim)
- fuse: flush extending writes (Miklos Szeredi)
- fuse: truncate pagecache on atomic_o_trunc (Miklos Szeredi)
- KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter (Sean Christopherson)
- KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Zelin Deng)
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Halil Pasic)
- x86/resctrl: Fix a maybe-uninitialized build warning treated as error (Babu Moger)
- perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op (Kim Phillips)
- tty: Fix data race between tiocsti() and flush_to_ldisc() (Nguyen Dinh Phi)
- bpf: Fix pointer arithmetic mask tightening under state pruning (Daniel Borkmann)
- bpf: verifier: Allocate idmap scratch in verifier env (Lorenz Bauer)
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Daniel Borkmann)
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Daniel Borkmann)
- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Eric Dumazet)
- octeontx2-af: Fix loop in free and unmap counter (Subbaraya Sundeep)
- net: qualcomm: fix QCA7000 checksum handling (Stefan Wahren)
- net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed (Xiyu Yang)
- ipv4: make exception cache less predictible (Eric Dumazet)
- ipv6: make exception cache less predictible (Eric Dumazet)
- brcmfmac: pcie: fix oops on failure to resume and reprobe (Ahmad Fatoum)
- bcma: Fix memory leak for internally-handled cores (Zenghui Yu)
- ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (Dan Carpenter)
- ASoC: wcd9335: Disable irq on slave ports in the remove function (Christophe JAILLET)
- ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function (Christophe JAILLET)
- ASoC: wcd9335: Fix a double irq free in the remove function (Christophe JAILLET)
- tty: serial: fsl_lpuart: fix the wrong mapbase value (Andy Duan)
- usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available (Christophe JAILLET)
- usb: ehci-orion: Handle errors of clk_prepare_enable() in probe (Evgeny Novikov)
- i2c: mt65xx: fix IRQ check (Sergey Shtylyov)
- CIFS: Fix a potencially linear read overflow (Len Baker)
- bpf: Fix possible out of bound write in narrow load handling (Andrey Ignatov)
- mmc: moxart: Fix issue with uninitialized dma_slave_config (Tony Lindgren)
- mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (Tony Lindgren)
- ASoC: Intel: Skylake: Fix module resource and format selection (Cezary Rojewski)
- ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (Cezary Rojewski)
- rsi: fix an error code in rsi_probe() (Dan Carpenter)
- rsi: fix error code in rsi_load_9116_firmware() (Dan Carpenter)
- i2c: s3c2410: fix IRQ check (Sergey Shtylyov)
- i2c: iop3xx: fix deferred probing (Sergey Shtylyov)
- Bluetooth: add timeout sanity check to hci_inquiry (Pavel Skripkin)
- mm/swap: consider max pages in iomap_swapfile_add_extent (Xu Yu)
- usb: gadget: mv_u3d: request_irq() after initializing UDC (Nadezda Lutovinova)
- nfsd4: Fix forced-expiry locking (J. Bruce Fields)
- lockd: Fix invalid lockowner cast after vfs_test_lock (Benjamin Coddington)
- mac80211: Fix insufficient headroom issue for AMSDU (Chih-Kang Chang)
- usb: phy: tahvo: add IRQ check (Sergey Shtylyov)
- usb: host: ohci-tmio: add IRQ check (Sergey Shtylyov)
- usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse (Geert Uytterhoeven)
- usb: phy: twl6030: add IRQ checks (Sergey Shtylyov)
- usb: phy: fsl-usb: add IRQ check (Sergey Shtylyov)
- usb: gadget: udc: at91: add IRQ check (Sergey Shtylyov)
- drm/msm/dsi: Fix some reference counted resource leaks (Christophe JAILLET)
- Bluetooth: fix repeated calls to sco_sock_kill (Desmond Cheong Zhi Xi)
- counter: 104-quad-8: Return error when invalid mode during ceiling_write (William Breathitt Gray)
- arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7 (Krzysztof Kozlowski)

[5.4.17-2136.301.1.el7]
- net/rds: Bring tasklets back for better latency (Gerd Rausch) [Orabug: 33440594]
- net/rds: Throttle check for CQ CPU affinity (Gerd Rausch) [Orabug: 33440594]
- net/rds: Follow the observed CQ CPU affinity (Gerd Rausch) [Orabug: 33440594]
- net/rds: Add "preferred_cpu" option to "rds_rdma.ko" (Gerd Rausch) [Orabug: 33440594]
- net/mlx5: Add new verb "ib_get_vector_irqn" (Gerd Rausch) [Orabug: 33440594]
- net/rds: Use the preferred_cpu in rds_queue_{,delayed}_work (Gerd Rausch) [Orabug: 33440594]
- net/rds: Make workers use the designated CPU (Gerd Rausch) [Orabug: 33440594]
- net/rds: Put more CPU cores to work (Gerd Rausch) [Orabug: 33440594]
- net/rds: Get rid of tasklets (Gerd Rausch) [Orabug: 33440594]
- net/rds: Use the same vector for send & receive (Gerd Rausch) [Orabug: 33440594]
- net/rds: Allocate rds_ib_{incoming,frag}_slab on HCA NUMA nodeid (Gerd Rausch) [Orabug: 33440594]
- net/rds: Allocate pages on HCA NUMA nodeid (Gerd Rausch) [Orabug: 33440594]
- xen-blkfront: sanitize the removal state machine (Christoph Hellwig) [Orabug: 33392832]
- xen/blkfront: fix ring info addressing (Juergen Gross) [Orabug: 33392832]
- xen/blkfront: limit allocated memory size to actual use case (Juergen Gross) [Orabug: 33392832]
- xfs: Throttle commits on delayed background CIL push (Dave Chinner) [Orabug: 29710712]
- xfs: Lower CIL flush limit for large logs (Dave Chinner) [Orabug: 29710712]
- sctp: account stream padding length for reconf chunk (Eiichi Tsukata) [Orabug: 32397993]
- rds/ib: handle rds uncongested notifications in worker (Manjunath Patil) [Orabug: 33467788]

[5.4.17-2136.301.0.el7]
- LTS tag: v5.4.143 (Jack Vogel)
- netfilter: nft_exthdr: fix endianness of tcp option cast (Sergey Marinkevich)
- fs: warn about impending deprecation of mandatory locks (Jeff Layton)
- mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim (Johannes Weiner)
- mm, memcg: avoid stale protection values when cgroup is above protection (Yafang Shao)
- ASoC: intel: atom: Fix breakage for PCM buffer address setup (Takashi Iwai)
- PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (Marcin Bachry)
- btrfs: prevent rename2 from exchanging a subvol with a directory from different parents (NeilBrown)
- ipack: tpci200: fix memory leak in the tpci200_register (Dongliang Mu)
- ipack: tpci200: fix many double free issues in tpci200_pci_probe (Dongliang Mu)
- slimbus: ngd: reset dma setup during runtime pm (Srinivas Kandagatla)
- slimbus: messaging: check for valid transaction id (Srinivas Kandagatla)
- slimbus: messaging: start transaction ids from 1 instead of zero (Srinivas Kandagatla)
- tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event name (Steven Rostedt (VMware))
- ALSA: hda - fix the 'Capture Switch' value change notifications (Jaroslav Kysela)
- mmc: dw_mmc: Fix hang on data CRC error (Vincent Whitchurch)
- ovl: add splice file read write helper (Murphy Zhou)
- iavf: Fix ping is lost after untrusted VF had tried to change MAC (Sylwester Dziedziuch)
- i40e: Fix ATR queue selection (Arkadiusz Kubalewski)
- ovs: clear skb->tstamp in forwarding path (kaixi.fan)
- net: mdio-mux: Handle -EPROBE_DEFER correctly (Saravana Kannan)
- net: mdio-mux: Don't ignore memory allocation errors (Saravana Kannan)
- net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 (Dinghao Liu)
- virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO (Jason Wang)
- virtio-net: support XDP when not more queues (Xuan Zhuo)
- vrf: Reset skb conntrack connection on VRF rcv (Lahav Schlesinger)
- bnxt_en: Add missing DMA memory barriers (Michael Chan)
- ptp_pch: Restore dependency on PCI (Andy Shevchenko)
- net: 6pack: fix slab-out-of-bounds in decode_data (Pavel Skripkin)
- bnxt: disable napi before canceling DIM (Jakub Kicinski)
- bnxt: don't lock the tx queue from napi poll (Jakub Kicinski)
- bpf: Clear zext_dst of dead insns (Ilya Leoshkevich)
- vhost: Fix the calculation in vhost_overflow() (Xie Yongji)
- virtio: Protect vqs list access (Parav Pandit)
- dccp: add do-while-0 stubs for dccp_pr_debug macros (Randy Dunlap)
- cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant (Marek Behún)
- iommu: Check if group is NULL before remove device (Frank Wunderlich)
- Bluetooth: hidp: use correct wait queue when removing ctrl_wait (Ole Bjørn Midtbø)
- drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X (Bing Guo)
- net: usb: lan78xx: don't modify phy_device state concurrently (Ivan T. Ivanov)
- ARM: dts: nomadik: Fix up interrupt controller node names (Sudeep Holla)
- scsi: core: Fix capacity set to zero after offlinining device (lijinlin)
- scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (Sreekanth Reddy)
- scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() (Ye Bin)
- scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() (Harshvardhan Jha)
- dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available (Peter Ujfalusi)
- ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218 (Dave Gerlach)
- dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() (Yu Kuai)
- dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers (Adrian Larumbe)
- USB: core: Avoid WARNings for 0-length descriptor requests (Alan Stern)
- media: drivers/media/usb: fix memory leak in zr364xx_probe (Pavel Skripkin)
- media: zr364xx: fix memory leaks in probe() (Dan Carpenter)
- media: zr364xx: propagate errors from zr364xx_start_readpipe() (Evgeny Novikov)
- mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards (Andreas Persson)
- ath9k: Postpone key cache entry deletion for TXQ frames reference it (Jouni Malinen)
- ath: Modify ath_key_delete() to not need full key entry (Jouni Malinen)
- ath: Export ath_hw_keysetmac() (Jouni Malinen)
- ath9k: Clear key cache explicitly on disabling hardware (Jouni Malinen)
- ath: Use safer key clearing with key cache entries (Jouni Malinen)
- x86/fpu: Make init_fpstate correct with optimized XSAVE (Thomas Gleixner)
- ext4: fix EXT4_MAX_LOGICAL_BLOCK macro (Ritesh Harjani)
- LTS tag: v5.4.142 (Jack Vogel) {CVE-2021-3653} {CVE-2021-3656}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Maxim Levitsky)
- vmlinux.lds.h: Handle clang's module.{c,d}tor sections (Nathan Chancellor)
- ceph: take snap_empty_lock atomically with snaprealm refcount change (Jeff Layton)
- ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm (Jeff Layton)
- ceph: add some lockdep assertions around snaprealm handling (Jeff Layton)
- KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation (Sean Christopherson)
- PCI/MSI: Protect msi_desc::masked for multi-MSI (Thomas Gleixner)
- PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (Thomas Gleixner)
- PCI/MSI: Correct misleading comments (Thomas Gleixner)
- PCI/MSI: Do not set invalid bits in MSI mask (Thomas Gleixner)
- PCI/MSI: Enforce MSI[X] entry updates to be visible (Thomas Gleixner)
- PCI/MSI: Enforce that MSI-X table entry is masked for update (Thomas Gleixner)
- PCI/MSI: Mask all unused MSI-X entries (Thomas Gleixner)
- PCI/MSI: Enable and mask MSI-X early (Thomas Gleixner)
- genirq/timings: Prevent potential array overflow in __irq_timings_store() (Ben Dai)
- genirq/msi: Ensure deactivation on teardown (Bixuan Cui)
- x86/resctrl: Fix default monitoring groups reporting (Babu Moger)
- x86/ioapic: Force affinity setup before startup (Thomas Gleixner)
- x86/msi: Force affinity setup before startup (Thomas Gleixner)
- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (Thomas Gleixner)
- x86/tools: Fix objdump version check again (Randy Dunlap)
- powerpc/kprobes: Fix kprobe Oops happens in booke (Pu Lehui)
- nbd: Aovid double completion of a request (Xie Yongji)
- vsock/virtio: avoid potential deadlock when vsock device remove (Longpeng(Mike))
- xen/events: Fix race in set_evtchn_to_irq (Maximilian Heyne)
- net: igmp: increase size of mr_ifc_count (Eric Dumazet)
- tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets (Neal Cardwell)
- net: linkwatch: fix failure to restore device state across suspend/resume (Willy Tarreau)
- net: bridge: fix memleak in br_add_if() (Yang Yingliang)
- net: dsa: sja1105: fix broken backpressure in .port_fdb_dump (Vladimir Oltean)
- net: dsa: lantiq: fix broken backpressure in .port_fdb_dump (Vladimir Oltean)
- net: dsa: lan9303: fix broken backpressure in .port_fdb_dump (Vladimir Oltean)
- net: igmp: fix data-race in igmp_ifc_timer_expire() (Eric Dumazet)
- net: Fix memory leak in ieee802154_raw_deliver (Takeshi Misawa)
- net: dsa: microchip: Fix ksz_read64() (Ben Hutchings)
- drm/meson: fix colour distortion from HDR set during vendor u-boot (Christian Hewitt)
- net/mlx5: Fix return value from tracer initialization (Aya Levin)
- psample: Add a fwd declaration for skbuff (Roi Dayan)
- iavf: Set RSS LUT and key in reset handle path (Md Fahad Iqbal Polash)
- net: sched: act_mirred: Reset ct info when mirror/redirect skb (Hangbin Liu)
- ppp: Fix generating ifname when empty IFLA_IFNAME is specified (Pali Rohár)
- net: phy: micrel: Fix link detection on ksz87xx switch" (Ben Hutchings)
- platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables (Hans de Goede)
- platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED (Florian Eckert)
- net: dsa: mt7530: add the missing RxUnicast MIB counter (DENG Qingfang)
- ASoC: cs42l42: Fix LRCLK frame start edge (Richard Fitzgerald)
- netfilter: nf_conntrack_bridge: Fix memory leak when error (Yajun Deng)
- ASoC: cs42l42: Remove duplicate control for WNF filter frequency (Richard Fitzgerald)
- ASoC: cs42l42: Fix inversion of ADC Notch Switch control (Richard Fitzgerald)
- ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J (Richard Fitzgerald)
- ASoC: cs42l42: Correct definition of ADC Volume control (Richard Fitzgerald)
- ieee802154: hwsim: fix GPF in hwsim_new_edge_nl (Dongliang Mu)
- ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi (Dongliang Mu)
- libnvdimm/region: Fix label activation vs errors (Dan Williams)
- ACPI: NFIT: Fix support for virtual SPA ranges (Dan Williams)
- ceph: reduce contention in ceph_check_delayed_caps() (Luis Henriques)
- i2c: dev: zero out array used for i2c reads from userspace (Greg Kroah-Hartman)
- ASoC: intel: atom: Fix reference to PCM buffer address (Takashi Iwai)
- ASoC: xilinx: Fix reference to PCM buffer address (Takashi Iwai)
- iio: adc: Fix incorrect exit of for-loop (Colin Ian King)
- iio: humidity: hdc100x: Add margin to the conversion time (Chris Lesiak)
- iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels (Uwe Kleine-König)
- LTS tag: v5.4.141 (Jack Vogel)
- btrfs: don't flush from btrfs_delayed_inode_reserve_metadata (Nikolay Borisov)
- btrfs: export and rename qgroup_reserve_meta (Nikolay Borisov)
- btrfs: qgroup: don't commit transaction when we already hold the handle (Qu Wenruo)
- net: xilinx_emaclite: Do not print real IOMEM pointer (YueHaibing)
- btrfs: fix lockdep splat when enabling and disabling qgroups (Filipe Manana)
- btrfs: qgroup: remove ASYNC_COMMIT mechanism in favor of reserve retry-after-EDQUOT (Qu Wenruo)
- btrfs: transaction: Cleanup unused TRANS_STATE_BLOCKED (Qu Wenruo)
- btrfs: qgroup: try to flush qgroup space when we get -EDQUOT (Qu Wenruo)
- btrfs: qgroup: allow to unreserve range without releasing other ranges (Qu Wenruo)
- btrfs: make btrfs_qgroup_reserve_data take btrfs_inode (Nikolay Borisov)
- btrfs: make qgroup_free_reserved_data take btrfs_inode (Nikolay Borisov)
- ovl: prevent private clone if bind mount is not allowed (Miklos Szeredi)
- ppp: Fix generating ppp unit id when ifname is not specified (Pali Rohár)
- ALSA: hda: Add quirk for ASUS Flow x13 (Luke D Jones)
- USB:ehci:fix Kunpeng920 ehci hardware problem (Longfang Liu)
- usb: dwc3: gadget: Avoid runtime resume if disabling pullup (Wesley Cheng)
- usb: dwc3: gadget: Disable gadget IRQ during pullup disable (Wesley Cheng)
- usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable (Wesley Cheng)
- usb: dwc3: gadget: Prevent EP queuing while stopping transfers (Wesley Cheng)
- usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup (Wesley Cheng)
- usb: dwc3: gadget: Allow runtime suspend if UDC unbinded (Wesley Cheng)
- usb: dwc3: Stop active transfers before halting the controller (Wesley Cheng)
- tracing: Reject string operand in the histogram expression (Masami Hiramatsu)
- media: v4l2-mem2mem: always consider OUTPUT queue during poll (Alexandre Courbot)
- tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag (Sumit Garg)
- KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB (Sean Christopherson)
- staging/bcm2835-codec: Do not update crop from S_FMT after res change (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-camera: Add support for H264 levels 4.1 and 4.2 (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Pass corrupt frame flag. (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Set the colourspace appropriately for RGB formats (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Fix support for levels 4.1 and 4.2 (Dave Stevenson) [Orabug: 33294426]
- staging: vcsm-cma: Fix memory leak from not detaching dmabuf (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-camera: Add support for DMABUFs (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Add VC-1 support. (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Implement additional g_selection calls for decode (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Add support for pixel aspect ratio (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Correct logging of size_t to %zu (Dave Stevenson) [Orabug: 33294426]
- bcm2835-isp: Allow formats with different colour spaces. (David Plowman) [Orabug: 33294426]
- staging:bcm2835-camera: Fix the cherry-pick of AWB Greyworld (Dave Stevenson) [Orabug: 33294426]
- staging: vc04_services: ISP: Add colour denoise control (Naushir Patuck) [Orabug: 33294426]
- staging/bcm2835-isp: Log the number of excess supported formats (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-isp: Add the unpacked (16bpp) raw formats (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Log the number of excess supported formats (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Add the unpacked (16bpp) raw formats (Dave Stevenson) [Orabug: 33294426]
- staging/vc04_services: Add additional unpacked raw formats (Dave Stevenson) [Orabug: 33294426]
- staging/mmal-vchiq: Fix incorrect static vchiq_instance. (Dave Stevenson) [Orabug: 33294426]
- staging/vc04-services/codec: Fix logical precedence issue (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq: Fix bulk transfers on 64-bit builds (Phil Elwell) [Orabug: 33294426]
- vc-sm-cma: fixed kbuild problem (gesangtome) [Orabug: 33294426]
- staging: vchiq: Fix bulk userdata handling (Phil Elwell) [Orabug: 33294426]
- staging/vc04_services/codec: Clear last buf dequeued flag on START (Dave Stevenson) [Orabug: 33294426]
- staging/vc04_services/codec: Add support for CID MPEG_HEADER_MODE (Dave Stevenson) [Orabug: 33294426]
- staging/bcm2835-codec: Ensure OUTPUT timestamps are always forwarded (Dave Stevenson) [Orabug: 33294426]
- staging: vc04_services: ISP: Add a more complex ISP processing component (Naushir Patuck) [Orabug: 33294426]
- staging: vc04_services: Add a V4L2 M2M codec driver (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Use vc-sm-cma to support zero copy (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Add monochrome image formats (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq-mmal: Add support for 14bit Bayer (Dave Stevenson) [Orabug: 33294426]
- staging: vc04_services: Add new vc-sm-cma driver (Dave Stevenson) [Orabug: 33294426]
- staging: bcm2835-camera: Replace deprecated V4L2_PIX_FMT_BGR32 (Dave Stevenson) [Orabug: 33294426]
- vchiq_2835_arm: Implement a DMA pool for small bulk transfers (#2699) (detule) [Orabug: 33294426]
- staging: vchiq_arm: children inherit DMA config (Phil Elwell) [Orabug: 33294426]
- staging: vchiq_arm: Clean up 40-bit DMA support (Phil Elwell) [Orabug: 33294426]
- staging:vc04_services: bcm2835-camera: Request headers with I-frame (Dave Stevenson) [Orabug: 33294426]
- staging: vc04_services: mmal-vchiq: Update parameters list (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq: Load bcm2835_isp driver from vchiq (Naushir Patuck) [Orabug: 33294426]
- staging: vchiq_arm: Give vchiq children DT nodes (Phil Elwell) [Orabug: 33294426]
- staging: vchiq: Use the old dma controller for OF config on platform devices (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq_arm: Set up dma ranges on child devices (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq_arm: Register bcm2835-codec as a platform driver (Dave Stevenson) [Orabug: 33294426]
- staging: vchiq_arm: Register vcsm-cma as a platform driver (Dave Stevenson) [Orabug: 33294426]
- staging: bcm2835-camera: Add greyworld AWB mode (Dave Stevenson) [Orabug: 33294426]
- v4l2: Add a Greyworld AWB mode. (Dave Stevenson) [Orabug: 33294426]
- Add HDMI1 facility to the driver. (James Hughes) [Orabug: 33294426]
- vchiq: Add 36-bit address support (Phil Elwell) [Orabug: 33294426]
- staging: mmal-vchiq: Fix memory leak in error path (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Free the event context for control ports (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Update mmal_parameters.h with recently defined params (Dave Stevenson) [Orabug: 33294426]
- staging: mmal_vchiq: Add in the Bayer encoding formats (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Fix client_component for 64 bit kernel (Dave Stevenson) [Orabug: 33294426]
- staging: vc04_services: Support sending data to MMAL ports (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Add support for event callbacks. (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Avoid use of bool in structures (Dave Stevenson) [Orabug: 33294426]
- staging: bcm2835: fix vchiq_mmal dependencies (Arnd Bergmann) [Orabug: 33294426]
- staging: mmal-vchiq: Fix memory leak for vchiq_instance (Seung-Woo Kim) [Orabug: 33294426]
- staging: vchiq: Fix list_for_each exit tests (Dan Carpenter) [Orabug: 33294426]
- staging: vchiq: Fix an uninitialized variable (Dan Carpenter) [Orabug: 33294426]
- staging: vchiq: fix __user annotations (Arnd Bergmann) [Orabug: 33294426]
- staging: vchiq: convert compat await_completion (Arnd Bergmann) [Orabug: 33294426]
- staging: vchiq: convert compat bulk transfer (Arnd Bergmann) [Orabug: 33294426]
- staging: vchiq: convert compat dequeue_message (Arnd Bergmann) [Orabug: 33294426]
- staging: vchiq: convert compat create_service (Arnd Bergmann) [Orabug: 33294426]
- staging: vchiq: rework compat handling (Arnd Bergmann) [Orabug: 33294426]
- staging: vc04_services: Use fallthrough pseudo-keyword (Gustavo A. R. Silva) [Orabug: 33294426]
- staging: vchiq: Fix refcounting bug in buffer_from_host() (Dan Carpenter) [Orabug: 33294426]
- staging: vc04_services: vchiq-mmal: Fixed tab styling issue in mmal-vchiq.c (Anmol Karn) [Orabug: 33294426]
- Staging: vc04_services: Fix unsigned int warnings (Baidyanath Kundu) [Orabug: 33294426]
- staging: vchiq: Move vchiq.h into include directory (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Move defines into core header (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Use vchiq.h as the main header file for services (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Move conditional barrier definition into vchiq_core.h (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Get rid of vchi (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Move vchi_queue_kernel_message() into vchiq (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_bulk_queue_transmit() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_bulk_queue_receive() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Move definitions only used by core into core header (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Make vchiq_add_service() local (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Get rid of unnecessary definitions in vchiq_if.h (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Don't include vchiq_core.h (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of struct vchiq_instance forward declaration (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Unify fourcc definition mechanisms (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Rework vchi_msg_hold() to match vchiq_msg_hold() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Pass vchiq's message when holding a message (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of struct vchi_service (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Use struct vchiq_service_params (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Don't use a typedef for vchiq_callback (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchiq_shim's message callback (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Export vchiq_msg_queue_push (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Export vchiq_get_service_userdata() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Expose struct vchi_service (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Get rid of vchiq_util.h (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Move message queue into struct vchiq_service (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Introduce vchiq_validate_params() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of effect less expression (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Use vchiq's enum vchiq_reason (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Use enum vchiq_bulk_mode instead of vchi's transmission flags (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of flags argument in vchi_msg_hold() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchi_cfg.h (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of unnecessary defines (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi_common: Get rid of all unused definitions (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_msg_dequeue() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: bcm2835-audio: Use vchi_msg_hold() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Unify struct shim_service and struct vchi_service_handle (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of struct vchi_instance_handle (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_msg_peek() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of all useless callback reasons (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: mmal-vchiq: Fix formatting errors in mmal_parameters.h (Naushir Patuck) [Orabug: 33294426]
- staging: mmal-vchiq: If the VPU returns an error, don't negate it (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Always return the param size from param_get (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Fixup vchiq-mmal include ordering (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Make a mmal_buf struct for passing parameters (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Make timeout a defined parameter (Dave Stevenson) [Orabug: 33294426]
- staging: mmal-vchiq: Allocate and free components as required (Dave Stevenson) [Orabug: 33294426]
- staging: bcm2835: Break MMAL support out from camera (Jacopo Mondi) [Orabug: 33294426]
- trivial: staging: vc04_services: replace bitshift with BIT macro (Garrit Franke) [Orabug: 33294426]
- staging: vchiq: Get rid of VCHIQ_SERVICE_OPENEND callback reason (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: move vchiq_release_message() into vchiq (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of C++ guards (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of not implemented function declarations (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchiq_status_to_vchi() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_service_set_option() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Merge vchi_msg_queue() into vchi_queue_kernel_message() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq: Move copy callback handling into vchiq (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_queue_user_message() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchi: Get rid of vchi_service_destroy() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vchiq_arm: cast with __force as needed (Mitchell Tasman) [Orabug: 33294426]
- staging: vc04_services: Block comment alignment (John Oldman) [Orabug: 33294426]
- staging: bcm2835-camera: insert emty line after declaration (Houssem KADI) [Orabug: 33294426]
- staging: vc04_services: remove set but not used 'local_entity_uc' (Jason Yan) [Orabug: 33294426]
- staging: bcm2835-camera: reduce indentation in ctrl_set_image_effect (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: reduce multiline statements (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: return early in mmal_setup_components (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Move video component setup in its own function (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Move encode component setup in its own function (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Simplify set_framerate_params (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Make struct indentation consistent (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Activate V4L2_EXPOSURE_METERING_MATRIX handling (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Drop PREVIEW_LAYER (Stefan Wahren) [Orabug: 33294426]
- staging: vc04_services: interface: vchi: Correct long line comments and make them C89 style (R Veera Kumar) [Orabug: 33294426]
- staging: vc04_services: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 33294426]
- staging: bcm2835-camera: Use designators to init V4L2 controls (Stefan Wahren) [Orabug: 33294426]
- staging: bcm2835-camera: Drop unused ignore_errors flag (Stefan Wahren) [Orabug: 33294426]
- media: bcm2835-camera: rename VFL_TYPE_GRABBER to _VIDEO (Hans Verkuil) [Orabug: 33294426]
- media: rename VFL_TYPE_GRABBER to _VIDEO (Hans Verkuil) [Orabug: 33294426]
- staging: vc04_services: Fix wrong early return in next_service_by_instance() (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: don't increment service refcount when it's not needed (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: use kref + RCU to reference count services (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: fix indentation alignment in a few places (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: remove unneeded parentheses (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: remove unused function (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: vchiq_arm: Get rid of unused defines (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_arm_vcresume()'s signature (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Delete vchiq_platform_check_suspend() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of USE_TYPE_SERVICE_NO_RESUME (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of the rest of suspend/resume state handling (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get of even more suspend/resume states (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of unused suspend/resume states (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Delete vc_suspend_complete completion (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_check_resume() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_arm_vcsuspend() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_on_remote_use_active() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_platform_handle_timeout() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_platform_videocore_wanted() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_platform_suspend/resume() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of vchiq_platform_paused/resumed() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: get rid of vchiq_platform_use_suspend_timer() (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Delete blocked_count in struct vchiq_arm_state (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: get rid of blocked_blocker completion in struct vchiq_arm_state (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of resume_blocker completion in struct vchiq_arm_state (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Get rid of resume_blocked in struct vchiq_arm_state (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: Remove unused variables in struct vchiq_arm_state (Nicolas Saenz Julienne) [Orabug: 33294426]
- staging: vc04_services: remove header include path to vc04_services (Masahiro Yamada) [Orabug: 33294426]
- staging/vc04_services/bcm2835-camera: distinct numeration and names for devices (Michael Kupfer) [Orabug: 33294426]
- staging: vchiq: Have vchiq_dump_* functions return an error code (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vchiq: Refactor indentation in vchiq_dump_* functions (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vchiq_dump: Replace min with min_t (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vchiq: Fix block comment format in vchiq_dump() (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04: Fix Kconfig indentation (Krzysztof Kozlowski) [Orabug: 33294426]
- staging: vchiq: Refactor indentation in vchiq_platform_conn_state_changed() (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vchiq: Have vchiu_queue_init() return 0 on success. (Marcelo Diop-Gonzalez) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_PLATFORM_STATE_T typedef with struct opaque_platform_state (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_INSTANCE_T typedef with struct vchiq_instance (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_SERVICE_HANDLE_T typedef with unsigned int (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Rename VCHIQ_REMOTE_USE_CALLBACK_T to vchiq_remote_callback (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Rename VCHIQ_CALLBACK_T to vchiq_callback (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Rename callback VCHIQ_USERDATA_TERM_T to vchiq_userdata_term (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_BULK_DIR_T enum typedef with enum vchiq_bulk_dir (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_CONNSTATE_T enum typedef with enum vchiq_connstate (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_SERVICE_OPTION_T enum typedef with enum vchiq_service_option (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_BULK_MODE_T enum typedef with enum vchiq_bulk_mode (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHIQ_STATUS_T enum typedef with enum vchiq_status (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Rename callback VCHI_CALLBACK_T to vchi_callback (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHI_SERVICE_HANDLE_T typedef with struct vchi_service_handle (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Replace VCHI_INSTANCE_T with struct vhci_instance_handle (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Remove enum typedefs in vchi (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: Remove unused structs (Jamal Shareef) [Orabug: 33294426]
- staging: vc04_services: fix warnings of Block comments use of * (Jules Irenge) [Orabug: 33294426]
- staging: vc04_services: fix warnings of scpace required between operator (Jules Irenge) [Orabug: 33294426]
- staging: vc04_services: fix check warnings of line over 80 characters (Jules Irenge) [Orabug: 33294426]
- media: v4l2-core: correctly validate video and metadata ioctls (Vandana BN) [Orabug: 33294426]
- staging: vc04_services: use DIV_ROUND_UP helper macro (Wambui Karuga) [Orabug: 33294426]
- staging: vc04_services: place the AND operator at the end of the previous line (Jules Irenge) [Orabug: 33294426]
- staging: vc04_services: Avoid NULL comparison (Nachammai Karuppiah) [Orabug: 33294426]
- staging: vchiq: don't print pointless kernel address (Matteo Croce) [Orabug: 33294426]
- staging: bcm2835-audio: Need to judge the return value of vchi_msg_dequeue in audio_vchi_callback (zhengbin) [Orabug: 33294426]
- staging: vc04_services: make use of devm_platform_ioremap_resource (Hariprasad Kelam) [Orabug: 33294426]
- staging: vc04_services: Avoid typedef (Nachammai Karuppiah) [Orabug: 33294426]
- net/mlx{4,5},rds_rdma: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33459335]
- net/mlx{4,5}: Fix signed formal parameter (Håkon Bugge) [Orabug: 33459335]
- net/mlx5: Initialize nvec based on "num_possible_cpus()" (Gerd Rausch) [Orabug: 33451392]
- drm/atomic-helper: reset vblank on crtc reset (Daniel Vetter) [Orabug: 33427369]
- drm: Initialize struct drm_crtc_state.no_vblank from device settings (Thomas Zimmermann) [Orabug: 33427369]
- uek-rpm: Remove unnecessary ld.so.conf.d file (Stephen Brennan) [Orabug: 33408515]
- ocfs2: drop acl cache for directories too (Wengang Wang) [Orabug: 33407843]
- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Dan Carpenter) [Orabug: 33406845] {CVE-2021-3744}
- locking/csd_lock: Make csdlock_debug=1 default (Stephen Brennan) [Orabug: 33403352]
- uek-rpm: config: Enable CONFIG_CSD_LOCK_WAIT_DEBUG (Stephen Brennan) [Orabug: 33403352]
- locking/csd_lock: Remove unused "idle" event (Stephen Brennan) [Orabug: 33403352]
- locking/csd_lock: Add more data to CSD lock debugging (Juergen Gross) [Orabug: 33403352]
- smp: refactor queueing of single smp call (Stephen Brennan) [Orabug: 33403352]
- locking/csd_lock: Prepare more CSD lock debugging (Juergen Gross) [Orabug: 33403352]
- locking/csd_lock: Add boot parameter for controlling CSD lock debugging (Juergen Gross) [Orabug: 33403352]
- kernel/smp: Provide CSD lock timeout diagnostics (Paul E. McKenney) [Orabug: 33403352]
- smp: Fix kABI breakage in __call_single_data (Stephen Brennan) [Orabug: 33403352]
- smp: Add source and destination CPUs to __call_single_data (Paul E. McKenney) [Orabug: 33403352]
- kvm: export per-vcpu exits to userspace (Dongli Zhang) [Orabug: 33387671]
- RDMA/core/sa_query: Remove unused function (Håkon Bugge) [Orabug: 33408993]
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (George Kennedy) [Orabug: 32176135]
- bnx2x: Fix enabling network interfaces without VFs (Adrian Bunk) [Orabug: 33458877]
- net/rds: "no error" is no error (Gerd Rausch) [Orabug: 33252277]

[5.4.17-2136.300.7.el7]
- KVM: SVM: Fix mismerge in svm_update_pi_irte() (Liam Merwick) [Orabug: 33446526]
- Revert "KVM: x86: hyperv: Remove duplicate definitions of Reference TSC Page" (Liam Merwick) [Orabug: 33450675]
- Revert "scsi: core: Cap scsi_host cmd_per_lun at can_queue" (Jack Vogel) [Orabug: 33441404]

[5.4.17-2136.300.5.el7]
- dccp: don't duplicate ccid when cloning dccp sock (Lin, Zhenpeng) [Orabug: 33408808] {CVE-2017-6074} {CVE-2020-16119}
- block: workaround to avoid self-deadlock in del_gendisk (Junxiao Bi) [Orabug: 33396355]
- uek-rpm: add ofb.ko and crypto_user.ko modules to nano kernel (Somasundaram Krishnasamy) [Orabug: 31895743]

[5.4.17-2136.300.4.el7]
- Reintroduce: certs: Add EFI_CERT_X509_GUID support for dbx entries (Konrad Rzeszutek Wilk) [Orabug: 33382994]
- bnxt_en: Update the driver version string (Jack Vogel) [Orabug: 33392416]

[5.4.17-2136.300.3.el7]
- net: bonding: add new option arp_allslaves for arp_ip_target (Venkat Venkatsubra) [Orabug: 33379543]
- KVM: X86: MMU: Use the correct inherited permissions to get shadow page (Lai Jiangshan) [Orabug: 33359297] {CVE-2021-38198}
- KVM: x86: adjust SEV for commit 7e8e6eed75e (Paolo Bonzini) [Orabug: 33375655]
- net/mlx5: Implement Oracle-only solution for mlx device names (Mikhael Goikhman) [Orabug: 33247746]

[5.4.17-2136.300.2.el7]
- btrfs: fix NULL pointer dereference when deleting device by invalid id (Qu Wenruo) [Orabug: 33365609] {CVE-2021-3739}
- Revert "uek-rpm: mark /etc/ld.so.conf.d/ files as %config" (aloktiw) [Orabug: 33359669]
- bpf: provide BPF Type Format (BTF) info for kernel (Alan Maguire) [Orabug: 33331233]
- perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest (Like Xu) [Orabug: 33194216]
- IB/core: Read subnet_prefix in ib_query_port via cache. (Anand Khoje) [Orabug: 33283556]
- IB/core: Shifting initialization of device->cache_lock (Anand Khoje) [Orabug: 33283556]
- IB/core: Updating cache for subnet_prefix in config_non_roce_gid_cache() (Anand Khoje) [Orabug: 33283556]
- IB/core: Shuffle locks in ib_port_data to save memory (Anand Khoje) [Orabug: 33283556]
- IB/core: Removed port validity check from ib_get_cached_subnet_prefix (Anand Khoje) [Orabug: 33283556]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Dongli Zhang) [Orabug: 33106728]

[5.4.17-2136.300.1.el7]
- net: qrtr: fix another OOB Read in qrtr_endpoint_post (Xiaolong Huang) [Orabug: 33336805] {CVE-2021-3743}
- ext4: fix race writing to an inline_data file while its xattrs are changing (Theodore Ts'o) [Orabug: 33336785] {CVE-2021-40490}
- net/mlx5: E-Switch, Fix vlan or qos setting in legacy mode (Vu Pham) [Orabug: 33291040]
- rds: ib: Set SEND_SIGNALED on the last WR posted (Håkon Bugge) [Orabug: 33331710]
- RDMA/cma: Revert INIT-INIT patch (Mike Marciniszyn) [Orabug: 33331640]
- usb: hso: fix error handling code of hso_create_net_device (Dongliang Mu) [Orabug: 33329086] {CVE-2021-37159}
- hso: fix bailout in error case of probe (Oliver Neukum) [Orabug: 33329086] {CVE-2021-37159}
- uek-rpm: Set DEFAULTKERNEL in /etc/sysconfig/kernel correctly (Dave Kleikamp) [Orabug: 33219604]
- RDMA/mlx5: Fix crash when unbind multiport slave (Maor Gottlieb) [Orabug: 33303425]
- net/mlx5: Don't overwrite HCA capabilities when setting MSI-X count (Leon Romanovsky) [Orabug: 33220810]
- net/mlx5: Implement sriov_get_vf_total_msix/count() callbacks (Leon Romanovsky) [Orabug: 33220810]
- net/mlx5: Dynamically assign MSI-X vectors count (Leon Romanovsky) [Orabug: 33220810]
- net/mlx5: Add dynamic MSI-X capabilities bits (Leon Romanovsky) [Orabug: 33220810]
- PCI/IOV: Add sysfs MSI-X vector assignment interface (Leon Romanovsky) [Orabug: 33220810]
- net/mlx5: Check that driver was probed prior attaching the device (Leon Romanovsky) [Orabug: 33286656]

[5.4.17-2136.300.0.el7]
- misc/pvpanic: fix set driver data (Mihai Carabas) [Orabug: 33290806]
- btrfs: fix race between marking inode needs to be logged and log syncing (Filipe Manana) [Orabug: 33265208]
- vdpa/mlx5: fix feature negotiation across device reset (Si-Wei Liu) [Orabug: 33247045]
- net/mlx5: E-switch, When eswitch is unsupported, return -EOPNOTSUPP (Parav Pandit) [Orabug: 33241452]
- xen-acpi-processor: fix coordination type mismatch (Elena Ufimtseva) [Orabug: 33214673]
- net/mlx5: E-switch, Use eswitch total_vports (Parav Pandit) [Orabug: 33213269]
- net/mlx5: E-switch, Reuse total_vports and avoid duplicate nvports (Parav Pandit) [Orabug: 33213269]
- net/mlx5: E-switch, Consider maximum vf vports for steering init (Parav Pandit) [Orabug: 33213269]
- RDMA/mlx5: Fix NULL pointer dereference in destroy_prefetch_work (Maor Gottlieb) [Orabug: 33303297]
- rds: fix statistics counters and check for memory leak (Hans Westgaard Ry) [Orabug: 31372378]
- KVM: X86: Micro-optimize IPI fastpath delay (Wanpeng Li) [Orabug: 33119431]
- net/mlx5_core: Restore driver version (Roy Novich) [Orabug: 33112151]
- RDMA/umem: Use ib_dma_max_seg_size instead of dma_get_max_seg_size (Christoph Hellwig) [Orabug: 33107202]
- lib/scatterlist: Do not limit max_segment to PAGE_ALIGNED values (Jason Gunthorpe) [Orabug: 33107202]
- RDMA/umem: Move to allocate SG table from pages (Maor Gottlieb) [Orabug: 33107202]
- lib/scatterlist: Add support in dynamic allocation of SG table from pages (Maor Gottlieb) [Orabug: 33107202]
- uek-rpm: update kABI lists for new symbols (Saeed Mirzamohammadi) [Orabug: 33246580]
- rdmaip: trace message buffer size too small for rdmaip debug tracepoints (Alan Maguire) [Orabug: 33267573]
- driver core: auxiliary bus: Fix memory leak when driver_register() fail (Peter Ujfalusi) [Orabug: 32461425]
- driver core: auxiliary bus: Remove unneeded module bits (Dave Jiang) [Orabug: 32461425]
- driver core: auxiliary bus: Fix calling stage for auxiliary bus init (Dave Jiang) [Orabug: 32461425]
- driver core: auxiliary bus: Fix auxiliary bus shutdown null auxdrv ptr (Dave Jiang) [Orabug: 32461425]
- bnxt_en: Use register window 6 instead of 5 to read the PHC (Michael Chan) [Orabug: 33181761]
- bnxt_en: Update firmware call to retrieve TX PTP timestamp (Michael Chan) [Orabug: 33181761]
- bnxt_en: Update firmware interface to 1.10.2.52 (Michael Chan) [Orabug: 33181761]

[5.4.17-2122.305.7.el7]
- ice: implement device flash update via devlink (Jacob Keller) [Orabug: 33236075]
- ice: add board identifier info to devlink .info_get (Jacob Keller) [Orabug: 33236075]
- ice: add basic handler for devlink .info_get (Jacob Keller) [Orabug: 33236075]
- ice: enable initial devlink support (Jacob Keller) [Orabug: 33236075]
- bitops: introduce the for_each_set_clump8 macro (William Breathitt Gray) [Orabug: 33236075]
- Add pldmfw library for PLDM firmware update (Jacob Keller) [Orabug: 33236075]
- devlink: expand the devlink-info documentation (Jakub Kicinski) [Orabug: 33236075]
- devlink: promote "fw.bundle_id" to a generic info version (Jacob Keller) [Orabug: 33236075]
- devlink: remove trigger command from devlink-region.rst (Jacob Keller) [Orabug: 33236075]
- devlink: add trap metadata type for cookie (Jiri Pirko) [Orabug: 33236075]
- devlink: add ACL generic packet traps (Jiri Pirko) [Orabug: 33236075]
- devlink: Force enclosing array on binary fmsg data (Aya Levin) [Orabug: 33236075]
- devlink: document devlink info versions reported by bnxt_en driver (Vasundhara Volam) [Orabug: 33236075]
- devlink: add macro for "fw.roce" (Vasundhara Volam) [Orabug: 33236075]
- devlink: Add health recover notifications on devlink flows (Moshe Shemesh) [Orabug: 33236075]
- devlink: Add overlay source MAC is multicast trap (Amit Cohen) [Orabug: 33236075]
- devlink: Add tunnel generic packet traps (Amit Cohen) [Orabug: 33236075]
- devlink: Add non-routable packet trap (Amit Cohen) [Orabug: 33236075]
- devlink: fix typos in qed documentation (Jacob Keller) [Orabug: 33236075]
- devlink: correct misspelling of snapshot (Jacob Keller) [Orabug: 33236075]
- devlink: document region snapshot triggering from userspace (Jacob Keller) [Orabug: 33236075]
- devlink: introduce devlink-dpipe.rst documentation file (Jacob Keller) [Orabug: 33236075]
- devlink: add a devlink-resource.rst documentation file (Jacob Keller) [Orabug: 33236075]
- devlink: rename and expand devlink-trap-netdevsim.rst (Jacob Keller) [Orabug: 33236075]
- devlink: add documentation for ionic device driver (Jacob Keller) [Orabug: 33236075]
- devlink: add a file documenting devlink regions (Jacob Keller) [Orabug: 33236075]
- devlink: add a driver-specific file for the qed driver (Jacob Keller) [Orabug: 33236075]
- devlink: add parameter documentation for the mlx4 driver (Jacob Keller) [Orabug: 33236075]
- devlink: document info versions for each driver (Jacob Keller) [Orabug: 33236075]
- devlink: convert driver-specific files to reStructuredText (Jacob Keller) [Orabug: 33236075]
- devlink: mention reloading in devlink-params.rst (Jacob Keller) [Orabug: 33236075]
- devlink: add documentation for generic devlink parameters (Jacob Keller) [Orabug: 33236075]
- devlink: convert devlink-params.txt to reStructuredText (Jacob Keller) [Orabug: 33236075]
- devlink: rename devlink-info-versions.rst and add a header (Jacob Keller) [Orabug: 33236075]
- devlink: convert devlink-health.txt to rst format (Jacob Keller) [Orabug: 33236075]
- devlink: move devlink documentation to subfolder (Jacob Keller) [Orabug: 33236075]
- devlink: add macro for "fw.psid" (Jacob Keller) [Orabug: 33236075]
- devlink: add devink notification when reporter update health state (Vikas Gupta) [Orabug: 33236075]
- rds_rdma: add missing rds_ib_cm_handle_connect tracepoint (Alan Maguire) [Orabug: 33243559]

[5.4.17-2122.305.6.el7]
- nvme-tcp: rerun io_work if req_list is not empty (Keith Busch) [Orabug: 33211507]
- nvme-tcp: Fix possible race of io_work and direct send (Sagi Grimberg) [Orabug: 33211507]
- RDMA/cma: Relax device check in cma_match_net_dev() (Håkon Bugge) [Orabug: 30809928]
- net/rds: Fix refcount issue that could allow it to go negative (William Kucharski) [Orabug: 33107244]
- RDMA/nldev: Add QP numbers to SRQ information (Neta Ostrovsky) [Orabug: 33065600]
- RDMA/nldev: Return SRQ information (Neta Ostrovsky) [Orabug: 33065600]
- RDMA/restrack: Add support to get resource tracking for SRQ (Neta Ostrovsky) [Orabug: 33065600]
- RDMA/nldev: Return context information (Neta Ostrovsky) [Orabug: 33065600]
- RDMA/restrack: Improve readability in task name management (Leon Romanovsky) [Orabug: 33065600]
- RDMA/restrack: Simplify restrack tracking in kernel flows (Leon Romanovsky) [Orabug: 33065600]
- RDMA/restrack: Count references to the verbs objects (Leon Romanovsky) [Orabug: 33065600]
- RDMA/mlx5: Don't call to restrack recursively (Leon Romanovsky) [Orabug: 33065600]
- RDMA/cma: Delete from restrack DB after successful destroy (Leon Romanovsky) [Orabug: 33065600]
- RDMA/core: Consolidate ib_create_srq flows (Jason Gunthorpe) [Orabug: 33065600]
- RDMA/core: Do not erase the type of ib_srq.uobject (Jason Gunthorpe) [Orabug: 33065600]
- RDMA/restrack: Remove PID namespace support (Leon Romanovsky) [Orabug: 33065600]
- ib/core: Adding match_net_dev_ignore_port workaround. (Gerd Rausch) [Orabug: 33234884]
- Enable CONFIG_READ_ONLY_THP_FOR_FS (Prakash Sangappa) [Orabug: 33190199]
- Fix kabi issue in struct address_space. (Prakash Sangappa) [Orabug: 33190199]
- scsi: qla2xxx: Add heartbeat check (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail() (Baokun Li) [Orabug: 33131554]
- scsi: qla2xxx: Remove duplicate declarations (Shaokun Zhang) [Orabug: 33131554]
- scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (Daniel Wagner) [Orabug: 33131554]
- scsi: qla2xxx: Remove redundant assignment to rval (Jiapeng Chong) [Orabug: 33131554]
- scsi: qla2xxx: Prevent PRLI in target mode (Anastasia Kovaleva) [Orabug: 33131554]
- scsi: qla2xxx: Add marginal path handling support (Bikash Hazarika) [Orabug: 33131554]
- scsi: qla2xxx: Reserve extra IRQ vectors (Roman Bolshakov) [Orabug: 33131554]
- scsi: qla2xxx: Reuse existing error handling path (Christophe JAILLET) [Orabug: 33131554]
- scsi: qla2xxx: Remove unneeded if-null-free check (Qiheng Lin) [Orabug: 33131554]
- scsi: qla2xxx: Update version to 10.02.00.106-k (Nilesh Javali) [Orabug: 33131554]
- scsi: qla2xxx: Update default AER debug mask (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Fix mailbox recovery during PCIe error (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Fix crash in PCIe error handling (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Fix RISC RESET completion polling (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Fix stuck session (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Add H:C:T info in the log message for fc ports (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: Fix IOPS drop seen in some adapters (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: Check kzalloc() return value (Bart Van Assche) [Orabug: 33131554]
- scsi: qla2xxx: Simplify qla8044_minidump_process_control() (Bart Van Assche) [Orabug: 33131554]
- scsi: qla2xxx: Suppress Coverity complaints about dseg_r* (Bart Van Assche) [Orabug: 33131554]
- scsi: qla2xxx: Fix endianness annotations (Bart Van Assche) [Orabug: 33131554]
- scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (Bart Van Assche) [Orabug: 33131554]
- scsi: qla2xxx: Use dma_pool_zalloc() (Wang Qing) [Orabug: 33131554]
- scsi: qla2xxx: Fix a couple of misdocumented functions (Lee Jones) [Orabug: 33131554]
- scsi: qla2xxx: Fix incorrectly named function qla8044_check_temp() (Lee Jones) [Orabug: 33131554]
- scsi: qla2xxx: Fix a couple of misnamed functions (Lee Jones) [Orabug: 33131554]
- scsi: qla2xxx: Fix some incorrect formatting/spelling issues (Lee Jones) [Orabug: 33131554]
- scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores (Lee Jones) [Orabug: 33131554]
- scsi: qla2xxx: Simplify if statement (Jiapeng Chong) [Orabug: 33131554]
- scsi: qla2xxx: Simplify the calculation of variables (Jiapeng Zhong) [Orabug: 33131554]
- scsi: qla2xxx: Fix some memory corruption (Dan Carpenter) [Orabug: 33131554]
- scsi: qla2xxx: Remove redundant NULL check (Yang Li) [Orabug: 33131554]
- scsi: qla2xxx: Remove unnecessary NULL check (Dan Carpenter) [Orabug: 33131554]
- scsi: qla2xxx: Assign boolean values to a bool variable (Jiapeng Zhong) [Orabug: 33131554]
- scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result value (Hannes Reinecke) [Orabug: 33131554]
- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (Enzo Matsumiya) [Orabug: 33131554]
- scsi: qla2xxx: Update version to 10.02.00.105-k (Nilesh Javali) [Orabug: 33131554]
- scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Fix mailbox Ch erroneous error (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe (Bikash Hazarika) [Orabug: 33131554]
- scsi: qla2xxx: Move some messages from debug to normal log level (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Add error counters to debugfs node (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Implementation to get and manage host, target stats and initiator port (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Update version to 10.02.00.104-k (Nilesh Javali) [Orabug: 33131554]
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Fix the call trace for flush workqueue (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Fix FW initialization error on big endian machines (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: Fix compilation issue in PPC systems (Arun Easi) [Orabug: 33131554]
- scsi: qla2xxx: Don't check for fw_started while posting NVMe command (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Tear down session if FW say it is down (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (Quinn Tran) [Orabug: 33131554]
- scsi: qla2xxx: Change post del message from debug level to log level (Saurav Kashyap) [Orabug: 33131554]
- scsi: qla2xxx: Return EBUSY on fcport deletion (Daniel Wagner) [Orabug: 33131554]
- scsi: qla2xxx: Remove trailing semicolon in macro definition (Tom Rix) [Orabug: 33131554]
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (Ahmed S. Darwish) [Orabug: 33131554]
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (Ahmed S. Darwish) [Orabug: 33131554]
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (Ahmed S. Darwish) [Orabug: 33131554]
- uek-rpm: enable VP_VDPA and VIRTIO_PCI_LIB config (Si-Wei Liu) [Orabug: 33150765]
- virtio/vdpa: clear the virtqueue state during probe (Eli Cohen) [Orabug: 33150765]
- vp_vdpa: allow set vq state to initial state after reset (Jason Wang) [Orabug: 33150765]
- virtio-pci library: introduce vp_modern_get_driver_features() (Jason Wang) [Orabug: 33150765]
- vdpa: support packed virtqueue for set/get_vq_state() (Jason Wang) [Orabug: 33150765]
- virtio-ring: store DMA metadata in desc_extra for split virtqueue (Jason Wang) [Orabug: 33150765]
- virtio: use err label in __vring_new_virtqueue() (Jason Wang) [Orabug: 33150765]
- virtio_ring: introduce virtqueue_desc_add_split() (Jason Wang) [Orabug: 33150765]
- virtio_ring: secure handling of mapping errors (Jason Wang) [Orabug: 33150765]
- virtio-ring: factor out desc_extra allocation (Jason Wang) [Orabug: 33150765]
- virtio_ring: rename vring_desc_extra_packed (Jason Wang) [Orabug: 33150765]
- virtio-ring: maintain next in extra state for packed virtqueue (Jason Wang) [Orabug: 33150765]
- vdpa/mlx5: Clear vq ready indication upon device reset (Eli Cohen) [Orabug: 33150765]
- vdpa/mlx5: Add support for doorbell bypassing (Eli Cohen) [Orabug: 33150765]
- vdpa/mlx5: Add support for running with virtio_vdpa (Eli Cohen) [Orabug: 33150765]
- vdp/mlx5: Fix setting the correct dma_device (Eli Cohen) [Orabug: 33150765]
- vdpa/mlx5: Support creating resources with uid == 0 (Eli Cohen) [Orabug: 33150765]
- vdpa/mlx5: Fix possible failure in umem size calculation (Eli Cohen) [Orabug: 33150765]
- vdpa/mlx5: Fix umem sizes assignments on VQ create (Eli Cohen) [Orabug: 33150765]
- {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table (Eli Cohen) [Orabug: 33150765]
- vp_vdpa: correct the return value when fail to map notification (Jason Wang) [Orabug: 33150765]
- virtio_pci_modern: correct sparse tags for notify (Michael S. Tsirkin) [Orabug: 33150765]
- virtio_pci_modern: __force cast the notify mapping (Michael S. Tsirkin) [Orabug: 33150765]
- vhost/vdpa: Remove the restriction that only supports virtio-net devices (Xie Yongji) [Orabug: 33150765]
- vhost/vdpa: use get_config_size callback in vhost_vdpa_config_validate() (Stefano Garzarella) [Orabug: 33150765]
- vdpa: add get_config_size callback in vdpa_config_ops (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: cleanup kiovs in vdpasim_free() (Stefano Garzarella) [Orabug: 33150765]
- vringh: add vringh_kiov_length() helper (Stefano Garzarella) [Orabug: 33150765]
- vringh: implement vringh_kiov_advance() (Stefano Garzarella) [Orabug: 33150765]
- vringh: explain more about cleaning riov and wiov (Stefano Garzarella) [Orabug: 33150765]
- vringh: reset kiov 'consumed' field in __vringh_iov() (Stefano Garzarella) [Orabug: 33150765]
- vringh: add 'iotlb_lock' to synchronize iotlb accesses (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: use iova module to allocate IOVA addresses (Stefano Garzarella) [Orabug: 33150765]
- vhost-vdpa: fix vm_flags for virtqueue doorbell mapping (Jason Wang) [Orabug: 33150765]
- vp_vdpa: report doorbell address (Jason Wang) [Orabug: 33150765]
- virtio-pci library: report resource address (Jason Wang) [Orabug: 33150765]
- virito_pci libray: hide vp_modern_map_capability() (Jason Wang) [Orabug: 33150765]
- virtio_pci_modern: hide vp_modern_get_queue_notify_off() (Jason Wang) [Orabug: 33150765]
- vp_vdpa: switch to use vp_modern_map_vq_notify() (Jason Wang) [Orabug: 33150765]
- virtio-pci library: switch to use vp_modern_map_vq_notify() (Jason Wang) [Orabug: 33150765]
- virtio_pci_modern: introduce helper to map vq notify area (Jason Wang) [Orabug: 33150765]
- virtio-net: don't allocate control_buf if not supported (Max Gurtovoy) [Orabug: 33150765]
- vdpa: Follow kdoc comment style (Parav Pandit) [Orabug: 33150765]
- vdpa/mlx5: Enable user to add/delete vdpa device (Eli Cohen) [Orabug: 33150765]
- vdpa: introduce virtio pci driver (Jason Wang) [Orabug: 33150765]
- vdpa_sim: Skip typecasting from void* (Parav Pandit) [Orabug: 33150765]
- vdpa: set the virtqueue num during register (Jason Wang) [Orabug: 33150765]
- virtio_vdpa: don't warn when fail to disable vq (Jason Wang) [Orabug: 33150765]
- virtio-pci: introduce modern device module (Jason Wang) [Orabug: 33150765]
- virito-pci-modern: rename map_capability() to vp_modern_map_capability() (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helper to get notification offset (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helper for getting queue nums (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helper for setting/geting queue size (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helper to set/get queue_enable (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce vp_modern_queue_address() (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce vp_modern_set_queue_vector() (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce vp_modern_generation() (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helpers for setting and getting features (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helpers for setting and getting status (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce helper to set config vector (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: introduce vp_modern_remove() (Jason Wang) [Orabug: 33150765]
- virtio-pci-modern: factor out modern device initialization logic (Jason Wang) [Orabug: 33150765]
- virtio-pci: split out modern device (Jason Wang) [Orabug: 33150765]
- virtio-pci: do not access iomem via struct virtio_pci_device directly (Jason Wang) [Orabug: 33150765]
- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (Liao Pingfang) [Orabug: 33150765]
- virtio: pci: constify ioreadX() iomem argument (as in generic implementation) (Krzysztof Kozlowski) [Orabug: 33150765]
- vdpa_sim_net: Add support for user supported devices (Parav Pandit) [Orabug: 33150765]
- vdpa: Enable user to query vdpa device info (Parav Pandit) [Orabug: 33150765]
- vdpa: Enable a user to add and delete a vdpa device (Parav Pandit) [Orabug: 33150765]
- vdpa: Define vdpa mgmt device, ops and a netlink interface (Parav Pandit) [Orabug: 33150765]
- vdpa: Extend routine to accept vdpa device name (Parav Pandit) [Orabug: 33150765]
- vdpa_sim_net: Make mac address array static (Parav Pandit) [Orabug: 33150765]
- vdpa: split vdpasim to core and net modules (Max Gurtovoy) [Orabug: 33150765]
- vdpa_sim: split vdpasim_virtqueue's iov field in out_iov and in_iov (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: make vdpasim->buffer size configurable (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: use kvmalloc to allocate vdpasim->buffer (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: set vringh notify callback (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add set_config callback in vdpasim_dev_attr (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add get_config callback in vdpasim_dev_attr (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: make 'config' generic and usable for any device type (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: store parsed MAC address in a buffer (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add work_fn in vdpasim_dev_attr (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add supported_features field in vdpasim_dev_attr (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add device id field in vdpasim_dev_attr (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: add struct vdpasim_dev_attr for device attributes (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: rename vdpasim_config_ops variables (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: make IOTLB entries limit configurable (Stefano Garzarella) [Orabug: 33150765]
- vdpa_sim: remove hard-coded virtq count (Max Gurtovoy) [Orabug: 33150765]
- vdpa_sim: remove unnecessary headers inclusion (Stefano Garzarella) [Orabug: 33150765]
- uek-rpm: enable CONFIG_MLX5_SF and CONFIG_MLX5_SF_MANAGER (Si-Wei Liu) [Orabug: 32176425]
- net/mlx5: SF_DEV, remove SF device on invalid state (Parav Pandit) [Orabug: 32176425]
- net/mlx5: SF, Fix show state inactive when its inactivated (Parav Pandit) [Orabug: 32176425]
- net/mlx5: SF, Consider own vhca events of SF devices (Parav Pandit) [Orabug: 32176425]
- IB/mlx5: Set right RoCE l3 type and roce version while deleting GID (Parav Pandit) [Orabug: 32176425]
- vdpa/mlx5: Use the correct dma device when registering memory (Eli Cohen) [Orabug: 32176425]
- RDMA: Support more than 255 rdma ports (Mark Bloch) [Orabug: 32176425]
- net/mlx5: SF, do not use ecpu bit for vhca state processing (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Unregister eth-reps devices first (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Register nic devlink port with switch id (Roi Dayan) [Orabug: 32176425]
- net/mlx5: SF: Fix error flow of SFs allocation flow (Shay Drory) [Orabug: 32176425]
- net/mlx5: SF: Fix memory leak of work item (Shay Drory) [Orabug: 32176425]
- net/mlx5: SF, Correct vhca context size (Parav Pandit) [Orabug: 32176425]
- net/mlx5e: E-Switch, Maintain vhca_id to vport_num mapping (Vlad Buslov) [Orabug: 32176425]
- IB/mlx5: Support default partition key for representor port (Parav Pandit) [Orabug: 32176425]
- IB/core: Use valid port number to check link layer (Parav Pandit) [Orabug: 32176425]
- IB/mlx4: Use port iterator and validation APIs (Parav Pandit) [Orabug: 32176425]
- net/mlx5e: Move representor neigh init into profile enable (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Separate between netdev objects and mlx5e profiles initialization (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5: Add devlink subfunction port documentation (Parav Pandit) [Orabug: 32176425]
- net/mlx5: SF, Port function state change support (Parav Pandit) [Orabug: 32176425]
- net/mlx5: SF, Add port add delete functionality (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Add eswitch helpers for SF vport (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Prepare eswitch to handle SF vport (Vu Pham) [Orabug: 32176425]
- net/mlx5: SF, Add auxiliary device driver (Parav Pandit) [Orabug: 32176425]
- net/mlx5: SF, Add auxiliary device support (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Introduce vhca state event notifier (Parav Pandit) [Orabug: 32176425]
- IB/mlx5: Make function static (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Enable host PF HCA after eswitch is initialized (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Rename peer_pf to host_pf (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Expose other function ifc bits (Yishai Hadas) [Orabug: 32176425]
- net/mlx5: Update the hardware interface definition for vhca state (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Avoid exposing driver internal command helpers (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Add ts_cqe_to_dest_cqn related bits (Eran Ben Elisha) [Orabug: 32176425]
- RDMA/mlx5: Use PCI device for dma mappings (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Avoid extack error log for disabled vport (Parav Pandit) [Orabug: 32176425]
- RDMA: Fix software RDMA drivers for dma mapping error (Parav Pandit) [Orabug: 32176425]
- RDMA: Explicitly pass in the dma_device to ib_register_device (Jason Gunthorpe) [Orabug: 32176425]
- net/mlx5: Use dma device access helper (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Move devlink eswitch ports closer to eswitch (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Use helper function to load unload representor (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Add helper to check egress ACL need (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Use PF num in metadata reg c0 (sunils) [Orabug: 32176425]
- net/mlx5: simplify the return expression of mlx5_ec_init() (Qinglang Miao) [Orabug: 32176425]
- RDMA/i40iw: Avoid typecast from void to pci_dev (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-Switch, Use vport metadata matching by default (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Setup all vports' metadata to support peer miss rule (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Dedicated metadata for uplink vport (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Check and enable metadata support flag before using (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-switch, Read controller number from device (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Destroy TSAR after reload interface (Parav Pandit) [Orabug: 32176425]
- net/mlx5e: Link non uplink representors to PCI device (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Reduce dependency on num_vfs during mode set (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Avoid function change handler for non ECPF (Parav Pandit) [Orabug: 32176425]
- net/mlx5e: Move devlink port register and unregister calls (Vladyslav Tarasiuk) [Orabug: 32176425]
- net/mlx5: Enable QP number request when creating IPoIB underlay QP (Michael Guralnik) [Orabug: 32176425]
- net/mlx5e: Move including net/arp.h from en_rep.c to rep/neigh.c (Alaa Hleihel) [Orabug: 32176425]
- net/mlx5: E-switch, Supporting setting devlink port function mac address (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Split mac address setting function for using state_lock (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Support querying port function mac address (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Move helper to eswitch layer (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Introduce and use eswitch support check helper (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Constify mac address pointer (Parav Pandit) [Orabug: 32176425]
- net/mlx5: cmd: Fix memset with byte count warning (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5: Add missing mutex destroy (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-Switch, Alloc and free unique metadata for match (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Introduce APIs to enable egress acl forward-to-vport rule (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Refactor eswitch ingress acl codes (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Refactor eswitch egress acl codes (Vu Pham) [Orabug: 32176425]
- net/mlx5e: Fix allowed tc redirect merged eswitch offload cases (Maor Dickman) [Orabug: 32176425]
- net/mlx5: Avoid processing commands before cmdif is ready (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5e: Add support for hw decapsulation of MPLS over UDP (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: Add support for hw encapsulation of MPLS over UDP (Eli Cohen) [Orabug: 32176425]
- net: Add netif_is_bareudp() API to identify bareudp devices (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: Introduce kconfig var for TC support (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: Move TC-specific code from en_main.c to en_tc.c (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: Extract neigh-specific code from en_rep.c to rep/neigh.c (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: Extract TC-specific code from en_rep.c to rep/tc.c (Vlad Buslov) [Orabug: 32176425]
- net/mlx5: Fix a bug of releasing wrong chunks on > 4K page size systems (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5: Add support for release all pages event (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5: Rate limit page not found error messages (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5: Add helper function to release fw page (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5e: Use helper API to get devlink port index for all port flavours (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Fix mutex init order (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Fix error unwinding flow for steering init failure (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Add release all pages capability bit (Eran Ben Elisha) [Orabug: 32176425]
- net/mlx5: Add structure and defines for pci sync for fw update event (Moshe Shemesh) [Orabug: 32176425]
- net/mlx5: Refactor imm_inval_pkey field in cqe struct (Raed Salem) [Orabug: 32176425]
- net/mlx5: Add support for COPY steering action (Huy Nguyen) [Orabug: 32176425]
- net/mlx5: Update eswitch to new cmd interface (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Update ecpf.c to new cmd interface (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Update vport.c to new cmd interface (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5e: Allow partial data mask for tunnel options (Roi Dayan) [Orabug: 32176425]
- net/mlx5: Refactor HCA capability set flow (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Remove extra indirection while storing QPN (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Open-code modify QP in the IPoIB module (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Open-code modify QP in the FPGA module (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Open-code modify QP in steering module (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Remove empty QP and CQ events handlers (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Open-code create and destroy QP calls (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5e: Fix devlink port netdev unregistration sequence (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Fix condition for termination table cleanup (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: add mlx5e_rep_indr_setup_ft_cb support (wenxu) [Orabug: 32176425]
- net/mlx5e: refactor indr setup block (wenxu) [Orabug: 32176425]
- net/mlx5: E-Switch: Move eswitch chains to a new directory (Saeed Mahameed) [Orabug: 32176425]
- IB/mlx5: Limit the scope of struct mlx5_bfreg_info to mlx5_ib (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: E-switch, Protect eswitch mode changes (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Extend eswitch enable to handle num_vfs change (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Split eswitch mode check to different helper function (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-Switch, Enable chains only if regs loopback is enabled (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: remove duplicated check chain_index in mlx5e_rep_setup_ft_cb (wenxu) [Orabug: 32176425]
- net/mlx5_core: Set IB capability mask1 to fix ib_srpt connection failure (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: Avoid forwarding to other eswitch uplink (Eli Cohen) [Orabug: 32176425]
- net/mlx5: Don't use termination tables in slow path (Eli Cohen) [Orabug: 32176425]
- net/mlx5: Avoid configuring eswitch QoS if not supported (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: Fix devlink port register sequence (Vladyslav Tarasiuk) [Orabug: 32176425]
- net/mlx5e: CT: Fix insert rules when TC_CT config isn't enabled (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Skip restore modify header between prios of same chain (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch: Fix using fwd and modify when firmware doesn't support it (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Avoid deriving mlx5_core_dev second time (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Annotate esw state_lock mutex destroy (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Annotate termtbl_mutex mutex destroy (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Accept flow rules without match (Mark Bloch) [Orabug: 32176425]
- net/mlx5: E-Switch, Refactor unload all reps per rep type (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Update VF vports config when num of VFs changed (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Introduce per vport configuration for eswitch modes (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-switch, Make vport setup/cleanup sequence symmetric (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Prepare for vport enable/disable refactor (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Remove redundant warning when QoS enable failed (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (Bodong Wang) [Orabug: 32176425]
- net/mlx5: E-Switch, Remove redundant check of eswitch manager cap (Bodong Wang) [Orabug: 32176425]
- net/mlx5e: CT: Support clear action (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: CT: Handle misses after executing CT action (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: CT: Offload established flows (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: CT: Introduce connection tracking (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Add support for offloading rules with no in_port (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Introduce global tables (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: en_rep: Create uplink rep root table after eswitch offloads table (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Enable reg c1 loopback when possible (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Init ethtool steering for representors (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: Introduce root ft concept for representors netdevs (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5: E-switch, make query inline mode a static function (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Verify goto chain offload support (Eli Cohen) [Orabug: 32176425]
- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (Majd Dibbiny) [Orabug: 32176425]
- net/mlx5: HW bit for goto chain offload support (Eli Cohen) [Orabug: 32176425]
- net/mlx5: Introduce egress acl forward-to-vport capability (Vu Pham) [Orabug: 32176425]
- net/mlx5e: Use devlink virtual flavour for VF devlink port (Parav Pandit) [Orabug: 32176425]
- net/mlx5e: Remove unused argument from parse_tc_pedit_action() (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: Use NL_SET_ERR_MSG_MOD() extack for errors (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Use netdev_warn() for errors for added prefix (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Add support for devlink-port in non-representors mode (Vladyslav Tarasiuk) [Orabug: 32176425]
- net/mlx5e: Rename representor get devlink port function (Vladyslav Tarasiuk) [Orabug: 32176425]
- net/mlx5: E-Switch, Allow goto earlier chain if FW supports it (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Eswitch, Use per vport tables for mirroring (Eli Cohen) [Orabug: 32176425]
- net/mlx5e: Don't allow forwarding between uplink (Tonghao Zhang) [Orabug: 32176425]
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (Maxim Mikityanskiy) [Orabug: 32176425]
- net: Special handling for IP & MPLS. (Martin Varghese) [Orabug: 32176425]
- net: UDP tunnel encapsulation module for tunnelling different protocols like MPLS, IP, NSH etc. (Martin Varghese) [Orabug: 32176425]
- net/mlx5e: Restore tunnel metadata on miss (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Get reg_c1 value on miss (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Support inner header rewrite with goto action (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Disallow inserting vxlan/vlan egress rules without decap/pop (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Move tc tunnel parsing logic with the rest at tc_tun module (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Allow re-allocating mod header actions (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Restore chain id on miss (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Rx, Split rep rx mpwqe handler from nic (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Mark miss packets with new chain id mapping (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Get reg_c0 value on CQE (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Move source port on reg_c0 to the upper 16 bits (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Introduce mapping infra for mapping unique ids to data (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Don't clear the whole vf config when switching modes (Dmytro Linkin) [Orabug: 32176425]
- net/mlx5e: Clear VF config when switching modes (Dmytro Linkin) [Orabug: 32176425]
- net/mlx5: Fix lowest FDB pool size (Paul Blakey) [Orabug: 32176425]
- net/mlx5e: Enable all available stats for uplink reps (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: Convert rep stats to mlx5e_stats_grp-based infra (Vlad Buslov) [Orabug: 32176425]
- net/mlx5e: IPoIB, use separate stats groups (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5e: Convert stats groups array to array of group pointers (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5e: Declare stats groups via macro (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5e: Profile specific stats groups (Saeed Mahameed) [Orabug: 32176425]
- net/mlx5e: Move uplink rep init/cleanup code into own functions (Roi Dayan) [Orabug: 32176425]
- net/mlx5e: Add mlx5e_flower_parse_meta support (wenxu) [Orabug: 32176425]
- net/mlx5: make the symbol 'ESW_POOLS' static (Chen Wandun) [Orabug: 32176425]
- net/mlx5: E-Switch, Increase number of chains and priorities (Paul Blakey) [Orabug: 32176425]
- net/mlx5: E-Switch, Refactor chains and priorities (Paul Blakey) [Orabug: 32176425]
- net/mlx5: ft: Check prio and chain sanity for ft offload (Paul Blakey) [Orabug: 32176425]
- net/mlx5: ft: Use getter function to get ft chain (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Allow creating autogroups with reserved entries (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Add ignore level support fwd to table rules (Paul Blakey) [Orabug: 32176425]
- net/mlx5: fs_core: Introduce unmanaged flow tables (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Refactor mlx5_create_auto_grouped_flow_table (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Add mlx5_ifc definitions for connection tracking support (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Add copy header action struct layout (Hamdan Igbaria) [Orabug: 32176425]
- net/mlx5: Increase the max number of channels to 128 (Fan Li) [Orabug: 32176425]
- net/mlx5e: Avoid duplicating rule destinations (Dmytro Linkin) [Orabug: 32176425]
- net/mlx5e: E-switch, Fix Ingress ACL groups in switchdev mode for prio tag (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Don't write read-only fields in MODIFY_HCA_VPORT_CONTEXT command (Leon Romanovsky) [Orabug: 32176425]
- net/mlx5: TC: Offload flow table rules (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Add devlink reload (Michael Guralnik) [Orabug: 32176425]
- net/mlx5: Add new chain for netfilter flow table offload (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Refactor creating fast path prio chains (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Accumulate levels for chains prio namespaces (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Define fdb tc levels per prio (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Rename FDB_* tc related defines to FDB_TC_* defines (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Simplify fdb chain and prio eswitch defines (Paul Blakey) [Orabug: 32176425]
- net/mlx5: Handle "enable_roce" devlink param (Michael Guralnik) [Orabug: 32176425]
- net/mlx5: Document flow_steering_mode devlink param (Michael Guralnik) [Orabug: 32176425]
- devlink: Add new "enable_roce" generic device param (Michael Guralnik) [Orabug: 32176425]
- net/mlx5: fix spelling mistake "metdata" -> "metadata" (Colin Ian King) [Orabug: 32176425]
- net/mlx5: fix kvfree of uninitialized pointer spec (Colin Ian King) [Orabug: 32176425]
- net/mlx5e: Bit sized fields rewrite support (Dmytro Linkin) [Orabug: 32176425]
- net/mlx5: Clear VF's configuration on disabling SRIOV (Aya Levin) [Orabug: 32176425]
- net/mlx5: E-switch, Enable metadata on own vport (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Refactor ingress acl configuration (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Restrict metadata disablement to offloads mode (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Offloads shift ACL programming during enable/disable vport (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-switch, Offloads introduce and use per vport acl tables APIs (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Move ACL drop counters life cycle close to ACL lifecycle (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Legacy introduce and use per vport acl tables APIs (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Prepare code to handle vport enable error (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Tide up state_lock and vport enabled flag usage (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Move legacy drop counter and rule under legacy structure (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Move metdata fields under offloads structure (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Correct comment for legacy fields (Parav Pandit) [Orabug: 32176425]
- net/mlx5: Introduce and use mlx5_esw_is_manager_vport() (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-switch, Introduce and use vlan rule config helper (Parav Pandit) [Orabug: 32176425]
- net/mlx5: E-Switch, Rename ingress acl config in offloads mode (Vu Pham) [Orabug: 32176425]
- net/mlx5: E-Switch, Rename egress config to generic name (Vu Pham) [Orabug: 32176425]
- net/mlx5: Fixed a typo in a comment in esw_del_uc_addr() (Qing Huang) [Orabug: 32176425]
- RDMA/siw: Increase DMA max_segment_size parameter (Bart Van Assche) [Orabug: 32176425]
- RDMA/rxe: Increase DMA max_segment_size parameter (Bart Van Assche) [Orabug: 32176425]
- IMA: Import key for IMA (Konrad Rzeszutek Wilk) [Orabug: 33215070]
- vfio/pci: (fixup) Handle concurrent vma faults (Ankur Arora) [Orabug: 33200737]
- RDMA/core: Prevent divide-by-zero error triggered by the user (Leon Romanovsky) [Orabug: 33065697]
- RDMA/uverbs: Fix incorrect variable type (Avihai Horon) [Orabug: 33065697]
- RDMA/uverbs: Expose the new GID query API to user space (Avihai Horon) [Orabug: 33065697]
- RDMA/core: Introduce new GID table query API (Avihai Horon) [Orabug: 33065697]
- RDMA/core: Modify enum ib_gid_type and enum rdma_network_type (Avihai Horon) [Orabug: 33065697]
- RDMA/core: Change rdma_get_gid_attr returned error code (Avihai Horon) [Orabug: 33065697]
- RDMA/mlx5: Set correct kernel-doc identifier (Leon Romanovsky) [Orabug: 33038818]
- RDMA/hw/mlx5/odp: Fix formatting and add missing descriptions in 'pagefault_data_segments()' (Lee Jones) [Orabug: 33038818]
- RDMA/mlx5: Assign dev to DM MR (Maor Gottlieb) [Orabug: 33038818]
- mm/mmu_notifier: fix mmget() assert in __mmu_interval_notifier_insert (Jann Horn) [Orabug: 33038818]
- RDMA/mlx5: Fix prefetch memory leak if get_prefetchable_mr fails (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Add missing srcu_read_lock in ODP implicit flow (Maor Gottlieb) [Orabug: 33038818]
- RDMA/mlx5: Prevent prefetch from racing with implicit destruction (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/odp: Fix leaking the tgid for implicit ODP (Jason Gunthorpe) [Orabug: 33038818]
- IB/mlx5: Fix implicit ODP race (Artemy Kovalyov) [Orabug: 33038818]
- RDMA/mlx5: Fix handling of IOVA != user_va in ODP paths (Jason Gunthorpe) [Orabug: 33038818]
- IB/mlx5: Unify ODP MR code paths to allow extra flexibility (Artemy Kovalyov) [Orabug: 33038818]
- RDMA/odp: Use mmu_interval_notifier_insert() (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Do not race with mlx5_ib_invalidate_range during create and destroy (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Do not store implicit children in the odp_mkeys xarray (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Rework implicit ODP destroy (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Avoid double lookups on the pagefault path (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Reduce locking in implicit_mr_get_data() (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Use an xarray for the children of an implicit ODP (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Split implicit handling from pagefault_mr (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Set the HW IOVA of the child MRs to their place in the tree (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Lift implicit_mr_alloc() into the two routines that call it (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Rework implicit_mr_get_data (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Delete struct mlx5_priv->mkey_table (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Use a dedicated mkey xarray for ODP (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Split sig_err MR data into its own xarray (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Use SRCU properly in ODP prefetch (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/mlx5: Group boolean parameters to take less space (Leon Romanovsky) [Orabug: 33038818]
- IB/core: Fix ODP with IB_ACCESS_HUGETLB handling (Yishai Hadas) [Orabug: 33038818]
- mm/mmu_notifier: add an interval tree notifier (Jason Gunthorpe) [Orabug: 33038818]
- mm/mmu_notifier: define the header pre-processor parts even if disabled (Jason Gunthorpe) [Orabug: 33038818]
- RDMA/odp: Remove broken debugging call to invalidate_range (Jason Gunthorpe) [Orabug: 33038818]
- scsi: fc: FDMI enhancement (Javed Hasan) [Orabug: 33194970]
- scsi: libfc: FDMI enhancements (Javed Hasan) [Orabug: 33194970]
- scsi: libfc: Add FDMI-2 attributes (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Add vendor identifier attribute (Javed Hasan) [Orabug: 33194970]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Javed Hasan) [Orabug: 33194970]
- scsi: libfc: Correct the condition check and invalid argument passed (Javed Hasan) [Orabug: 33194970]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Arnd Bergmann) [Orabug: 33194970]
- scsi: qedf: Use DEVICE_ATTR_RO() macro (Zhen Lei) [Orabug: 33194970]
- scsi: qedf: Update the max_id value in host structure (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Use vzalloc() instead of vmalloc()/memset(0) (Yang Yingliang) [Orabug: 33194970]
- scsi: qedf: Drop unnecessary NULL checks after container_of() (Guenter Roeck) [Orabug: 33194970]
- scsi: qedf: Simplify bool comparison (YANG LI) [Orabug: 33194970]
- scsi: qedf: Remove redundant assignment to variable 'rc' (Jing Xiangfeng) [Orabug: 33194970]
- scsi: qedf: Retry qed->probe during recovery (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Add schedule_hw_err_handler callback for fan failure (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: FDMI attributes correction (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Fix for the session’s E_D_TOV value (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Correct the comment in qedf_initiate_els (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Change the debug parameter permission to read & write (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Fix null ptr reference in qedf_stag_change_work (Ye Bin) [Orabug: 33194970]
- scsi: qedf: Fix race between ELS completion and flushing ELS request (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Don't process ELS completion if event is flushed or cleaned up (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Initiate cleanup for ELS commands as well (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Send cleanup even for RRQ on timeout (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Do not kill timeout work for original I/O on RRQ completion (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Check the validity of rjt frame before processing (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Check for port type and role before processing an event (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Demote obvious misuse of kerneldoc to standard comment blocks (Lee Jones) [Orabug: 33194970]
- scsi: qedf: Remove a whole host of unused variables (Lee Jones) [Orabug: 33194970]
- scsi: qedf: Remove set but not checked variable 'tmp' (Lee Jones) [Orabug: 33194970]
- scsi: qedf: Remove redundant initialization of variable rc (Colin Ian King) [Orabug: 33194970]
- scsi: qedf: Get dev info after updating the params (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Add schedule recovery handler (Chad Dupuis) [Orabug: 33194970]
- scsi: qedf: Implement callback for bw_update (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Honor status qualifier in FCP_RSP per spec (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Acquire rport_lock for resetting the delay_timestamp (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Increase the upper limit of retry delay (Javed Hasan) [Orabug: 33194970]
- scsi: qedf: Keep track of num of pending flogi (Saurav Kashyap) [Orabug: 33194970]
- scsi: qedf: Simplify mutex_unlock() usage (Daniel Wagner) [Orabug: 33194970]
- scsi: qedf: Add port_id getter (Daniel Wagner) [Orabug: 33194970]
- bnxt_en: Log if an invalid signal detected on TSIO pin (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: Event handler for PPS events (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: 1PPS functions to configure TSIO pins (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: 1PPS support for 5750X family chips (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: Do not read the PTP PHC during chip reset (Michael Chan) [Orabug: 33181761]
- bnxt_en: Move bnxt_ptp_init() from bnxt_open() back to bnxt_init_one() (Michael Chan) [Orabug: 33181761]
- bnxt_en: Fix static checker warning in bnxt_fw_reset_task() (Somnath Kotur) [Orabug: 33181761]
- bnxt_en: Add missing periodic PHC overflow check (Michael Chan) [Orabug: 33181761]
- bnxt_en: Fix PTP capability discovery (Michael Chan) [Orabug: 33181761]
- bnxt_en: Move bnxt_ptp_init() to bnxt_open() (Michael Chan) [Orabug: 33181761]
- bnxt_en: Validate vlan protocol ID on RX packets (Michael Chan) [Orabug: 33181761]
- bnxt_en: fix error path of FW reset (Somnath Kotur) [Orabug: 33181761]
- bnxt_en: reject ETS settings that will starve a TC (Edwin Peer) [Orabug: 33181761]
- bnxt_en: don't disable an already disabled PCI device (Kalesh AP) [Orabug: 33181761]
- bnxt_en: Enable hardware PTP support (Michael Chan) [Orabug: 33181761]
- bnxt_en: Transmit and retrieve packet timestamps (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: Get the RX packet timestamp (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: Get the full 48-bit hardware timestamp periodically (Pavan Chebbi) [Orabug: 33181761]
- bnxt_en: Add PTP clock APIs, ioctls, and ethtool methods (Michael Chan) [Orabug: 33181761]
- bnxt_en: Get PTP hardware capability from firmware (Michael Chan) [Orabug: 33181761]
- ptp: Add generic ptp v2 header parsing function (Kurt Kanzenbach) [Orabug: 33181761]
- bnxt_en: Update firmware interface to 1.10.2.47 (Michael Chan) [Orabug: 33181761]
- bnxt_en: Fix context memory setup for 64K page size. (Michael Chan) [Orabug: 33181761]
- bnxt_en: Fix and improve .ndo_features_check(). (Michael Chan) [Orabug: 33181761]
- bnxt_en: Implement .ndo_features_check(). (Michael Chan) [Orabug: 33181761]
- bnxt_en: Support IFF_SUPP_NOFCS feature to transmit without ethernet FCS. (Michael Chan) [Orabug: 33181761]
- bnxt_en: Call bnxt_approve_mac() after the PF gives up control of the VF MAC. (Michael Chan) [Orabug: 33181761]
- bnxt_en: Move bnxt_approve_mac(). (Michael Chan) [Orabug: 33181761]

[5.4.17-2102.205.5.el7]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Maxim Levitsky) [Orabug: 33226010] {CVE-2021-3653}
- Revert "KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl" (Liam Merwick) [Orabug: 33226010] {CVE-2021-3653}
- LTS tag: v5.4.140 (Jack Vogel)
- arm64: fix compat syscall return truncation (Mark Rutland)
- net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and ql_adapter_reset (Letu Ren)
- alpha: Send stop IPI to send to online CPUs (Prarit Bhargava)
- virt_wifi: fix error on connect (Matteo Croce)
- reiserfs: check directory items on read from disk (Shreyansh Chouhan)
- reiserfs: add check for root_inode in reiserfs_fill_super (Yu Kuai)
- libata: fix ata_pio_sector for CONFIG_HIGHMEM (Christoph Hellwig)
- bpf, selftests: Adjust few selftest result_unpriv outcomes (Daniel Borkmann)
- soc: ixp4xx/qmgr: fix invalid __iomem access (Arnd Bergmann)
- spi: meson-spicc: fix memory leak in meson_spicc_remove (Dongliang Mu)
- soc: ixp4xx: fix printing resources (Arnd Bergmann)
- arm64: vdso: Avoid ISB after reading from cntvct_el0 (Will Deacon)
- KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds (Sean Christopherson)
- KVM: Do not leak memory for duplicate debugfs directories (Paolo Bonzini)
- KVM: x86: accept userspace interrupt only if no event is injected (Paolo Bonzini)
- md/raid10: properly indicate failure when ending a failed write request (Wei Shuyu)
- pcmcia: i82092: fix a null pointer dereference bug (Zheyu Ma)
- timers: Move clearing of base::timer_running under base:: Lock (Thomas Gleixner)
- serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts. (Mario Kleiner)
- serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver (Andy Shevchenko)
- MIPS: Malta: Do not byte-swap accesses to the CBUS UART (Maciej W. Rozycki)
- serial: 8250: Mask out floating 16/32-bit bus bits (Maciej W. Rozycki)
- serial: 8250_mtk: fix uart corruption issue when rx power off (Zhiyong Tao)
- serial: tegra: Only print FIFO error message when an error occurs (Jon Hunter)
- ext4: fix potential htree corruption when growing large_dir directories (Theodore Ts'o)
- pipe: increase minimum default pipe size to 2 pages (Alex Xu (Hello71))
- media: rtl28xxu: fix zero-length control request (Johan Hovold)
- staging: rtl8712: get rid of flush_scheduled_work (Pavel Skripkin)
- staging: rtl8723bs: Fix a resource leak in sd_int_dpc (Xiangyang Zhang)
- tpm_ftpm_tee: Free and unregister TEE shared memory during kexec (Tyler Hicks)
- optee: Fix memory leak when failing to register shm pages (Tyler Hicks)
- tee: add tee_shm_alloc_kernel_buf() (Jens Wiklander)
- optee: Clear stale cache entries during initialization (Tyler Hicks)
- tracing / histogram: Give calculation hist_fields a size (Steven Rostedt (VMware))
- scripts/tracing: fix the bug that can't parse raw_trace_func (Hui Su)
- clk: fix leak on devm_clk_bulk_get_all() unwind (Brian Norris)
- usb: otg-fsm: Fix hrtimer list corruption (Dmitry Osipenko)
- usb: gadget: f_hid: idle uses the highest byte for duration (Maxim Devaev)
- usb: gadget: f_hid: fixed NULL pointer dereference (Phil Elwell)
- usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers (Maxim Devaev)
- usb: cdns3: Fixed incorrect gadget state (Pawel Laszczak)
- ALSA: usb-audio: Add registration quirk for JBL Quantum 600 (Alexander Tsoy)
- ALSA: hda/realtek: add mic quirk for Acer SF314-42 (Alexander Monakov)
- firmware_loader: fix use-after-free in firmware_fallback_sysfs (Anirudh Rayabharam)
- firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback (Anirudh Rayabharam)
- USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (David Bauer)
- USB: serial: ch341: fix character loss at high transfer rates (Willy Tarreau)
- USB: serial: option: add Telit FD980 composition 0x1056 (Daniele Palmas)
- USB: usbtmc: Fix RCU stall warning (Qiang.zhang)
- Bluetooth: defer cleanup of resources in hci_unregister_dev() (Tetsuo Handa) {CVE-2021-3573}
- blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit() (Yu Kuai)
- net: vxge: fix use-after-free in vxge_device_unregister (Pavel Skripkin)
- net: fec: fix use-after-free in fec_drv_remove (Pavel Skripkin)
- net: pegasus: fix uninit-value in get_interrupt_interval (Pavel Skripkin)
- bnx2x: fix an error code in bnx2x_nic_load() (Dan Carpenter)
- mips: Fix non-POSIX regexp (H. Nikolaus Schaller)
- net: ipv6: fix returned variable type in ip6_skb_dst_mtu (Antoine Tenart)
- nfp: update ethtool reporting of pauseframe control (Fei Qin)
- sctp: move the active_key update after sh_keys is added (Xin Long)
- gpio: tqmx86: really make IRQ optional (Matthias Schiffer)
- net: natsemi: Fix missing pci_disable_device() in probe and remove (Wang Hai)
- net: phy: micrel: Fix detection of ksz87xx switch (Steve Bennett)
- net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with statically added ones (Vladimir Oltean)
- net: dsa: sja1105: overwrite dynamic FDB entries with static ones in .port_fdb_add (Vladimir Oltean)
- net, gro: Set inner transport header offset in tcp/udp GRO hook (Jakub Sitnicki)
- dmaengine: imx-dma: configure the generic DMA type to make it work (Juergen Borleis)
- media: videobuf2-core: dequeue if start_streaming fails (Hans Verkuil)
- scsi: sr: Return correct event when media event code is 3 (Li Manyi)
- spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation (Marek Vasut)
- spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay (Marek Vasut)
- omap5-board-common: remove not physically existing vdds_1v8_main fixed-regulator (H. Nikolaus Schaller)
- ARM: dts: am437x-l4: fix typo in can@0 node (Dario Binacchi)
- clk: stm32f4: fix post divisor setup for I2S/SAI PLLs (Dario Binacchi)
- ALSA: usb-audio: fix incorrect clock source setting (chihhao.chen)
- arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode (Pali Rohár)
- ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins (Marek Vasut)
- ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (Colin Ian King)
- ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz (Oleksandr Suvorov)
- ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (Maxime Chevallier)
- ARM: imx: add missing clk_disable_unprepare() (Yang Yingliang)
- ARM: imx: add missing iounmap() (Yang Yingliang)
- arm64: dts: ls1028a: fix node name for the sysclk (Vladimir Oltean)
- ALSA: seq: Fix racy deletion of subscriber (Takashi Iwai)
- Revert "ACPICA: Fix memory leak caused by _CID repair function" (Rafael J. Wysocki)
- LTS tag: v5.4.139 (Jack Vogel)
- spi: mediatek: Fix fifo transfer (Guenter Roeck)
- bpf, selftests: Adjust few selftest outcomes wrt unreachable code (Daniel Borkmann)
- bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones (John Fastabend)
- bpf: Test_verifier, add alu32 bounds tracking tests (John Fastabend)
- bpf: Fix leakage under speculation on mispredicted branches (Daniel Borkmann)
- bpf: Do not mark insn as seen under speculative path verification (Daniel Borkmann)
- bpf: Inherit expanded/patched seen count from old aux data (Daniel Borkmann)
- Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" (Greg Kroah-Hartman)
- firmware: arm_scmi: Add delayed response status check (Cristian Marussi)
- firmware: arm_scmi: Ensure drivers provide a probe function (Sudeep Holla)
- Revert "Bluetooth: Shutdown controller after workqueues are flushed or cancelled" (Greg Kroah-Hartman)
- ACPI: fix NULL pointer dereference (Linus Torvalds)
- nvme: fix nvme_setup_command metadata trace event (Keith Busch)
- net: Fix zero-copy head len calculation. (Pravin B Shelar)
- qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union() (Jia He)
- r8152: Fix potential PM refcount imbalance (Takashi Iwai)
- ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits (Kyle Russell)
- spi: stm32h7: fix full duplex irq handler handling (Alain Volmat)
- regulator: rt5033: Fix n_voltages settings for BUCK and LDO (Axel Lin)
- btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction (Filipe Manana)
- btrfs: fix race causing unnecessary inode logging during link and rename (Filipe Manana)
- btrfs: do not commit logs and transactions during link and rename operations (Filipe Manana)
- btrfs: delete duplicated words + other fixes in comments (Randy Dunlap)
- uek/ol/config-aarch64: Disable CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER (Vijay Kumar) [Orabug: 33215814]
- Revert "rds/ib: reap tx completions during connection shutdown" (Manjunath Patil) [Orabug: 33220434]
- Revert "rds/ib: handle posted ACK during connection shutdown" (Manjunath Patil) [Orabug: 33220434]
- Revert "rds/ib: recover rds connection from interrupt loss scenario" (Manjunath Patil) [Orabug: 33220434]
- Revert "rds/ib: move rds_ib_clear_irq_miss() to .h file" (Manjunath Patil) [Orabug: 33220434]
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (Maxim Levitsky) [Orabug: 33235071] {CVE-2021-3656}

[5.4.17-2102.205.3.el7]
- LTS tag: v5.4.138 (Jack Vogel)
- can: j1939: j1939_session_deactivate(): clarify lifetime of session object (Oleksij Rempel)
- i40e: Add additional info to PHY type error (Lukasz Cieplicki)
- Revert "perf map: Fix dso->nsinfo refcounting" (Arnaldo Carvalho de Melo)
- powerpc/pseries: Fix regression while building external modules (Srikar Dronamraju)
- PCI: mvebu: Setup BAR0 in order to fix MSI (Shmuel Hazan)
- can: hi311x: fix a signedness bug in hi3110_cmd() (Dan Carpenter)
- sis900: Fix missing pci_disable_device() in probe and remove (Wang Hai)
- tulip: windbond-840: Fix missing pci_disable_device() in probe and remove (Wang Hai)
- sctp: fix return value check in __sctp_rcv_asconf_lookup (Marcelo Ricardo Leitner)
- net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() (Dima Chumak)
- net/mlx5: Fix flow table chaining (Maor Gottlieb)
- net: llc: fix skb_over_panic (Pavel Skripkin)
- mlx4: Fix missing error code in mlx4_load_one() (Jiapeng Chong)
- net: Set true network header for ECN decapsulation (Gilad Naaman)
- tipc: fix sleeping in tipc accept routine (Hoang Le)
- i40e: Fix log TC creation failure when max num of queues is exceeded (Jedrzej Jagielski)
- i40e: Fix queue-to-TC mapping on Tx (Jedrzej Jagielski)
- i40e: Fix firmware LLDP agent related warning (Arkadiusz Kubalewski)
- i40e: Fix logic of disabling queues (Arkadiusz Kubalewski)
- netfilter: nft_nat: allow to specify layer 4 protocol NAT only (Pablo Neira Ayuso)
- netfilter: conntrack: adjust stop timestamp to real expiry value (Florian Westphal)
- cfg80211: Fix possible memory leak in function cfg80211_bss_update (Nguyen Dinh Phi)
- nfc: nfcsim: fix use after free during module unload (Krzysztof Kozlowski)
- NIU: fix incorrect error return, missed in previous revert (Paul Jakma)
- HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT (Jason Gerecke)
- can: esd_usb2: fix memory leak (Pavel Skripkin)
- can: ems_usb: fix memory leak (Pavel Skripkin)
- can: usb_8dev: fix memory leak (Pavel Skripkin)
- can: mcba_usb_start(): add missing urb->transfer_dma initialization (Pavel Skripkin)
- can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF (Ziyang Xuan)
- can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive TP.DT to 750ms (Zhang Changzhong)
- ocfs2: issue zeroout to EOF blocks (Junxiao Bi)
- ocfs2: fix zero out valid data (Junxiao Bi)
- KVM: add missing compat KVM_CLEAR_DIRTY_LOG (Paolo Bonzini)
- x86/kvm: fix vcpu-id indexed array sizes (Juergen Gross)
- Revert "ACPI: resources: Add checks for ACPI IRQ override" (Hui Wang)
- btrfs: mark compressed range uptodate only if all bio succeed (Goldwyn Rodrigues)
- btrfs: fix rw device counting in __btrfs_free_extra_devids (Desmond Cheong Zhi Xi)
- x86/asm: Ensure asm/proto.h can be included stand-alone (Jan Kiszka)
- net_sched: check error pointer in tcf_dump_walker() (Cong Wang)
- LTS tag: v5.4.137 (Jack Vogel)
- ipv6: ip6_finish_output2: set sk into newly allocated nskb (Vasily Averin)
- ARM: dts: versatile: Fix up interrupt controller node names (Sudeep Holla)
- iomap: remove the length variable in iomap_seek_hole (Christoph Hellwig)
- iomap: remove the length variable in iomap_seek_data (Christoph Hellwig)
- cifs: fix the out of range assignment to bit fields in parse_server_interfaces (Hyunchul Lee)
- firmware: arm_scmi: Fix range check for the maximum number of pending messages (Cristian Marussi)
- firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow (Sudeep Holla)
- hfs: add lock nesting notation to hfs_find_init (Desmond Cheong Zhi Xi)
- hfs: fix high memory mapping in hfs_bnode_read (Desmond Cheong Zhi Xi)
- hfs: add missing clean-up in hfs_fill_super (Desmond Cheong Zhi Xi)
- ipv6: allocate enough headroom in ip6_finish_output2() (Vasily Averin)
- sctp: move 198 addresses from unusable to private scope (Xin Long)
- net: annotate data race around sk_ll_usec (Eric Dumazet)
- net/802/garp: fix memleak in garp_request_join() (Yang Yingliang)
- net/802/mrp: fix memleak in mrp_request_join() (Yang Yingliang)
- cgroup1: fix leaked context root causing sporadic NULL deref in LTP (Paul Gortmaker)
- workqueue: fix UAF in pwq_unbound_release_workfn() (Yang Yingliang)
- af_unix: fix garbage collect vs MSG_PEEK (Miklos Szeredi)
- KVM: x86: determine if an exception has an error code only when injecting it. (Maxim Levitsky)
- tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include (Yonghong Song)
- selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c (Greg Kroah-Hartman)
- LTS tag: v5.4.136 (Jack Vogel)
- xhci: add xhci_get_virt_ep() helper (Mathias Nyman)
- perf inject: Close inject.output on exit (Riccardo Mancini)
- PCI: Mark AMD Navi14 GPU ATS as broken (Evan Quan)
- btrfs: compression: don't try to compress if we don't have enough pages (David Sterba)
- iio: accel: bma180: Fix BMA25x bandwidth register values (Stephan Gerhold)
- iio: accel: bma180: Use explicit member assignment (Linus Walleij)
- net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear (Doug Berger)
- net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz (Marek Behún)
- drm: Return -ENOTTY for non-drm ioctls (Charles Baylis)
- nds32: fix up stack guard gap (Greg Kroah-Hartman)
- rbd: always kick acquire on "acquired" and "released" notifications (Ilya Dryomov)
- rbd: don't hold lock_rwsem while running_list is being drained (Ilya Dryomov)
- hugetlbfs: fix mount mode command line processing (Mike Kravetz)
- userfaultfd: do not untag user pointers (Peter Collingbourne)
- selftest: use mmap instead of posix_memalign to allocate memory (Peter Collingbourne)
- ixgbe: Fix packet corruption due to missing DMA sync (Markus Boehme)
- media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() (Gustavo A. R. Silva)
- btrfs: check for missing device in btrfs_trim_fs (Anand Jain)
- tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. (Haoran Luo)
- tracing/histogram: Rename "cpu" to "common_cpu" (Steven Rostedt (VMware))
- firmware/efi: Tell memblock about EFI iomem reservations (Marc Zyngier)
- usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. (Minas Harutyunyan)
- USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (John Keeping)
- USB: serial: cp210x: fix comments for GE CS1000 (Ian Ray)
- USB: serial: option: add support for u-blox LARA-R6 family (Marco De Marco)
- usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop() (Yoshihiro Shimoda)
- usb: max-3421: Prevent corruption of freed memory (Mark Tomlinson)
- USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS (Julian Sikorski)
- usb: hub: Fix link power management max exit latency (MEL) calculations (Mathias Nyman)
- usb: hub: Disable USB 3 device initiated lpm if exit latency is too high (Mathias Nyman)
- KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state (Nicholas Piggin)
- KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow (Nicholas Piggin)
- xhci: Fix lost USB 2 remote wake (Mathias Nyman)
- ALSA: hdmi: Expose all pins on MSI MS-7C94 board (Takashi Iwai)
- ALSA: sb: Fix potential ABBA deadlock in CSP driver (Takashi Iwai)
- ALSA: usb-audio: Add registration quirk for JBL Quantum headsets (Alexander Tsoy)
- ALSA: usb-audio: Add missing proc text entry for BESPOKEN type (Takashi Iwai)
- s390/boot: fix use of expolines in the DMA code (Alexander Egorenkov)
- s390/ftrace: fix ftrace_update_ftrace_func implementation (Vasily Gorbik)
- Revert "MIPS: add PMD table accounting into MIPS'pmd_alloc_one" (Huang Pei)
- proc: Avoid mixing integer types in mem_rw() (Marcelo Henrique Cerri)
- drm/panel: raspberrypi-touchscreen: Prevent double-free (Maxime Ripard)
- net: sched: cls_api: Fix the the wrong parameter (Yajun Deng)
- sctp: update active_key for asoc when old key is being replaced (Xin Long)
- nvme: set the PRACT bit when using Write Zeroes with T10 PI (Christoph Hellwig)
- r8169: Avoid duplicate sysfs entry creation error (Sayanta Pattanayak)
- afs: Fix tracepoint string placement with built-in AFS (David Howells)
- Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" (Vincent Palatin)
- nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING (Zhihao Cheng)
- ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions (Paolo Abeni)
- net/sched: act_skbmod: Skip non-Ethernet packets (Peilin Ye)
- net: hns3: fix rx VLAN offload state inconsistent issue (Jian Shen)
- net/tcp_fastopen: fix data races around tfo_active_disable_stamp (Eric Dumazet)
- net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition (Randy Dunlap)
- bnxt_en: Check abort error state in bnxt_half_open_nic() (Somnath Kotur)
- bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() (Michael Chan)
- bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() (Michael Chan)
- spi: cadence: Correct initialisation of runtime PM again (Marek Vasut)
- scsi: target: Fix protect handling in WRITE SAME(32) (Dmitry Bogdanov)
- scsi: iscsi: Fix iface sysfs attr detection (Mike Christie)
- netrom: Decrease sock refcount when sock timers expire (Nguyen Dinh Phi)
- net: sched: fix memory leak in tcindex_partial_destroy_work (Pavel Skripkin)
- KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (Nicholas Piggin)
- KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash (Nicholas Piggin)
- net: decnet: Fix sleeping inside in af_decnet (Yajun Deng)
- efi/tpm: Differentiate missing and invalid final event log table. (Michal Suchanek)
- net: fix uninit-value in caif_seqpkt_sendmsg (Ziyang Xuan)
- bpftool: Check malloc return value in mount_bpffs_for_pin (Tobias Klauser)
- bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats (John Fastabend)
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] (Colin Ian King)
- liquidio: Fix unintentional sign extension issue on left shift of u16 (Colin Ian King)
- ASoC: rt5631: Fix regcache sync errors on resume (Maxim Schwalm)
- spi: mediatek: fix fifo rx mode (Peter Hess)
- regulator: hi6421: Fix getting wrong drvdata (Axel Lin)
- regulator: hi6421: Use correct variable type for regmap api val argument (Axel Lin)
- spi: stm32: fixes pm_runtime calls in probe/remove (Alain Volmat)
- spi: stm32: Use dma_request_chan() instead dma_request_slave_channel() (Peter Ujfalusi)
- spi: imx: add a check for speed_hz before calculating the clock (Clark Wang)
- perf data: Close all files in close_dir() (Riccardo Mancini)
- perf probe-file: Delete namelist in del_events() on the error path (Riccardo Mancini)
- perf lzma: Close lzma stream on exit (Riccardo Mancini)
- perf script: Fix memory 'threads' and 'cpus' leaks on exit (Riccardo Mancini)
- perf dso: Fix memory leak in dso__new_map() (Riccardo Mancini)
- perf test event_update: Fix memory leak of evlist (Riccardo Mancini)
- perf test session_topology: Delete session->evlist (Riccardo Mancini)
- perf env: Fix sibling_dies memory leak (Riccardo Mancini)
- perf probe: Fix dso->nsinfo refcounting (Riccardo Mancini)
- nvme-pci: do not call nvme_dev_remove_admin from nvme_remove (Casey Chen)
- cxgb4: fix IRQ free race during driver unload (Shahjada Abul Husain)
- pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped (Uwe Kleine-König)
- selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect (Hangbin Liu)
- selftests: icmp_redirect: remove from checking for IPv6 route get (Hangbin Liu)
- ipv6: fix 'disable_policy' for fwd packets (Nicolas Dichtel)
- gve: Fix an error handling path in 'gve_probe()' (Christophe JAILLET)
- igb: Fix position of assignment to *ring (Jedrzej Jagielski)
- igb: Check if num of q_vectors is smaller than max before array access (Aleksandr Loktionov)
- iavf: Fix an error handling path in 'iavf_probe()' (Christophe JAILLET)
- e1000e: Fix an error handling path in 'e1000_probe()' (Christophe JAILLET)
- fm10k: Fix an error handling path in 'fm10k_probe()' (Christophe JAILLET)
- igb: Fix an error handling path in 'igb_probe()' (Christophe JAILLET)
- igc: Fix an error handling path in 'igc_probe()' (Christophe JAILLET)
- igc: Prefer to use the pci_release_mem_regions method (Sasha Neftin)
- ixgbe: Fix an error handling path in 'ixgbe_probe()' (Christophe JAILLET)
- igc: change default return of igc_read_phy_reg() (Tom Rix)
- igb: Fix use-after-free error during reset (Vinicius Costa Gomes)
- igc: Fix use-after-free error during reset (Vinicius Costa Gomes)
- LTS tag: v5.4.135 (Jack Vogel)
- udp: annotate data races around unix_sk(sk)->gso_size (Eric Dumazet)
- perf test bpf: Free obj_buf (Riccardo Mancini)
- bpftool: Properly close va_list 'ap' by va_end() on error (Gu Shengxian)
- ipv6: tcp: drop silly ICMPv6 packet too big messages (Eric Dumazet)
- tcp: annotate data races around tp->mtu_info (Eric Dumazet)
- dma-buf/sync_file: Don't leak fences on merge failure (Jason Ekstrand)
- net: fddi: fix UAF in fza_probe (Pavel Skripkin)
- net: validate lwtstate->data before returning from skb_tunnel_info() (Taehee Yoo)
- net: send SYNACK packet with accepted fwmark (Alexander Ovechkin)
- net: ti: fix UAF in tlan_remove_one (Pavel Skripkin)
- net: qcom/emac: fix UAF in emac_remove (Pavel Skripkin)
- net: moxa: fix UAF in moxart_mac_probe (Pavel Skripkin)
- net: ip_tunnel: fix mtu calculation for ETHER tunnel devices (Hangbin Liu)
- net: bcmgenet: Ensure all TX/RX queues DMAs are disabled (Florian Fainelli)
- net: bridge: sync fdb to new unicast-filtering ports (Wolfgang Bumiller)
- net/sched: act_ct: fix err check for nf_conntrack_confirm (wenxu)
- netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo (Vasily Averin)
- net: ipv6: fix return value of ip6_skb_dst_mtu (Vadim Fedorenko)
- net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz (Marek Behún)
- net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz (Marek Behún)
- dm writecache: return the exact table values that were set (Mikulas Patocka)
- usb: cdns3: Enable TDL_CHK only for OUT ep (Sanket Parmar)
- f2fs: Show casefolding support only when supported (Daniel Rosenberg)
- arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file (Pali Rohár)
- firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible string (Pali Rohár)
- arm64: dts: armada-3720-turris-mox: add firmware node (Marek Behún)
- cifs: prevent NULL deref in cifs_compose_mount_options() (Paulo Alcantara)
- s390: introduce proper type handling call_on_stack() macro (Heiko Carstens)
- sched/fair: Fix CFS bandwidth hrtimer expiry type (Odin Ugedal)
- scsi: qedf: Add check to synchronize abort and flush (Javed Hasan)
- scsi: libfc: Fix array index out of bound exception (Javed Hasan)
- scsi: libsas: Add LUN number check in .slave_alloc callback (Yufen Yu)
- scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 (Colin Ian King)
- rtc: max77686: Do not enforce (incorrect) interrupt trigger type (Krzysztof Kozlowski)
- kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set (Matthias Maennich)
- thermal/core: Correct function name thermal_zone_device_unregister() (Yang Yingliang)
- arm64: dts: imx8mq: assign PCIe clocks (Lucas Stach)
- arm64: dts: ls208xa: remove bus-num from dspi node (Mian Yousaf Kaukab)
- firmware: tegra: bpmp: Fix Tegra234-only builds (Thierry Reding)
- soc/tegra: fuse: Fix Tegra234-only builds (Thierry Reding)
- ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15 (Alexandre Torgue)
- ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings (Alexandre Torgue)
- ARM: dts: rockchip: fix supply properties in io-domains nodes (Johan Jonker)
- arm64: dts: juno: Update SCPI nodes as per the YAML schema (Sudeep Holla)
- ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings (Alexandre Torgue)
- ARM: dts: stm32: fix RCC node name on stm32f429 MCU (Alexandre Torgue)
- ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards (Alexandre Torgue)
- ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios (Grygorii Strashko)
- ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios (Grygorii Strashko)
- kbuild: sink stdout from cmd for silent build (Masahiro Yamada)
- rtc: mxc_v2: add missing MODULE_DEVICE_TABLE (Bixuan Cui)
- ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info (Jonathan Neuschäfer)
- ARM: dts: imx6: phyFLEX: Fix UART hardware flow control (Primoz Fiser)
- ARM: dts: Hurricane 2: Fix NAND nodes names (Rafał Miłecki)
- ARM: dts: BCM63xx: Fix NAND nodes names (Rafał Miłecki)
- ARM: NSP: dts: fix NAND nodes names (Rafał Miłecki)
- ARM: Cygnus: dts: fix NAND nodes names (Rafał Miłecki)
- ARM: brcmstb: dts: fix NAND nodes names (Rafał Miłecki)
- reset: ti-syscon: fix to_ti_syscon_reset_data macro (Philipp Zabel)
- arm64: dts: rockchip: Fix power-controller node names for rk3328 (Elaine Zhang)
- arm64: dts: rockchip: Fix power-controller node names for px30 (Elaine Zhang)
- ARM: dts: rockchip: Fix power-controller node names for rk3288 (Elaine Zhang)
- ARM: dts: rockchip: Fix power-controller node names for rk3188 (Elaine Zhang)
- ARM: dts: rockchip: Fix power-controller node names for rk3066a (Elaine Zhang)
- ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x (Benjamin Gaignard)
- ARM: dts: rockchip: Fix the timer clocks order (Ezequiel Garcia)
- arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi (Johan Jonker)
- ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288 (Johan Jonker)
- ARM: dts: gemini: add device_type on pci (Corentin Labbe)
- ARM: dts: gemini: rename mdio to the right name (Corentin Labbe)
- LTS tag: v5.4.134 (Jack Vogel)
- misc: alcor_pci: fix inverted branch condition (Tong Zhang)
- scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() (Dan Carpenter)
- MIPS: vdso: Invalid GIC access through VDSO (Martin Fäcknitz)
- mips: disable branch profiling in boot/decompress.o (Randy Dunlap)
- mips: always link byteswap helpers into decompressor (Arnd Bergmann)
- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (Christophe JAILLET)
- firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng (Pali Rohár)
- firmware: turris-mox-rwtm: report failures better (Marek Behún)
- firmware: turris-mox-rwtm: fix reply status decoding function (Marek Behún)
- thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations (Niklas Söderlund)
- ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (Christoph Niedermaier)
- ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems (Christoph Niedermaier)
- ARM: dts: imx6q-dhcom: Fix ethernet reset time properties (Christoph Niedermaier)
- ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema (Aswath Govindraju)
- ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (Aswath Govindraju)
- memory: fsl_ifc: fix leak of private memory on probe failure (Krzysztof Kozlowski)
- memory: fsl_ifc: fix leak of IO mapping on probe failure (Krzysztof Kozlowski)
- reset: bail if try_module_get() fails (Philipp Zabel)
- ARM: dts: BCM5301X: Fixup SPI binding (Rafał Miłecki)
- firmware: arm_scmi: Reset Rx buffer to max size during async commands (Cristian Marussi)
- firmware: tegra: Fix error return code in tegra210_bpmp_init() (Zhen Lei)
- ARM: dts: r8a7779, marzen: Fix DU clock names (Geert Uytterhoeven)
- arm64: dts: renesas: v3msk: Fix memory size (Valentine Barshak)
- rtc: fix snprintf() checking in is_rtc_hctosys() (Dan Carpenter)
- memory: pl353: Fix error return code in pl353_smc_probe() (Zhen Lei)
- reset: brcmstb: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- memory: atmel-ebi: add missing of_node_put for loop iteration (Krzysztof Kozlowski)
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 (Krzysztof Kozlowski)
- ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 (Krzysztof Kozlowski)
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (Krzysztof Kozlowski)
- ARM: exynos: add missing of_node_put for loop iteration (Krzysztof Kozlowski)
- reset: a10sr: add missing of_match_table reference (Krzysztof Kozlowski)
- ARM: dts: gemini-rut1xx: remove duplicate ethernet node (Corentin Labbe)
- hexagon: use common DISCARDS macro (Nathan Chancellor)
- NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times (Trond Myklebust)
- ALSA: isa: Fix error return code in snd_cmi8330_probe() (Zhen Lei)
- nvme-tcp: can't set sk_user_data without write_lock (Maurizio Lombardi)
- virtio_net: move tx vq operation under tx queue lock (Michael S. Tsirkin)
- pwm: imx1: Don't disable clocks at device remove time (Uwe Kleine-König)
- x86/fpu: Limit xstate copy size in xstateregs_set() (Thomas Gleixner)
- PCI: iproc: Support multi-MSI only on uniprocessor kernel (Sandor Bodo-Merle)
- PCI: iproc: Fix multi-MSI base vector number allocation (Sandor Bodo-Merle)
- ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode (Zhihao Cheng)
- nfs: fix acl memory leak of posix_acl_create() (Gao Xiang)
- watchdog: aspeed: fix hardware timeout calculation (Tao Ren)
- um: fix error return code in winch_tramp() (Zhen Lei)
- um: fix error return code in slip_open() (Zhen Lei)
- NFSv4: Initialise connection to the server in nfs4_alloc_client() (Trond Myklebust)
- power: supply: rt5033_battery: Fix device tree enumeration (Stephan Gerhold)
- PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun (Krzysztof Wilczyński)
- f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs (Chao Yu)
- x86/signal: Detect and prevent an alternate signal stack overflow (Chang S. Bae)
- virtio_console: Assure used length from device is limited (Xie Yongji)
- virtio_net: Fix error handling in virtnet_restore() (Xie Yongji)
- virtio-blk: Fix memory leak among suspend/resume procedure (Xie Yongji)
- ACPI: video: Add quirk for the Dell Vostro 3350 (Hans de Goede)
- ACPI: AMBA: Fix resource name in /proc/iomem (Liguang Zhang)
- pwm: tegra: Don't modify HW state in .remove callback (Uwe Kleine-König)
- pwm: img: Fix PM reference leak in img_pwm_enable() (Zou Wei)
- power: supply: ab8500: add missing MODULE_DEVICE_TABLE (Zou Wei)
- power: supply: charger-manager: add missing MODULE_DEVICE_TABLE (Zou Wei)
- NFS: nfs_find_open_context() may only select open files (Trond Myklebust)
- ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty (Jeff Layton)
- orangefs: fix orangefs df output. (Mike Marshall)
- PCI: tegra: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- x86/fpu: Return proper error codes from user access functions (Thomas Gleixner)
- watchdog: iTCO_wdt: Account for rebooting on second timeout (Jan Kiszka)
- watchdog: imx_sc_wdt: fix pretimeout (Stefan Eichenberger)
- watchdog: Fix possible use-after-free by calling del_timer_sync() (Zou Wei)
- watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() (Zou Wei)
- watchdog: Fix possible use-after-free in wdt_startup() (Zou Wei)
- PCI/P2PDMA: Avoid pci_get_slot(), which may sleep (Logan Gunthorpe)
- ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1 (Nick Desaulniers)
- power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE (Bixuan Cui)
- power: supply: max17042: Do not enforce (incorrect) interrupt trigger type (Krzysztof Kozlowski)
- power: supply: ab8500: Avoid NULL pointers (Linus Walleij)
- pwm: spear: Don't modify HW state in .remove callback (Uwe Kleine-König)
- power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- lib/decompress_unlz4.c: correctly handle zero-padding around initrds. (Dimitri John Ledkov)
- i2c: core: Disable client irq on reboot/shutdown (Dmitry Torokhov)
- intel_th: Wait until port is in reset before programming it (Alexander Shishkin)
- staging: rtl8723bs: fix macro value for 2.4Ghz only device (Fabio Aiuto)
- ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions (Geoffrey D. Bennett)
- ALSA: hda: Add IRQ check for platform_get_irq() (Jiajun Cao)
- backlight: lm3630a: Fix return code of .update_status() callback (Uwe Kleine-König)
- ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters (Pierre-Louis Bossart)
- powerpc/boot: Fixup device-tree on little endian (Benjamin Herrenschmidt)
- usb: gadget: hid: fix error return code in hid_bind() (Yang Yingliang)
- usb: gadget: f_hid: fix endianness issue with descriptors (Ruslan Bilovol)
- ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values (Geoffrey D. Bennett)
- ALSA: usb-audio: scarlett2: Fix data_mutex lock (Geoffrey D. Bennett)
- ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count (Geoffrey D. Bennett)
- ALSA: bebob: add support for ToneWeal FW66 (Takashi Sakamoto)
- Input: hideep - fix the uninitialized use in hideep_nvm_unlock() (Yizhuo Zhai)
- s390/mem_detect: fix tprot() program check new psw handling (Heiko Carstens)
- s390/mem_detect: fix diag260() program check new psw handling (Heiko Carstens)
- s390/ipl_parm: fix program check new psw handling (Heiko Carstens)
- s390/processor: always inline stap() and __load_psw_mask() (Heiko Carstens)
- ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() (Zhen Lei)
- gpio: pca953x: Add support for the On Semi pca9655 (Peter Robinson)
- selftests/powerpc: Fix "no_handler" EBB selftest (Athira Rajeev)
- ALSA: ppc: fix error return code in snd_pmac_probe() (Yang Yingliang)
- gpio: zynq: Check return value of pm_runtime_get_sync (Srinivas Neeli)
- iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation (Xiyu Yang)
- iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails (Xiyu Yang)
- powerpc/ps3: Add dma_mask to ps3_dma_region (Geoff Levand)
- ALSA: sb: Fix potential double-free of CSP mixer elements (Takashi Iwai)
- selftests: timers: rtcpie: skip test if default RTC device does not exist (Po-Hsu Lin)
- s390/sclp_vt220: fix console name to match device (Valentin Vidic)
- serial: tty: uartlite: fix console setup (Daniel Mack)
- ASoC: img: Fix PM reference leak in img_i2s_in_probe() (Yufen Yu)
- mfd: cpcap: Fix cpcap dmamask not set warnings (Tony Lindgren)
- mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE (Zou Wei)
- scsi: qedi: Fix null ref during abort handling (Mike Christie)
- scsi: iscsi: Fix shost->max_id use (Mike Christie)
- scsi: iscsi: Fix conn use after free during resets (Mike Christie)
- scsi: iscsi: Add iscsi_cls_conn refcount helpers (Mike Christie)
- scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs (Chandrakanth Patil)
- scsi: megaraid_sas: Early detection of VD deletion through RaidMap update (Kashyap Desai)
- scsi: megaraid_sas: Fix resource leak in case of probe failure (Chandrakanth Patil)
- fs/jfs: Fix missing error code in lmLogInit() (Jiapeng Chong)
- scsi: scsi_dh_alua: Check for negative result value (Hannes Reinecke)
- tty: serial: 8250: serial_cs: Fix a memory leak in error handling path (Christophe JAILLET)
- ALSA: ac97: fix PM reference leak in ac97_bus_remove() (Yufen Yu)
- scsi: core: Cap scsi_host cmd_per_lun at can_queue (John Garry)
- scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs (James Smart)
- scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology (James Smart)
- scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() (Sergey Shtylyov)
- w1: ds2438: fixing bug that would always get page0 (Luiz Sampaio)
- Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" (Takashi Sakamoto)
- ALSA: usx2y: Don't call free_pages_exact() with NULL address (Takashi Iwai)
- iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get() (Jonathan Cameron)
- iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get(). (Jonathan Cameron)
- misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge (Tong Zhang)
- misc/libmasm/module: Fix two use after free in ibmasm_init_one (Lv Yunlong)
- tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero (Sherry Sun)
- srcu: Fix broken node geometry after early ssp init (Frederic Weisbecker)
- dmaengine: fsl-qdma: check dma_set_mask return value (Robin Gong)
- net: moxa: Use devm_platform_get_and_ioremap_resource() (Yang Yingliang)
- fbmem: Do not delete the mode that is still in use (Zhen Lei)
- cgroup: verify that source is a string (Christian Brauner)
- tracing: Do not reference char * as a string in histograms (Steven Rostedt (VMware))
- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (Tyrel Datwyler)
- KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() (Lai Jiangshan)
- KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled (Sean Christopherson)
- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (Kefeng Wang)
- LTS tag: v5.4.133 (Jack Vogel)
- smackfs: restrict bytes count in smk_set_cipso() (Tetsuo Handa)
- jfs: fix GPF in diFree (Pavel Skripkin)
- pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq() (Zou Wei)
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K (Benjamin Drung)
- media: gspca/sunplus: fix zero-length control requests (Johan Hovold)
- media: gspca/sq905: fix control-request direction (Johan Hovold)
- media: zr364xx: fix memory leak in zr364xx_start_readpipe (Pavel Skripkin)
- media: dtv5100: fix control-request directions (Johan Hovold)
- media: subdev: disallow ioctl for saa6588/davinci (Arnd Bergmann)
- PCI: aardvark: Implement workaround for the readback value of VEND_ID (Pali Rohár)
- PCI: aardvark: Fix checking for PIO Non-posted Request (Pali Rohár)
- PCI: Leave Apple Thunderbolt controllers on for s2idle or standby (Konstantin Kharlamov)
- dm btree remove: assign new_root only when removal succeeds (Hou Tao)
- coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() (Sai Prakash Ranjan)
- ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe (Lv Yunlong)
- tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT (Paul Burton)
- tracing: Simplify & fix saved_tgids logic (Paul Burton)
- rq-qos: fix missed wake-ups in rq_qos_throttle try two (Jan Kara)
- seq_buf: Fix overflow in seq_buf_putmem_hex() (Yun Zhou)
- extcon: intel-mrfld: Sync hardware and software state on init (Ferry Toth)
- nvmem: core: add a missing of_node_put (Christophe JAILLET)
- power: supply: ab8500: Fix an old bug (Linus Walleij)
- ubifs: Fix races between xattr_{set|get} and listxattr operations (Zhihao Cheng)
- thermal/drivers/int340x/processor_thermal: Fix tcc setting (Srinivas Pandruvada)
- ipmi/watchdog: Stop watchdog timer when the current action is 'none' (Petr Pavlu)
- qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute (Nathan Chancellor)
- ASoC: tegra: Set driver_name=tegra for all machine drivers (Dmitry Osipenko)
- MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to memmove'" (Gao Xiang)
- fpga: stratix10-soc: Add missing fpga_mgr_free() call (Russ Weight)
- clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround (Samuel Holland)
- cpu/hotplug: Cure the cpusets trainwreck (Thomas Gleixner)
- ata: ahci_sunxi: Disable DIPM (Timo Sigurdsson)
- mmc: core: Allow UHS-I voltage switch for SDSC cards if supported (Christian Löhle)
- mmc: core: clear flags before allowing to retune (Wolfram Sang)
- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (Al Cooper)
- drm/arm/malidp: Always list modifiers (Daniel Vetter)
- drm/msm/mdp4: Fix modifier support enabling (Daniel Vetter)
- drm/tegra: Don't set allow_fb_modifiers explicitly (Daniel Vetter)
- pinctrl/amd: Add device HID for new AMD GPIO controller (Maximilian Luz)
- drm/amd/display: fix incorrrect valid irq check (Guchun Chen)
- drm/rockchip: dsi: remove extra component_del() call (Thomas Hebb)
- drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() (Jing Xiangfeng)
- drm/amdgpu: Update NV SIMD-per-CU to 2 (Joseph Greathouse)
- powerpc/barrier: Avoid collision with clang's __lwsync macro (Nathan Chancellor)
- powerpc/mm: Fix lockup on kernel exec fault (Christophe Leroy)
- perf bench: Fix 2 memory sanitizer warnings (Ian Rogers)
- fscrypt: don't ignore minor_hash when hash is 0 (Eric Biggers)
- MIPS: set mips32r5 for virt extensions (Nick Desaulniers)
- MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops (zhanglianjie)
- sctp: add size validation when walking chunks (Marcelo Ricardo Leitner)
- sctp: validate from_addr_param return (Marcelo Ricardo Leitner)
- Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. (Tim Jiang)
- Bluetooth: Shutdown controller after workqueues are flushed or cancelled (Kai-Heng Feng)
- Bluetooth: Fix the HCI to MGMT status conversion table (Yu Liu)
- Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. (mark-yw.chen)
- net: ip: avoid OOM kills with large UDP sends over loopback (Jakub Kicinski)
- media, bpf: Do not copy more entries than user space requested (Sean Young)
- wireless: wext-spy: Fix out-of-bounds warning (Gustavo A. R. Silva)
- sfc: error code if SRIOV cannot be disabled (Íñigo Huguet)
- sfc: avoid double pci_remove of VFs (Íñigo Huguet)
- iwlwifi: pcie: fix context info freeing (Johannes Berg)
- iwlwifi: pcie: free IML DMA memory allocation (Johannes Berg)
- iwlwifi: mvm: don't change band on bound PHY contexts (Johannes Berg)
- RDMA/rxe: Don't overwrite errno from ib_umem_get() (Xiao Yang)
- vsock: notify server to shutdown when client has pending signal (Longpeng(Mike))
- atm: nicstar: register the interrupt handler in the right place (Zheyu Ma)
- atm: nicstar: use 'dma_free_coherent' instead of 'kfree' (Zheyu Ma)
- rtl8xxxu: Fix device info for RTL8192EU devices (Pascal Terjan)
- drm/amdkfd: Walk through list with dqm lock hold (xinhui pan)
- net: sched: fix error return code in tcf_del_walker() (Yang Yingliang)
- net: fix mistake path for netdev_features_strings (Jian Shen)
- mt76: mt7615: fix fixed-rate tx status reporting (Felix Fietkau)
- bpf: Fix up register-based shifts in interpreter to silence KUBSAN (Daniel Borkmann)
- cw1200: add missing MODULE_DEVICE_TABLE (Zou Wei)
- wl1251: Fix possible buffer overflow in wl1251_cmd_scan (Lee Gibson)
- wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP (Tony Lindgren)
- xfrm: Fix error reporting in xfrm_state_construct. (Steffen Klassert)
- drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check (Mark Yacoub)
- r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM (Heiner Kallweit)
- selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC (Minchan Kim)
- fjes: check return value after calling platform_get_resource() (Yang Yingliang)
- drm/amdkfd: use allowed domain for vmbo validation (Nirmoy Das)
- drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7 (Wesley Chalmers)
- drm/amd/display: Release MST resources on switch from MST to SST (Vladimir Stempen)
- drm/amd/display: Update scaling settings on modeset (Roman Li)
- net: micrel: check return value after calling platform_get_resource() (Yang Yingliang)
- net: mvpp2: check return value after calling platform_get_resource() (Yang Yingliang)
- net: bcmgenet: check return value after calling platform_get_resource() (Yang Yingliang)
- virtio_net: Remove BUG() to avoid machine dead (Xianting Tian)
- ice: set the value of global config lock timeout longer (Liwei Song)
- pinctrl: mcp23s08: fix race condition in irq handler (Radim Pavlik)
- dm space maps: don't reset space map allocation cursor when committing (Joe Thornber)
- RDMA/cxgb4: Fix missing error code in create_qp() (Jiapeng Chong)
- ipv6: use prandom_u32() for ID generation (Willy Tarreau)
- clk: tegra: Ensure that PLLU configuration is applied properly (Dmitry Osipenko)
- clk: renesas: r8a77995: Add ZA2 clock (Kuninori Morimoto)
- drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer() (Zou Wei)
- igb: handle vlan types with checker enabled (Jesse Brandeburg)
- e100: handle eeprom as little endian (Jesse Brandeburg)
- udf: Fix NULL pointer dereference in udf_symlink function (Arturo Giusti)
- drm/sched: Avoid data corruptions (Andrey Grodzovsky)
- drm/virtio: Fix double free on probe failure (Xie Yongji)
- reiserfs: add check for invalid 1st journal block (Pavel Skripkin)
- drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init() (Wang Li)
- net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT (Sebastian Andrzej Siewior)
- atm: nicstar: Fix possible use-after-free in nicstar_cleanup() (Zou Wei)
- mISDN: fix possible use-after-free in HFC_cleanup() (Zou Wei)
- atm: iphase: fix possible use-after-free in ia_module_exit() (Zou Wei)
- hugetlb: clear huge pte during flush function on mips platform (Bibo Mao)
- drm/amd/display: fix use_max_lb flag for 420 pixel formats (Dmytro Laktyushkin)
- net: pch_gbe: Use proper accessors to BE data in pch_ptp_match() (Andy Shevchenko)
- drm/vc4: fix argument ordering in vc4_crtc_get_margins() (Dan Carpenter)
- drm/amd/amdgpu/sriov disable all ip hw status by default (Jack Zhang)
- drm/zte: Don't select DRM_KMS_FB_HELPER (Thomas Zimmermann)
- drm/mxsfb: Don't select DRM_KMS_FB_HELPER (Thomas Zimmermann)
- uek-rpm: mark /etc/ld.so.conf.d/ files as %config (Stephen Brennan) [Orabug: 33186980]

[5.4.17-2102.205.2.el7]
- rds/ib: quarantine STALE mr before dereg (Manjunath Patil) [Orabug: 33150447]

[5.4.17-2102.205.1.el7]
- rds/ib: update mr incarnation after forming inv wr (Manjunath Patil) [Orabug: 33177348]
- rds/ib: avoid dereg of mr in frwr_clean (Manjunath Patil) [Orabug: 33150427]
- arm64: mm: kdump: Fix /proc/kcore (Henry Willard) [Orabug: 32570847]

[5.4.17-2102.205.0.el7]
- LTS tag: v5.4.132 (Jack Vogel)
- iommu/dma: Fix compile warning in 32-bit builds (Joerg Roedel)
- mmc: vub3000: fix control-request direction (Johan Hovold)
- mmc: block: Disable CMDQ on the ioctl path (Bean Huo)
- scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() (Varun Prakash)
- perf llvm: Return -ENOMEM when asprintf() fails (Arnaldo Carvalho de Melo)
- selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random (Dave Hansen)
- mm/z3fold: fix potential memory leak in z3fold_destroy_pool() (Miaohe Lin)
- mm/huge_memory.c: don't discard hugepage if other processes are mapping it (Miaohe Lin)
- vfio/pci: Handle concurrent vma faults (Alex Williamson)
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART (Pali Rohár)
- serial: mvebu-uart: correctly calculate minimal possible baudrate (Pali Rohár)
- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (Pali Rohár)
- powerpc: Offline CPU in stop_this_cpu() (Nicholas Piggin)
- leds: ktd2692: Fix an error handling path (Christophe JAILLET)
- leds: as3645a: Fix error return code in as3645a_parse_node() (Zhen Lei)
- configfs: fix memleak in configfs_release_bin_file (Chung-Chiang Cheng)
- ASoC: atmel-i2s: Fix usage of capture and playback at the same time (Codrin Ciubotariu)
- extcon: max8997: Add missing modalias string (Marek Szyprowski)
- extcon: sm5502: Drop invalid register write in sm5502_reg_data (Stephan Gerhold)
- phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe() (Christophe JAILLET)
- phy: uniphier-pcie: Fix updating phy parameters (Kunihiko Hayashi)
- soundwire: stream: Fix test for DP prepare complete (Richard Fitzgerald)
- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (Zhen Lei)
- mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume() (Yang Yingliang)
- of: Fix truncation of memory sizes on 32-bit platforms (Geert Uytterhoeven)
- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (Richard Fitzgerald)
- iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates (Maciej W. Rozycki)
- staging: mt7621-dts: fix pci address for PCI memory range (Sergio Paracuellos)
- staging: rtl8712: fix memory leak in rtl871x_load_fw_cb (Pavel Skripkin)
- staging: rtl8712: remove redundant check in r871xu_drv_init (Pavel Skripkin)
- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (Dan Carpenter)
- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (Dan Carpenter)
- iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper (Alexandru Ardelean)
- eeprom: idt_89hpesx: Restore printing the unsupported fwnode name (Andy Shevchenko)
- eeprom: idt_89hpesx: Put fwnode in matching case during ->probe() (Andy Shevchenko)
- usb: dwc2: Don't reset the core after setting turnaround time (Clément Lassieur)
- usb: gadget: f_fs: Fix setting of device and driver data cross-references (Andrew Gabbasov)
- ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()' (Christophe JAILLET)
- iommu/dma: Fix IOVA reserve dma ranges (Srinath Mannam)
- s390: appldata depends on PROC_SYSCTL (Randy Dunlap)
- visorbus: fix error return code in visorchipset_init() (Zhen Lei)
- fsi/sbefifo: Fix reset timeout (Joachim Fenkes)
- fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE (Joachim Fenkes)
- fsi: occ: Don't accept response from un-initialized OCC (Eddie James)
- fsi: scom: Reset the FSI2PIB engine for any error (Eddie James)
- fsi: core: Fix return of error values on failures (Colin Ian King)
- scsi: FlashPoint: Rename si_flags field (Randy Dunlap)
- leds: lm3692x: Put fwnode in any case during ->probe() (Andy Shevchenko)
- leds: lm36274: cosmetic: rename lm36274_data to chip (Marek Behún)
- leds: lm3532: select regmap I2C API (Andy Shevchenko)
- tty: nozomi: Fix the error handling path of 'nozomi_card_init()' (Christophe JAILLET)
- firmware: stratix10-svc: Fix a resource leak in an error handling path (Christophe JAILLET)
- char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() (Yu Kuai)
- mtd: partitions: redboot: seek fis-index-block in the right node (Corentin Labbe)
- Input: hil_kbd - fix error return code in hil_dev_connect() (Zhen Lei)
- ASoC: rsnd: tidyup loop on rsnd_adg_clk_query() (Kuninori Morimoto)
- backlight: lm3630a_bl: Put fwnode in error case during ->probe() (Andy Shevchenko)
- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (Yang Yingliang)
- ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() (Yang Yingliang)
- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: mxc4005: Fix overread of data and alignment issue. (Jonathan Cameron)
- iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls (Jonathan Cameron)
- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: adis16400: do not return ints in irq handlers (Nuno Sa)
- iio: adis_buffer: do not return ints in irq handlers (Nuno Sa)
- mwifiex: re-fix for unaligned accesses (Arnd Bergmann)
- tty: nozomi: Fix a resource leak in an error handling function (Christophe JAILLET)
- rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() (Paul E. McKenney)
- staging: fbtft: Rectify GPIO handling (Andy Shevchenko)
- MIPS: Fix PKMAP with 32-bit MIPS huge page support (Wei Li)
- RDMA/mlx5: Don't access NULL-cleared mpi pointer (Leon Romanovsky)
- net: sched: fix warning in tcindex_alloc_perfect_hash (Pavel Skripkin)
- net: lwtunnel: handle MTU calculation in forwading (Vadim Fedorenko)
- writeback: fix obtain a reference to a freeing memcg css (Muchun Song)
- clk: si5341: Update initialization magic (Robert Hancock)
- clk: si5341: Avoid divide errors due to bogus register contents (Robert Hancock)
- clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC (Cristian Ciocaltea)
- clk: actions: Fix SD clocks factor table on Owl S500 SoC (Cristian Ciocaltea)
- clk: actions: Fix UART clock dividers on Owl S500 SoC (Cristian Ciocaltea)
- Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event (Luiz Augusto von Dentz)
- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (Luiz Augusto von Dentz)
- Revert "be2net: disable bh with spin_lock in be_process_mcc" (Petr Oros)
- gve: Fix swapped vars when fetching max queues (Bailey Forrest)
- bpfilter: Specify the log level for the kmsg message (Gary Lin)
- e1000e: Check the PCIm state (Sasha Neftin)
- ipv6: fix out-of-bound access in ip6_parse_tlv() (Eric Dumazet)
- ibmvnic: free tx_pool if tso_pool alloc fails (Sukadev Bhattiprolu)
- Revert "ibmvnic: remove duplicate napi_schedule call in open function" (Dany Madden)
- i40e: Fix autoneg disabling for non-10GBaseT links (Mateusz Palczewski)
- i40e: Fix error handling in i40e_vsi_open (Dinghao Liu)
- bpf: Do not change gso_size during bpf_skb_change_proto() (Maciej Żenczykowski)
- ipv6: exthdrs: do not blindly use init_net (Eric Dumazet)
- net: bcmgenet: Fix attaching to PYH failed on RPi 4B (Jian-Hong Pan)
- mac80211: remove iwlwifi specific workaround NDPs of null_response (Ping-Ke Shih)
- ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl() (Eric Dumazet)
- ieee802154: hwsim: Fix memory leak in hwsim_add_one (Dongliang Mu)
- tc-testing: fix list handling (Marcelo Ricardo Leitner)
- net/ipv4: swap flow ports when validating source (Miao Wang)
- vxlan: add missing rcu_read_lock() in neigh_reduce() (Eric Dumazet)
- pkt_sched: sch_qfq: fix qfq_change_class() error path (Eric Dumazet)
- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE (Jakub Kicinski)
- net: sched: add barrier to ensure correct ordering for lockless qdisc (Yunsheng Lin)
- vrf: do not push non-ND strict packets with a source LLA through packet taps again (Antoine Tenart)
- net: ethernet: ezchip: fix error handling (Pavel Skripkin)
- net: ethernet: ezchip: fix UAF in nps_enet_remove (Pavel Skripkin)
- net: ethernet: aeroflex: fix UAF in greth_of_remove (Pavel Skripkin)
- samples/bpf: Fix the error return code of xdp_redirect's main() (Wang Hai)
- RDMA/rxe: Fix qp reference counting for atomic ops (Bob Pearson)
- netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols (Pablo Neira Ayuso)
- netfilter: nft_osf: check for TCP packet before further processing (Pablo Neira Ayuso)
- netfilter: nft_exthdr: check for IPv6 packet before further processing (Pablo Neira Ayuso)
- RDMA/mlx5: Don't add slave port to unaffiliated list (Leon Romanovsky)
- netlabel: Fix memory leak in netlbl_mgmt_add_common (Liu Shixin)
- ath10k: Fix an error code in ath10k_add_interface() (Yang Li)
- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (Christophe JAILLET)
- brcmfmac: correctly report average RSSI in station info (Alvin Šipraga)
- brcmfmac: fix setting of station info chains bitmask (Alvin Šipraga)
- ssb: Fix error return code in ssb_bus_scan() (Zhen Lei)
- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (Bryan O'Donoghue)
- ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others (Dongliang Mu)
- wireless: carl9170: fix LEDS build errors & warnings (Randy Dunlap)
- ath10k: add missing error return code in ath10k_pci_probe() (Yang Yingliang)
- ath10k: go to path err_unsupported when chip id is not supported (Yang Yingliang)
- tools/bpftool: Fix error return code in do_batch() (Zhihao Cheng)
- drm: qxl: ensure surf.data is ininitialized (Colin Ian King)
- RDMA/rxe: Fix failure during driver load (Kamal Heib)
- RDMA/core: Sanitize WQ state received from the userspace (Leon Romanovsky)
- net/sched: act_vlan: Fix modify to allow 0 (Boris Sukholitko)
- ehea: fix error return code in ehea_restart_qps() (Zhen Lei)
- drm/rockchip: dsi: move all lane config except LCDC mux to bind() (Thomas Hebb)
- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (Yang Yingliang)
- net: ftgmac100: add missing error return code in ftgmac100_probe() (Yang Yingliang)
- clk: meson: g12a: fix gp0 and hifi ranges (Jerome Brunet)
- pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities (Geert Uytterhoeven)
- pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin (Geert Uytterhoeven)
- net: pch_gbe: Propagate error from devm_gpio_request_one() (Andy Shevchenko)
- net: mvpp2: Put fwnode in error case during ->probe() (Andy Shevchenko)
- video: fbdev: imxfb: Fix an error message (Christophe JAILLET)
- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (Sabrina Dubroca)
- dax: fix ENOMEM handling in grab_mapping_entry() (Jan Kara)
- ocfs2: fix snprintf() checking (Dan Carpenter)
- cpufreq: Make cpufreq_online() call driver->offline() on errors (Rafael J. Wysocki)
- ACPI: bgrt: Fix CFI violation (Nathan Chancellor)
- ACPI: Use DEVICE_ATTR_ macros (Dwaipayan Ray)
- blk-wbt: make sure throttle is enabled properly (Zhang Yi)
- blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() (Zhang Yi)
- extcon: extcon-max8997: Fix IRQ freeing at error path (Matti Vaittinen)
- ACPI: sysfs: Fix a buffer overrun problem with description_show() (Krzysztof Wilczyński)
- crypto: nx - Fix RCU warning in nx842_OF_upd_status (Herbert Xu)
- spi: spi-sun6i: Fix chipselect/clock bug (Mirko Vogt)
- sched/uclamp: Fix uclamp_tg_restrict() (Qais Yousef)
- sched/rt: Fix Deadline utilization tracking during policy change (Vincent Donnefort)
- sched/rt: Fix RT utilization tracking during policy change (Vincent Donnefort)
- btrfs: clear log tree recovering status if starting transaction fails (David Sterba)
- regulator: hi655x: Fix pass wrong pointer to config.driver_data (Axel Lin)
- KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap (Sean Christopherson)
- hwmon: (max31790) Fix fan speed reporting for fan7..12 (Guenter Roeck)
- hwmon: (max31722) Remove non-standard ACPI device IDs (Guenter Roeck)
- media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx (Dillon Min)
- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (Anshuman Khandual)
- arm64: consistently use reserved_pg_dir (Mark Rutland)
- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (Zhen Lei)
- crypto: omap-sham - Fix PM reference leak in omap sham ops (Zhang Qilong)
- crypto: nitrox - fix unchecked variable in nitrox_register_interrupts (Tong Tiangen)
- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (Gustavo A. R. Silva)
- m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning (Randy Dunlap)
- media: gspca/gl860: fix zero-length control requests (Johan Hovold)
- media: tc358743: Fix error return code in tc358743_probe_of() (Zhen Lei)
- media: au0828: fix a NULL vs IS_ERR() check (Dan Carpenter)
- media: exynos4-is: Fix a use after free in isp_video_release (Lv Yunlong)
- pata_ep93xx: fix deferred probing (Sergey Shtylyov)
- media: rc: i2c: Fix an error message (Christophe JAILLET)
- crypto: ccp - Fix a resource leak in an error handling path (Christophe JAILLET)
- evm: fix writing /evm overflow (Mimi Zohar)
- pata_octeon_cf: avoid WARN_ON() in ata_host_activate() (Sergey Shtylyov)
- kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_ := n' (Josh Poimboeuf)
- kbuild: run the checker after the compiler (Luc Van Oostenryck)
- sched/uclamp: Fix locking around cpu_util_update_eff() (Qais Yousef)
- sched/uclamp: Fix wrong implementation of cpu.uclamp.min (Qais Yousef)
- media: I2C: change 'RST' to "RSET" to fix multiple build errors (Randy Dunlap)
- pata_rb532_cf: fix deferred probing (Sergey Shtylyov)
- sata_highbank: fix deferred probing (Sergey Shtylyov)
- crypto: ux500 - Fix error return code in hash_hw_final() (Zhen Lei)
- crypto: ixp4xx - dma_unmap the correct address (Corentin Labbe)
- media: s5p_cec: decrement usage count if disabled (Mauro Carvalho Chehab)
- writeback, cgroup: increment isw_nr_in_flight before grabbing an inode (Roman Gushchin)
- ia64: mca_drv: fix incorrect array size calculation (Arnd Bergmann)
- kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (Petr Mladek)
- block: fix discard request merge (Ming Lei)
- cifs: fix missing spinlock around update to ses->status (Steve French)
- HID: wacom: Correct base usage for capacitive ExpressKey status bits (Jason Gerecke)
- ACPI: tables: Add custom DSDT file as makefile prerequisite (Richard Fitzgerald)
- clocksource: Retry clock read if long delays detected (Paul E. McKenney)
- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (Haiyang Zhang)
- EDAC/Intel: Do not load EDAC driver when running as a guest (Tony Luck)
- nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() (Hannes Reinecke)
- platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() (Jiapeng Chong)
- block: fix race between adding/removing rq qos and normal IO (Ming Lei)
- ACPI: resources: Add checks for ACPI IRQ override (Hui Wang)
- ACPI: bus: Call kobject_put() in acpi_init() error path (Hanjun Guo)
- ACPICA: Fix memory leak caused by _CID repair function (Erik Kaneda)
- fs: dlm: fix memory leak when fenced (Alexander Aring)
- random32: Fix implicit truncation warning in prandom_seed_state() (Richard Fitzgerald)
- fs: dlm: cancel work sync othercon (Alexander Aring)
- block_dump: remove block_dump feature in mark_inode_dirty() (zhangyi (F))
- ACPI: EC: Make more Asus laptops use ECDT _GPE (Chris Chiu)
- lib: vsprintf: Fix handling of number field widths in vsscanf (Richard Fitzgerald)
- hv_utils: Fix passing zero to 'PTR_ERR' warning (YueHaibing)
- ACPI: processor idle: Fix up C-state latency if not ordered (Mario Limonciello)
- EDAC/ti: Add missing MODULE_DEVICE_TABLE (Bixuan Cui)
- HID: do not use down_interruptible() when unbinding devices (Dmitry Torokhov)
- media: Fix Media Controller API config checks (Shuah Khan)
- regulator: da9052: Ensure enough delay time for .set_voltage_time_sel (Axel Lin)
- regulator: mt6358: Fix vdram2 .vsel_mask (Hsin-Hsiung Wang)
- KVM: s390: get rid of register asm usage (Heiko Carstens)
- lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage() (Boqun Feng)
- locking/lockdep: Fix the dep path printing for backwards BFS (Boqun Feng)
- btrfs: disable build on platforms having page size 256K (Christophe Leroy)
- btrfs: abort transaction if we fail to update the delayed inode (Josef Bacik)
- btrfs: fix error handling in __btrfs_update_delayed_inode (Josef Bacik)
- KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors (Suraj Jitindar Singh)
- drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe() (Jing Xiangfeng)
- hwmon: (max31790) Fix pwmX_enable attributes (Guenter Roeck)
- hwmon: (max31790) Report correct current pwm duty cycles (Guenter Roeck)
- media: imx-csi: Skip first few frames from a BT.656 source (Steve Longerbeam)
- media: siano: fix device register error path (Mauro Carvalho Chehab)
- media: dvb_net: avoid speculation from net slot (Mauro Carvalho Chehab)
- crypto: shash - avoid comparing pointers to exported functions under CFI (Ard Biesheuvel)
- mmc: via-sdmmc: add a check against NULL pointer dereference (Zheyu Ma)
- mmc: sdhci-sprd: use sdhci_sprd_writew (Krzysztof Kozlowski)
- memstick: rtsx_usb_ms: fix UAF (Tong Zhang)
- media: dvd_usb: memory leak in cinergyt2_fe_attach (Dongliang Mu)
- Makefile: fix GDB warning with CONFIG_RELR (Nick Desaulniers)
- media: st-hva: Fix potential NULL pointer dereferences (Evgeny Novikov)
- media: bt8xx: Fix a missing check bug in bt878_probe (Zheyu Ma)
- media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release (Lv Yunlong)
- media: em28xx: Fix possible memory leak of em28xx struct (Igor Matheus Andrade Torrente)
- sched/fair: Fix ascii art by relpacing tabs (Odin Ugedal)
- crypto: qat - remove unused macro in FW loader (Jack Xu)
- crypto: qat - check return code of qat_hal_rd_rel_reg() (Jack Xu)
- media: imx: imx7_mipi_csis: Fix logging of only error event counters (Laurent Pinchart)
- media: pvrusb2: fix warning in pvr2_i2c_core_done (Anirudh Rayabharam)
- media: cobalt: fix race condition in setting HPD (Hans Verkuil)
- media: cpia2: fix memory leak in cpia2_usb_probe (Pavel Skripkin)
- media: sti: fix obj-$(config) targets (Mauro Carvalho Chehab)
- crypto: nx - add missing MODULE_DEVICE_TABLE (Bixuan Cui)
- hwrng: exynos - Fix runtime PM imbalance on error (Łukasz Stelmach)
- regulator: uniphier: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- spi: omap-100k: Fix the length judgment problem (Tian Tao)
- spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() (Jay Fang)
- spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' (Jay Fang)
- media: exynos-gsc: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: sti/bdisp: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: s5p-jpeg: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: mtk-vcodec: fix PM runtime get logic (Mauro Carvalho Chehab)
- media: sh_vou: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: s5p: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- media: mdk-mdp: fix pm_runtime_get_sync() usage count (Mauro Carvalho Chehab)
- spi: Make of_register_spi_device also set the fwnode (Charles Keepax)
- fuse: reject internal errno (Miklos Szeredi)
- fuse: check connected before queueing on fpq->io (Miklos Szeredi)
- fuse: ignore PG_workingset after stealing (Miklos Szeredi)
- evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded (Roberto Sassu)
- evm: Execute evm_inode_init_security() only when an HMAC key is loaded (Roberto Sassu)
- powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() (Michael Ellerman)
- seq_buf: Make trace_seq_putmem_hex() support data longer than 8 (Yun Zhou)
- tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing (Steven Rostedt (VMware))
- tracing/histograms: Fix parsing of "sym-offset" modifier (Steven Rostedt (VMware))
- rsi: fix AP mode with WPA failure due to encrypted EAPOL (Martin Fuzzey)
- rsi: Assign beacon rate settings to the correct rate_info descriptor field (Marek Vasut)
- ssb: sdio: Don't overwrite const buffer if block_write fails (Michael Buesch)
- ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() (Pali Rohár)
- serial_cs: remove wrong GLOBETROTTER.cis entry (Ondrej Zary)
- serial_cs: Add Option International GSM-Ready 56K/ISDN modem (Ondrej Zary)
- serial: sh-sci: Stop dmaengine transfer in sci_stop_tx() (Yoshihiro Shimoda)
- serial: mvebu-uart: fix calculation of clock divisor (Pali Rohár)
- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (Oliver Lang)
- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (Oliver Lang)
- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (Marc Kleine-Budde)
- iio: light: tcs3472: do not free unallocated IRQ (frank zago)
- rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path (Martin Fuzzey)
- s390/cio: dont call css_wait_for_slow_path() inside a lock (Vineeth Vijayan)
- KVM: PPC: Book3S HV: Workaround high stack usage with clang (Nathan Chancellor)
- perf/smmuv3: Don't trample existing events with global filter (Robin Murphy)
- SUNRPC: Should wake up the privileged task firstly. (Zhang Xiaoxu)
- SUNRPC: Fix the batch tasks count wraparound. (Zhang Xiaoxu)
- mac80211: remove iwlwifi specific workaround that broke sta NDP tx (Felix Fietkau)
- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (Stephane Grosjean)
- can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done (Oleksij Rempel)
- can: gw: synchronize rcu operations before removing gw job entry (Oliver Hartkopp)
- ext4: fix avefreec in find_group_orlov (Pan Dong)
- ext4: remove check for zero nr_to_scan in ext4_es_scan() (Zhang Yi)
- ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (Zhang Yi)
- ext4: return error code when ext4_fill_flex_info() fails (Yang Yingliang)
- ext4: fix kernel infoleak via ext4_extent_header (Anirudh Rayabharam)
- ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle (Zhang Yi)
- btrfs: clear defrag status of a root if starting transaction fails (David Sterba)
- btrfs: send: fix invalid path for unlink operations after parent orphanization (Filipe Manana)
- ARM: dts: at91: sama5d4: fix pinctrl muxing (Ludovic Desroches)
- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (Yang Jihong)
- Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl (Alexander Larkin)
- iov_iter_fault_in_readable() should do nothing in xarray case (Al Viro)
- copy_page_to_iter(): fix ITER_DISCARD case (Al Viro)
- ntfs: fix validity check for file name attribute (Desmond Cheong Zhi Xi)
- xhci: solve a double free problem while doing s4 (Zhangjiantao (Kirin, nanjing))
- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (Jing Xiangfeng)
- usb: dwc3: Fix debugfs creation flow (Minas Harutyunyan)
- USB: cdc-acm: blacklist Heimann USB Appset device (Hannu Hartikainen)
- usb: gadget: eem: fix echo command packet response issue (Linyu Yuan)
- net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (Pavel Skripkin)
- Input: usbtouchscreen - fix control-request directions (Johan Hovold)
- media: dvb-usb: fix wrong definition (Pavel Skripkin)
- ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too (Takashi Iwai)
- ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D (Takashi Iwai)
- ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx (Elia Devito)
- ALSA: hda/realtek: Add another ALC236 variant support (Takashi Iwai)
- ALSA: intel8x0: Fix breakage at ac97 clock measurement (Takashi Iwai)
- ALSA: usb-audio: scarlett2: Fix wrong resume call (Takashi Iwai)
- ALSA: usb-audio: Fix OOB access at proc output (Takashi Iwai)
- ALSA: usb-audio: fix rate on Ozone Z90 USB headset (Daehwan Jung)
- LTS tag: v5.4.131 (Jack Vogel)
- xen/events: reset active flag for lateeoi events later (Juergen Gross)
- KVM: SVM: Call SEV Guest Decommission if ASID binding fails (Alper Gun)
- s390/stack: fix possible register corruption with stack switch helper (Heiko Carstens)
- KVM: SVM: Periodically schedule when unregistering regions on destroy (David Rientjes) {CVE-2020-36311}
- LTS tag: v5.4.130 (Jack Vogel)
- RDMA/mlx5: Block FDB rules when not in switchdev mode (Mark Bloch)
- gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP (Johannes Berg)
- drm/nouveau: fix dma_address check for CPU/GPU sync (Christian König)
- scsi: sr: Return appropriate error code when disk is ejected (ManYi Li)
- LTS tag v5.4.129 (Jack Vogel)
- x86/efi: move common keyring handler functions to new file (Nayna Jain)
- certs: Add wrapper function to check blacklisted binary hash (Nayna Jain)
- mm, futex: fix shared futex pgoff on shmem huge page (Hugh Dickins)
- mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk() (Hugh Dickins)
- mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes (Hugh Dickins)
- mm: page_vma_mapped_walk(): get vma_address_end() earlier (Hugh Dickins)
- mm: page_vma_mapped_walk(): use goto instead of while (1) (Hugh Dickins)
- mm: page_vma_mapped_walk(): add a level of indentation (Hugh Dickins)
- mm: page_vma_mapped_walk(): crossing page table boundary (Hugh Dickins)
- mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block (Hugh Dickins)
- mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd (Hugh Dickins)
- mm: page_vma_mapped_walk(): settle PageHuge on entry (Hugh Dickins)
- mm: page_vma_mapped_walk(): use page for pvmw->page (Hugh Dickins)
- mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split (Yang Shi)
- mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (Hugh Dickins)
- mm/thp: fix page_address_in_vma() on file THP tails (Jue Wang)
- mm/thp: fix vma_address() if virtual address below file offset (Hugh Dickins)
- mm/thp: try_to_unmap() use TTU_SYNC for safe splitting (Hugh Dickins)
- mm/thp: make is_huge_zero_pmd() safe and quicker (Hugh Dickins)
- mm/thp: fix __split_huge_pmd_locked() on shmem migration entry (Hugh Dickins)
- mm, thp: use head page in __migration_entry_wait() (Xu Yu)
- mm/rmap: use page_not_mapped in try_to_unmap() (Miaohe Lin)
- mm/rmap: remove unneeded semicolon in page_not_mapped() (Miaohe Lin)
- mm: add VM_WARN_ON_ONCE_PAGE() macro (Alex Shi)
- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (Petr Mladek)
- kthread_worker: split code for canceling the delayed work timer (Petr Mladek)
- i2c: robotfuzz-osif: fix control-request directions (Johan Hovold)
- KVM: do not allow mapping valid but non-reference-counted pages (Nicholas Piggin) {CVE-2021-22543}
- nilfs2: fix memory leak in nilfs_sysfs_delete_device_group (Pavel Skripkin)
- pinctrl: stm32: fix the reported number of GPIO lines per bank (Fabien Dessenne)
- net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY (Esben Haabendal)
- net: ll_temac: Add memory-barriers for TX BD access (Esben Haabendal)
- PCI: Add AMD RS690 quirk to enable 64-bit DMA (Mikel Rychliski)
- recordmcount: Correct st_shndx handling (Peter Zijlstra)
- net: qed: Fix memcpy() overflow of qed_dcbx_params() (Kees Cook)
- KVM: selftests: Fix kvm_check_cap() assertion (Fuad Tabba)
- r8169: Avoid memcpy() over-reading of ETH_SS_STATS (Kees Cook)
- sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS (Kees Cook)
- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (Kees Cook)
- net/packet: annotate accesses to po->ifindex (Eric Dumazet)
- net/packet: annotate accesses to po->bind (Eric Dumazet)
- net: caif: fix memory leak in ldisc_open (Pavel Skripkin)
- net: phy: dp83867: perform soft reset and retain established link (Praneeth Bajjuri)
- inet: annotate date races around sk->sk_txhash (Eric Dumazet)
- ping: Check return value of function 'ping_queue_rcv_skb' (Zheng Yongjun)
- net: ethtool: clear heap allocations for ethtool function (Austin Kim)
- mac80211: drop multicast fragments (Johannes Berg)
- net: ipv4: Remove unneed BUG() function (Zheng Yongjun)
- dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma (Guillaume Ranquet)
- dmaengine: mediatek: do not issue a new desc if one is still current (Guillaume Ranquet)
- dmaengine: mediatek: free the proper desc in desc_free handler (Guillaume Ranquet)
- dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe() (Zou Wei)
- cfg80211: call cfg80211_leave_ocb when switching away from OCB (Du Cheng)
- mac80211_hwsim: drop pending frames on stop (Johannes Berg)
- dmaengine: zynqmp_dma: Fix PM reference leak in zynqmp_dma_alloc_chan_resourc() (Yu Kuai)
- Revert "PCI: PM: Do not read power state in pci_enable_device_flags()" (Rafael J. Wysocki)
- spi: spi-nxp-fspi: move the register operation after the clock enable (Haibo Chen)
- MIPS: generic: Update node names to avoid unit addresses (Nathan Chancellor)
- arm64: link with -z norelro for LLD or aarch64-elf (Nick Desaulniers)
- kbuild: add CONFIG_LD_IS_LLD (Sami Tolvanen)
- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (Neil Armstrong)
- ARM: 9081/1: fix gcc-10 thumb2-kernel regression (Arnd Bergmann)
- drm/radeon: wait for moving fence after pinning (Christian König)
- drm/nouveau: wait for moving fence after pinning v2 (Christian König)
- Revert "drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell." (Yifan Zhang)
- Revert "drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue." (Yifan Zhang)
- module: limit enabling module.sig_enforce (Mimi Zohar)
- mac80211: remove warning in ieee80211_get_sband() (Johannes Berg) [Orabug: 33171088]
- platform/x86: ISST: Account for increased timeout in some cases (Srinivas Pandruvada) [Orabug: 33126078]
- can: bcm: delay release of struct bcm_op after synchronize_rcu() (Thadeu Lima de Souza Cascardo) [Orabug: 33114646] {CVE-2021-3609}

[5.4.17-2102.204.4.el7]
- Revert "x86/reboot: Force all cpus to exit VMX root if VMX is supported" (Somasundaram Krishnasamy) [Orabug: 33167303]
- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (Quat Le) [Orabug: 33165876]
- A/A Bonding: dev_hold/put() the delayed GARP work handler's netdev in rdmaip (Sharath Srinivasan) [Orabug: 33161268]
- rds: ib: Increase entropy of RDMA IOVAs (Håkon Bugge) [Orabug: 33104687]

[5.4.17-2102.204.3.el7]
- rds: Check for illegal flags when creating an MR (Håkon Bugge) [Orabug: 33144338]
- seq_file: disallow extremely large seq buffer allocations (Eric Sandeen) [Orabug: 33135632] {CVE-2021-33909}

[5.4.17-2102.204.2.el7]
- RDMA/core/sa_query: Remove unused argument (Håkon Bugge) [Orabug: 33113136]
- RDMA/cma: Fix incorrect Packet Lifetime calculation (Håkon Bugge) [Orabug: 33113136]
- RDMA: Remove a few extra calls to ib_get_client_data() (Jason Gunthorpe) [Orabug: 33113136]
- RDMA/cma: Protect RMW with qp_mutex (Håkon Bugge) [Orabug: 33113136]
- IB/cma: Introduce rdma_set_min_rnr_timer() (Håkon Bugge) [Orabug: 33113136]
- RDMA/iwcm: Allow AFONLY binding for IPv6 addresses (Bernard Metzler) [Orabug: 33113136]
- RDMA/cma: Remove unnecessary INIT->INIT transition (Håkon Bugge) [Orabug: 33113136]
- RDMA/cma: Use ACK timeout for RoCE packetLifeTime (Dag Moxnes) [Orabug: 33113136]
- crypto: ccp - Don't initialize SEV support without the SEV feature (Venu Busireddy) [Orabug: 33110762]
- xfs: fix out of bound access (Junxiao Bi) [Orabug: 33089469]
- ext4: use ext4_grp_locked_error in mb_find_extent (Stephen Brennan) [Orabug: 33042746]
- PCI/ERR: Retain status from error notification (Keith Busch) [Orabug: 32995246]
- perf maps: Do not use an rbtree to sort by map name (Arnaldo Carvalho de Melo) [Orabug: 32726674]
- block: return the correct bvec when checking for gaps (Long Li) [Orabug: 33000789]

[5.4.17-2102.204.1.el7]
- LTS tag: v5.4.128 (Jack Vogel)
- ARM: OMAP: replace setup_irq() by request_irq() (afzal mohammed)
- KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read (Eric Auger)
- tools headers UAPI: Sync linux/in.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- net: fec_ptp: add clock rate zero check (Fugang Duan)
- net: stmmac: disable clocks in stmmac_remove_config_dt() (Joakim Zhang)
- mm/slub.c: include swab.h (Andrew Morton)
- mm/slub: fix redzoning for small allocations (Kees Cook)
- mm/slub: clarify verification reporting (Kees Cook)
- net: bridge: fix vlan tunnel dst refcnt when egressing (Nikolay Aleksandrov)
- net: bridge: fix vlan tunnel dst null pointer dereference (Nikolay Aleksandrov)
- net: ll_temac: Fix TX BD buffer overwrite (Esben Haabendal)
- net: ll_temac: Make sure to free skb when it is completely used (Esben Haabendal)
- drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue. (Yifan Zhang)
- drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full doorbell. (Yifan Zhang)
- cfg80211: avoid double free of PMSR request (Avraham Stern)
- cfg80211: make certificate generation more robust (Johannes Berg)
- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (Bumyong Lee)
- x86/fpu: Reset state for all signal restore failures (Thomas Gleixner)
- x86/pkru: Write hardware init value to PKRU when xstate is init (Thomas Gleixner)
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Thomas Gleixner)
- ARCv2: save ABI registers across signal handling (Vineet Gupta)
- KVM: x86: Immediately reset the MMU context when the SMM flag is cleared (Sean Christopherson)
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (Chiqijun)
- PCI: Add ACS quirk for Broadcom BCM57414 NIC (Sriharsha Basavapatna)
- PCI: aardvark: Fix kernel panic during PIO transfer (Pali Rohár)
- PCI: aardvark: Don't rely on jiffies while holding spinlock (Remi Pommarel)
- PCI: Mark some NVIDIA GPUs to avoid bus reset (Shanker Donthineni)
- PCI: Mark TI C667X to avoid bus reset (Antti Järvinen)
- tracing: Do no increment trace_clock_global() by one (Steven Rostedt (VMware))
- tracing: Do not stop recording comms if the trace file is being read (Steven Rostedt (VMware))
- tracing: Do not stop recording cmdlines when tracing is off (Steven Rostedt (VMware))
- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (Andrew Lunn)
- can: mcba_usb: fix memory leak in mcba_usb (Pavel Skripkin)
- can: j1939: fix Use-after-Free, hold skb ref while in use (Oleksij Rempel)
- can: bcm/raw/isotp: use per module netdevice notifier (Tetsuo Handa)
- can: bcm: fix infoleak in struct bcm_msg_head (Norbert Slusarek)
- hwmon: (scpi-hwmon) shows the negative temperature properly (Riwen Lu)
- radeon: use memcpy_to/fromio for UVD fw upload (Chen Li)
- pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled (Sergio Paracuellos)
- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (Patrice Chotard)
- ASoC: rt5659: Fix the lost powers for the HDA header (Jack Yu)
- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (Axel Lin)
- net: ethernet: fix potential use-after-free in ec_bhf_remove (Pavel Skripkin)
- icmp: don't send out ICMP messages with a source address of 0.0.0.0 (Toke Høiland-Jørgensen)
- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (Somnath Kotur)
- bnxt_en: Rediscover PHY capabilities after firmware reset (Michael Chan)
- cxgb4: fix wrong shift. (Pavel Machek)
- net: cdc_eem: fix tx fixup skb leak (Linyu Yuan)
- net: hamradio: fix memory leak in mkiss_close (Pavel Skripkin)
- be2net: Fix an error handling path in 'be_probe()' (Christophe JAILLET)
- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (Eric Dumazet)
- net: ipv4: fix memory leak in ip_mc_add1_src (Chengyang Fan)
- net: fec_ptp: fix issue caused by refactor the fec_devtype (Joakim Zhang)
- net: usb: fix possible use-after-free in smsc75xx_bind (Dongliang Mu)
- lantiq: net: fix duplicated skb in rx descriptor ring (Aleksander Jan Bajkowski)
- net: cdc_ncm: switch to eth%d interface naming (Maciej Żenczykowski)
- ptp: improve max_adj check against unreasonable values (Jakub Kicinski)
- net: qrtr: fix OOB Read in qrtr_endpoint_post (Pavel Skripkin)
- netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (Christophe JAILLET)
- qlcnic: Fix an error handling path in 'qlcnic_probe()' (Christophe JAILLET)
- net: make get_net_ns return error if NET_NS is disabled (Changbin Du)
- net: stmmac: dwmac1000: Fix extended MAC address registers definition (Jisheng Zhang)
- alx: Fix an error handling path in 'alx_probe()' (Christophe JAILLET)
- sch_cake: Fix out of bounds when parsing TCP options and header (Maxim Mikityanskiy)
- netfilter: synproxy: Fix out of bounds when parsing TCP options (Maxim Mikityanskiy)
- net/mlx5e: Block offload of outer header csum for UDP tunnels (Aya Levin)
- net/mlx5e: allow TSO on VXLAN over VLAN topologies (Davide Caratti)
- net/mlx5: Consider RoCE cap before init RDMA resources (Maor Gottlieb)
- net/mlx5e: Fix page reclaim for dead peer hairpin (Dima Chumak)
- net/mlx5e: Remove dependency in IPsec initialization flows (Huy Nguyen)
- net/sched: act_ct: handle DNAT tuple collision (Marcelo Ricardo Leitner)
- rtnetlink: Fix regression in bridge VLAN configuration (Ido Schimmel)
- udp: fix race between close() and udp_abort() (Paolo Abeni)
- net: lantiq: disable interrupt before sheduling NAPI (Aleksander Jan Bajkowski)
- net: rds: fix memory leak in rds_recvmsg (Pavel Skripkin)
- vrf: fix maximum MTU (Nicolas Dichtel)
- net: ipv4: fix memory leak in netlbl_cipsov4_add_std (Nanyong Sun)
- batman-adv: Avoid WARN_ON timing related checks (Sven Eckelmann)
- kvm: LAPIC: Restore guard to prevent illegal APIC register access (Jim Mattson)
- mm/memory-failure: make sure wait for page writeback in memory_failure (yangerkun)
- afs: Fix an IS_ERR() vs NULL check (Dan Carpenter)
- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (Yang Yingliang)
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (Randy Dunlap)
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (Randy Dunlap)
- LTS tag: v5.4.127 (Jack Vogel)
- fib: Return the correct errno code (Zheng Yongjun)
- net: Return the correct errno code (Zheng Yongjun)
- net/x25: Return the correct errno code (Zheng Yongjun)
- rtnetlink: Fix missing error code in rtnl_bridge_notify() (Jiapeng Chong)
- drm/amd/display: Allow bandwidth validation for 0 streams. (Bindu Ramamurthy)
- net: ipconfig: Don't override command-line hostnames or domains (Josh Triplett)
- nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue() (Hannes Reinecke)
- nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails (Hannes Reinecke)
- nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues() (Hannes Reinecke)
- scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V (Ewan D. Milne)
- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (Daniel Wagner)
- ethernet: myri10ge: Fix missing error code in myri10ge_probe() (Jiapeng Chong)
- scsi: target: core: Fix warning on realtime kernels (Maurizio Lombardi)
- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (Hillf Danton)
- riscv: Use -mno-relax when using lld linker (Khem Raj)
- HID: gt683r: add missing MODULE_DEVICE_TABLE (Bixuan Cui)
- gfs2: Prevent direct-I/O write fallback errors from getting lost (Andreas Gruenbacher)
- ARM: OMAP2+: Fix build warning when mmc_omap is not built (Yongqiang Liu)
- drm/tegra: sor: Do not leak runtime PM reference (Pavel Machek (CIP))
- HID: usbhid: fix info leak in hid_submit_ctrl (Anirudh Rayabharam)
- HID: Add BUS_VIRTUAL to hid_connect logging (Mark Bolhuis)
- HID: multitouch: set Stylus suffix for Stylus-application devices, too (Ahelenia Ziemiańska)
- HID: hid-sensor-hub: Return error for hid_set_field() failure (Srinivas Pandruvada)
- HID: hid-input: add mapping for emoji picker key (Dmitry Torokhov)
- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (Nirenjan Krishnan)
- net: ieee802154: fix null deref in parse dev addr (Dan Robertson)
- LTS tag: v5.4.126 (Jack Vogel)
- proc: only require mm_struct for writing (Linus Torvalds)
- tracing: Correct the length check which causes memory corruption (Liangyan)
- ftrace: Do not blindly read the ip address in ftrace_bug() (Steven Rostedt (VMware))
- scsi: core: Only put parent device if host state differs from SHOST_CREATED (Ming Lei)
- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (Ming Lei)
- scsi: core: Fix failure handling of scsi_add_host_with_dma() (Ming Lei)
- scsi: core: Fix error handling of scsi_host_alloc() (Ming Lei)
- NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error. (Dai Ngo)
- NFSv4: Fix second deadlock in nfs4_evict_inode() (Trond Myklebust)
- NFS: Fix use-after-free in nfs4_init_client() (Anna Schumaker)
- kvm: fix previous commit for 32-bit builds (Paolo Bonzini)
- perf session: Correct buffer copying when peeking events (Leo Yan)
- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (Trond Myklebust)
- NFS: Fix a potential NULL dereference in nfs_get_client() (Dan Carpenter)
- IB/mlx5: Fix initializing CQ fragments buffer (Alaa Hleihel)
- KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message (Sean Christopherson)
- sched/fair: Make sure to update tg contrib for blocked load (Vincent Guittot)
- perf: Fix data race between pin_count increment/decrement (Marco Elver)
- vmlinux.lds.h: Avoid orphan section with !SMP (Nathan Chancellor)
- RDMA/mlx4: Do not map the core_clock page to user space unless enabled (Shay Drory)
- RDMA/ipoib: Fix warning caused by destroying non-initial netns (Kamal Heib)
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (Bjorn Andersson)
- regulator: max77620: Use device_set_of_node_from_dev() (Dmitry Osipenko)
- regulator: core: resolve supply for boot-on/always-on regulators (Dmitry Baryshkov)
- usb: fix various gadget panics on 10gbps cabling (Maciej Żenczykowski)
- usb: fix various gadgets null ptr deref on 10gbps cabling. (Maciej Żenczykowski)
- usb: gadget: eem: fix wrong eem header operation (Linyu Yuan)
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (Stefan Agner)
- USB: serial: quatech2: fix control-request directions (Johan Hovold)
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (Alexandre GRIVEAUX)
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (George McCollister)
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (Wesley Cheng)
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (Mayank Rana)
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (Andy Shevchenko)
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (Thomas Petazzoni)
- usb: dwc3: ep0: fix NULL pointer exception (Marian-Cristian Rotariu)
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (Kyle Tso)
- usb: f_ncm: only first packet of aggregate needs to start timer (Maciej Żenczykowski)
- USB: f_ncm: ncm_bitrate (speed) is unsigned (Maciej Żenczykowski)
- cgroup1: don't allow '\n' in renaming (Alexander Kuznetsov)
- btrfs: promote debugging asserts to full-fledged checks in validate_super (Nikolay Borisov)
- btrfs: return value from btrfs_mark_extent_written() in case of error (Ritesh Harjani)
- staging: rtl8723bs: Fix uninitialized variables (Wenli Looi)
- kvm: avoid speculation-based attacks from out-of-range memslot accesses (Paolo Bonzini)
- drm: Lock pointer access in drm_master_release() (Desmond Cheong Zhi Xi)
- drm: Fix use-after-free read in drm_getunique() (Desmond Cheong Zhi Xi)
- spi: bcm2835: Fix out-of-bounds access with more than 4 slaves (Lukas Wunner)
- x86/boot: Add .text.* to setup.ld (Arvind Sankar)
- i2c: mpc: implement erratum A-004447 workaround (Chris Packham)
- i2c: mpc: Make use of i2c_recover_bus() (Chris Packham)
- spi: Cleanup on failure of initial setup (Lukas Wunner)
- spi: Don't have controller clean up spi device before driver unbind (Saravana Kannan)
- powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers (Chris Packham)
- powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers (Chris Packham)
- nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME (Sagi Grimberg)
- bnx2x: Fix missing error code in bnx2x_iov_init_one() (Jiapeng Chong)
- dm verity: fix require_signatures module_param permissions (John Keeping)
- MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER (Tiezhu Yang)
- nvme-fabrics: decode host pathing error for connect (Hannes Reinecke)
- net: dsa: microchip: enable phy errata workaround on 9567 (George McCollister)
- net: appletalk: cops: Fix data race in cops_probe1 (Saubhik Mukherjee)
- net: macb: ensure the device is available before accessing GEMGXL control registers (Zong Li)
- scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (Dmitry Bogdanov)
- scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq (Yang Yingliang)
- scsi: vmw_pvscsi: Set correct residual data length (Matt Wang)
- net/qla3xxx: fix schedule while atomic in ql_sem_spinlock (Zheyu Ma)
- wq: handle VM suspension in stall detection (Sergey Senozhatsky)
- cgroup: disable controllers at parse time (Shakeel Butt)
- net: mdiobus: get rid of a BUG_ON() (Dan Carpenter)
- netlink: disable IRQs for netlink_lock_table() (Johannes Berg)
- bonding: init notify_work earlier to avoid uninitialized use (Johannes Berg)
- isdn: mISDN: netjet: Fix crash in nj_probe: (Zheyu Ma)
- spi: sprd: Add missing MODULE_DEVICE_TABLE (Chunyan Zhang)
- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (Zou Wei)
- vfio-ccw: Serialize FSM IDLE state with I/O completion (Eric Farman)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (Hans de Goede)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (Hans de Goede)
- usb: cdns3: Fix runtime PM imbalance on error (Dinghao Liu)
- net/nfc/rawsock.c: fix a permission check bug (Jeimon)
- spi: Fix spi device unregister flow (Saravana Kannan)
- ASoC: max98088: fix ni clock divider calculation (Marco Felsch)
- proc: Track /proc/$pid/attr/ opener mm_struct (Kees Cook)
- LTS tag: v5.4.125 (Jack Vogel)
- neighbour: allow NUD_NOARP entries to be forced GCed (David Ahern)
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (Roja Rani Yarubandi)
- xen-pciback: redo VF placement in the virtual topology (Jan Beulich)
- lib/lz4: explicitly support in-place decompression (Gao Xiang)
- x86/kvm: Disable all PV features on crash (Vitaly Kuznetsov)
- x86/kvm: Disable kvmclock on all CPUs on shutdown (Vitaly Kuznetsov)
- x86/kvm: Teardown PV features on boot CPU as well (Vitaly Kuznetsov)
- KVM: arm64: Fix debug register indexing (Marc Zyngier)
- KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode (Sean Christopherson)
- btrfs: fix unmountable seed device after fstrim (Anand Jain)
- mm/filemap: fix storing to a THP shadow entry (Matthew Wilcox (Oracle))
- XArray: add xas_split (Matthew Wilcox (Oracle))
- XArray: add xa_get_order (Matthew Wilcox (Oracle))
- mm: add thp_order (Matthew Wilcox (Oracle))
- mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY (Mina Almasry)
- btrfs: fixup error handling in fixup_inode_link_counts (Josef Bacik)
- btrfs: return errors from btrfs_del_csums in cleanup_ref_head (Josef Bacik)
- btrfs: fix error handling in btrfs_del_csums (Josef Bacik)
- btrfs: mark ordered extent and inode with error if we fail to finish (Josef Bacik)
- drm/amdgpu: make sure we unpin the UVD BO (Nirmoy Das)
- drm/amdgpu: Don't query CE and UE errors (Luben Tuikov)
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (Krzysztof Kozlowski)
- ocfs2: fix data corruption by fallocate (Junxiao Bi)
- pid: take a reference when initializing cad_pid (Mark Rutland)
- usb: dwc2: Fix build in periphal-only mode (Phil Elwell)
- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (Ye Bin)
- ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (Marek Vasut)
- ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (Michal Vokáč)
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (Carlos M)
- ALSA: timer: Fix master timer notification (Takashi Iwai)
- HID: multitouch: require Finger field to mark Win8 reports as MT (Ahelenia Ziemiańska)
- HID: magicmouse: fix NULL-deref on disconnect (Johan Hovold)
- HID: i2c-hid: Skip ELAN power-on command after reset (Johnny Chuang)
- net: caif: fix memory leak in cfusbl_device_notify (Pavel Skripkin)
- net: caif: fix memory leak in caif_device_notify (Pavel Skripkin)
- net: caif: add proper error handling (Pavel Skripkin)
- net: caif: added cfserl_release function (Pavel Skripkin)
- Bluetooth: use correct lock to prevent UAF of hdev object (Lin Ma)
- Bluetooth: fix the erroneous flush_work() order (Lin Ma) {CVE-2021-3564}
- tipc: fix unique bearer names sanity check (Hoang Le)
- tipc: add extack messages for bearer/media failure (Hoang Le)
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (Tony Lindgren)
- ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (Geert Uytterhoeven)
- ARM: dts: imx7d-pico: Fix the 'tuning-step' property (Fabio Estevam)
- ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property (Fabio Estevam)
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (Lucas Stach)
- arm64: dts: ls1028a: fix memory node (Michael Walle)
- i40e: add correct exception tracing for XDP (Magnus Karlsson)
- i40e: optimize for XDP_REDIRECT in xsk path (Magnus Karlsson)
- i2c: qcom-geni: Add shutdown callback for i2c (Roja Rani Yarubandi)
- ice: Allow all LLDP packets from PF to Tx (Dave Ertman)
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (Brett Creeley)
- ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions (Coco Li)
- ixgbevf: add correct exception tracing for XDP (Magnus Karlsson)
- ieee802154: fix error return code in ieee802154_llsec_getparams() (Wei Yongjun)
- ieee802154: fix error return code in ieee802154_add_iface() (Zhen Lei)
- netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches (Pablo Neira Ayuso)
- netfilter: nft_ct: skip expectations for confirmed conntrack (Pablo Neira Ayuso)
- ACPICA: Clean up context mutex during object deletion (Erik Kaneda)
- net/sched: act_ct: Fix ct template allocation for zone 0 (Ariel Levkovich)
- HID: i2c-hid: fix format string mismatch (Arnd Bergmann)
- HID: pidff: fix error return code in hid_pidff_init() (Zhen Lei)
- ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service (Julian Anastasov)
- vfio/platform: fix module_put call in error flow (Max Gurtovoy)
- samples: vfio-mdev: fix error handing in mdpy_fb_probe() (Wei Yongjun)
- vfio/pci: zap_vma_ptes() needs MMU (Randy Dunlap)
- vfio/pci: Fix error return code in vfio_ecap_init() (Zhen Lei)
- efi: cper: fix snprintf() use in cper_dimm_err_location() (Rasmus Villemoes)
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (Heiner Kallweit)
- netfilter: conntrack: unregister ipv4 sockopts on error unwind (Florian Westphal)
- hwmon: (dell-smm-hwmon) Fix index values (Armin Wolf)
- nl80211: validate key indexes for cfg80211_registered_device (Anant Thazhemadam)
- ALSA: usb: update old-style static const declaration (Pierre-Louis Bossart)
- net: usb: cdc_ncm: don't spew notifications (Grant Grundler)
- btrfs: tree-checker: do not error out if extent ref hash doesn't match (Josef Bacik)
- LTS tag: v5.4.124 (Jack Vogel)
- usb: core: reduce power-on-good delay time of root hub (Chunfeng Yun)
- neighbour: Prevent Race condition in neighbour subsytem (Chinmay Agarwal)
- net: hso: bail out on interrupt URB allocation failure (Johan Hovold)
- Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference"" (Greg Kroah-Hartman)
- net: hns3: check the return of skb_checksum_help() (Yunsheng Lin)
- drivers/net/ethernet: clean up unused assignments (Jesse Brandeburg)
- i915: fix build warning in intel_dp_get_link_status() (Greg Kroah-Hartman)
- drm/i915/display: fix compiler warning about array overrun (Linus Torvalds)
- MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c (Randy Dunlap)
- MIPS: alchemy: xxs1500: add gpio-au1000.h header file (Randy Dunlap)
- sch_dsmark: fix a NULL deref in qdisc_reset() (Taehee Yoo)
- net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88 (Stefan Roese)
- ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static (kernel test robot)
- ipv6: record frag_max_size in atomic fragments in input path (Francesco Ruggeri)
- net: lantiq: fix memory corruption in RX ring (Aleksander Jan Bajkowski)
- scsi: libsas: Use _safe() loop in sas_resume_port() (Dan Carpenter)
- ixgbe: fix large MTU request from VF (Jesse Brandeburg)
- bpf: Set mac_len in bpf_skb_change_head (Jussi Maki)
- ASoC: cs35l33: fix an error code in probe() (Dan Carpenter)
- staging: emxx_udc: fix loop in _nbu2ss_nuke() (Dan Carpenter)
- cxgb4: avoid accessing registers when clearing filters (Raju Rangoju)
- gve: Correct SKB queue index validation. (David Awogbemila)
- gve: Upgrade memory barrier in poll routine (Catherine Sullivan)
- gve: Add NULL pointer checks when freeing irqs. (David Awogbemila)
- gve: Update mgmt_msix_idx if num_ntfy changes (David Awogbemila)
- gve: Check TX QPL was actually assigned (Catherine Sullivan)
- mld: fix panic in mld_newpack() (Taehee Yoo)
- bnxt_en: Include new P5 HV definition in VF check. (Andy Gospodarek)
- net: bnx2: Fix error return code in bnx2_init_board() (Zhen Lei)
- net: hso: check for allocation failure in hso_create_bulk_serial_device() (Dan Carpenter)
- tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT (Jim Ma)
- openvswitch: meter: fix race when getting now_ms. (Tao Liu)
- net: mdio: octeon: Fix some double free issues (Christophe JAILLET)
- net: mdio: thunder: Fix a double free issue in the .remove function (Christophe JAILLET)
- net: fec: fix the potential memory leak in fec_enet_init() (Fugang Duan)
- net: really orphan skbs tied to closing sk (Paolo Abeni)
- vfio-ccw: Check initialized flag in cp_init() (Eric Farman)
- ASoC: cs42l42: Regmap must use_single_read/write (Richard Fitzgerald)
- net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count (Vladimir Oltean)
- net: netcp: Fix an error message (Christophe JAILLET)
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lang Yu)
- drm/amdgpu: Fix a use-after-free (xinhui pan)
- drm/amd/amdgpu: fix refcount leak (Jingwen Chen)
- drm/amd/display: Disconnect non-DP with no EDID (Chris Park)
- SMB3: incorrect file id in requests compounded with open (Steve French)
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (Teava Radu)
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (Andy Shevchenko)
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (Shyam Sundar S K)
- btrfs: do not BUG_ON in link_to_fixup_dir (Josef Bacik)
- openrisc: Define memory barrier mb (Peter Zijlstra)
- scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic (Matt Wang)
- btrfs: return whole extents in fiemap (Boris Burkov)
- brcmfmac: properly check for bus register errors (Greg Kroah-Hartman)
- Revert "brcmfmac: add a check for the status of usb_register" (Greg Kroah-Hartman)
- net: liquidio: Add missing null pointer checks (Tom Seewald)
- Revert "net: liquidio: fix a NULL pointer dereference" (Greg Kroah-Hartman)
- media: gspca: properly check for errors in po1030_probe() (Greg Kroah-Hartman)
- Revert "media: gspca: Check the return value of write_bridge for timeout" (Greg Kroah-Hartman)
- media: gspca: mt9m111: Check write_bridge for timeout (Alaa Emad)
- Revert "media: gspca: mt9m111: Check write_bridge for timeout" (Greg Kroah-Hartman)
- media: dvb: Add check on sp8870_readreg return (Alaa Emad)
- Revert "media: dvb: Add check on sp8870_readreg" (Greg Kroah-Hartman)
- ASoC: cs43130: handle errors in cs43130_probe() properly (Greg Kroah-Hartman)
- Revert "ASoC: cs43130: fix a NULL pointer dereference" (Greg Kroah-Hartman)
- libertas: register sysfs groups properly (Greg Kroah-Hartman)
- Revert "libertas: add checks for the return value of sysfs_create_group" (Greg Kroah-Hartman)
- dmaengine: qcom_hidma: comment platform_driver_register call (Phillip Potter)
- Revert "dmaengine: qcom_hidma: Check for driver register failure" (Greg Kroah-Hartman)
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (Phillip Potter)
- Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc" (Greg Kroah-Hartman)
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (Anirudh Rayabharam)
- Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()" (Greg Kroah-Hartman)
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (Phillip Potter)
- Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference" (Greg Kroah-Hartman)
- Revert "ALSA: gus: add a check of the status of snd_ctl_add" (Greg Kroah-Hartman)
- char: hpet: add checks after calling ioremap (Tom Seewald)
- Revert "char: hpet: fix a missing check of ioremap" (Greg Kroah-Hartman)
- net: caif: remove BUG_ON(dev == NULL) in caif_xmit (Du Cheng)
- Revert "net/smc: fix a NULL pointer dereference" (Greg Kroah-Hartman)
- net: fujitsu: fix potential null-ptr-deref (Anirudh Rayabharam)
- Revert "net: fujitsu: fix a potential NULL pointer dereference" (Greg Kroah-Hartman)
- serial: max310x: unregister uart driver in case of failure and abort (Atul Gopinathan)
- Revert "serial: max310x: pass return value of spi_register_driver" (Greg Kroah-Hartman)
- Revert "ALSA: sb: fix a missing check of snd_ctl_add" (Greg Kroah-Hartman)
- Revert "media: usb: gspca: add a missed check for goto_low_power" (Greg Kroah-Hartman)
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (Zou Wei)
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (Kai-Heng Feng)
- perf jevents: Fix getting maximum number of fds (Felix Fietkau)
- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (Geert Uytterhoeven)
- i2c: i801: Don't generate an interrupt on bus reset (Jean Delvare)
- i2c: s3c2410: fix possible NULL pointer deref on read message after write (Krzysztof Kozlowski)
- net: dsa: sja1105: error out on unsupported PHY mode (Vladimir Oltean)
- net: dsa: fix a crash if ->get_sset_count() fails (Dan Carpenter)
- net: dsa: mt7530: fix VLAN traffic leaks (DENG Qingfang)
- spi: spi-fsl-dspi: Fix a resource leak in an error handling path (Christophe JAILLET)
- tipc: skb_linearize the head skb when reassembling msgs (Xin Long)
- tipc: wait and exit until all work queues are done (Xin Long)
- Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" (Hoang Le)
- net/mlx5e: Fix nullptr in add_vlan_push_action() (Dima Chumak)
- net/mlx5e: Fix multipath lag activation (Dima Chumak)
- drm/meson: fix shutdown crash when component not probed (Neil Armstrong)
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (Zhang Xiaoxu)
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() (Trond Myklebust)
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (Trond Myklebust)
- NFS: fix an incorrect limit in filelayout_decode_layout() (Dan Carpenter)
- fs/nfs: Use fatal_signal_pending instead of signal_pending (zhouchuangao)
- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails (Thadeu Lima de Souza Cascardo)
- spi: spi-geni-qcom: Fix use-after-free on unbind (Lukas Wunner)
- net: usb: fix memory leak in smsc75xx_bind (Pavel Skripkin)
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() (Yoshihiro Shimoda)
- usb: dwc3: gadget: Properly track pending and queued SG (Thinh Nguyen)
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (Srinivas Pandruvada)
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (Zolton Jheng)
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (Dominik Andreas Schorpp)
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (Daniele Palmas)
- USB: serial: ti_usb_3410_5052: add startech.com device id (Sean MacLennan)
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (Zheyu Ma)
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting (Geert Uytterhoeven)
- serial: tegra: Fix a mask operation that is always true (Colin Ian King)
- USB: usbfs: Don't WARN about excessively large memory allocations (Alan Stern)
- USB: trancevibrator: fix control-request direction (Johan Hovold)
- serial: 8250_pci: handle FL_NOIRQ board flag (Christian Gmeiner)
- serial: 8250_pci: Add support for new HPE serial device (Randy Wright)
- iio: adc: ad7793: Add missing error code in ad7793_setup() (YueHaibing)
- iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers (Jonathan Cameron)
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error. (Jonathan Cameron)
- iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() (Jonathan Cameron)
- iio: gyro: fxas21002c: balance runtime power in error path (Rui Miguel Silva)
- staging: iio: cdc: ad7746: avoid overwrite of num_channels (Lucas Stankus)
- mei: request autosuspend after sending rx flow control (Alexander Usyskin)
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (Mathias Nyman)
- misc/uss720: fix memory leak in uss720_probe (Dongliang Mu)
- serial: core: fix suspicious security_locked_down() call (Ondrej Mosnacek)
- Documentation: seccomp: Fix user notification documentation (Sargun Dhillon)
- kgdb: fix gcc-11 warnings harder (Greg Kroah-Hartman)
- selftests/gpio: Fix build when source tree is read only (Michael Ellerman)
- selftests/gpio: Move include of lib.mk up (Michael Ellerman)
- selftests/gpio: Use TEST_GEN_PROGS_EXTENDED (Michael Ellerman)
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (James Zhu)
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (James Zhu)
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (James Zhu)
- dm snapshot: properly fix a crash when an origin has no snapshots (Mikulas Patocka)
- ath10k: Validate first subframe of A-MSDU before processing the list (Sriram R)
- ath10k: Fix TKIP Michael MIC verification for PCIe (Wen Gong) {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Wen Gong) {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Wen Gong) {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Wen Gong) {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Wen Gong)
- mac80211: extend protection against mixed key and fragment cache attacks (Wen Gong) {CVE-2020-24586} {CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Johannes Berg)
- mac80211: prevent attacks on TKIP/WEP as well (Johannes Berg)
- mac80211: check defrag PN against current frame (Johannes Berg)
- mac80211: add fragment cache to sta_info (Johannes Berg)
- mac80211: drop A-MSDUs on old ciphers (Johannes Berg) {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Mathy Vanhoef) {CVE-2020-24588}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Mathy Vanhoef)
- mac80211: prevent mixed key and fragment cache attacks (Mathy Vanhoef) {CVE-2020-24586} {CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Mathy Vanhoef) {CVE-2020-26147}
- net: hso: fix control-request directions (Johan Hovold)
- proc: Check /proc/$pid/attr/ writes against file opener (Kees Cook)
- perf scripts python: exported-sql-viewer.py: Fix warning display (Adrian Hunter)
- perf scripts python: exported-sql-viewer.py: Fix Array TypeError (Adrian Hunter)
- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report (Adrian Hunter)
- perf intel-pt: Fix transaction abort handling (Adrian Hunter)
- perf intel-pt: Fix sample instruction bytes (Adrian Hunter)
- iommu/vt-d: Fix sysfs leak in alloc_iommu() (Rolf Eike Beer)
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (Anna Schumaker)
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0 (Aurelien Aptel)
- ALSA: usb-audio: scarlett2: Improve driver startup messages (Geoffrey D. Bennett)
- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci (Geoffrey D. Bennett)
- ALSA: hda/realtek: Headphone volume is controlled by Front mixer (Hui Wang)
- LTS tag: v5.4.123 (Jack Vogel)
- NFC: nci: fix memory leak in nci_allocate_device (Dongliang Mu)
- perf unwind: Set userdata for all __report_module() paths (Dave Rigby)
- perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder (Jan Kratochvil)
- usb: dwc3: gadget: Enable suspend events (Jack Pham)
- bpf: No need to simulate speculative domain for immediates (Daniel Borkmann)
- bpf: Fix mask direction swap upon off reg sign change (Daniel Borkmann)
- bpf: Wrap aux data inside bpf_sanitize_info container (Daniel Borkmann)
- LTS tag: v5.4.122 (Jack Vogel)
- Bluetooth: SMP: Fail if remote and local public keys are identical (Luiz Augusto von Dentz)
- video: hgafb: correctly handle card detect failure during probe (Anirudh Rayabharam)
- nvmet: use new ana_log_size instead the old one (Hou Pu)
- Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS (Luiz Augusto von Dentz)
- ext4: fix error handling in ext4_end_enable_verity() (Eric Biggers)
- nvme-multipath: fix double initialization of ANA state (Christoph Hellwig)
- tty: vt: always invoke vc->vc_sw->con_resize callback (Tetsuo Handa)
- vt: Fix character height handling with VT_RESIZEX (Maciej W. Rozycki)
- vgacon: Record video mode changes with VT_RESIZEX (Maciej W. Rozycki)
- video: hgafb: fix potential NULL pointer dereference (Igor Matheus Andrade Torrente)
- qlcnic: Add null check after calling netdev_alloc_skb (Tom Seewald)
- leds: lp5523: check return value of lp5xx_read and jump to cleanup code (Phillip Potter)
- ics932s401: fix broken handling of errors when word reading fails (Darrick J. Wong)
- net: rtlwifi: properly check for alloc_workqueue() failure (Greg Kroah-Hartman)
- scsi: ufs: handle cleanup correctly on devm_reset_control_get error (Phillip Potter)
- net: stmicro: handle clk_prepare() failure during init (Anirudh Rayabharam)
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (Du Cheng)
- Revert "niu: fix missing checks of niu_pci_eeprom_read" (Greg Kroah-Hartman)
- Revert "qlcnic: Avoid potential NULL pointer dereference" (Greg Kroah-Hartman)
- Revert "rtlwifi: fix a potential NULL pointer dereference" (Greg Kroah-Hartman)
- Revert "media: rcar_drif: fix a memory disclosure" (Greg Kroah-Hartman)
- cdrom: gdrom: initialize global variable at init time (Greg Kroah-Hartman)
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom (Atul Gopinathan)
- Revert "gdrom: fix a memory leak bug" (Greg Kroah-Hartman)
- Revert "scsi: ufs: fix a missing check of devm_reset_control_get" (Greg Kroah-Hartman)
- Revert "ecryptfs: replace BUG_ON with error handling code" (Greg Kroah-Hartman)
- Revert "video: imsttfb: fix potential NULL pointer dereferences" (Greg Kroah-Hartman)
- Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" (Greg Kroah-Hartman)
- Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" (Greg Kroah-Hartman)
- Revert "net: stmicro: fix a missing check of clk_prepare" (Greg Kroah-Hartman)
- Revert "video: hgafb: fix potential NULL pointer dereference" (Greg Kroah-Hartman)
- dm snapshot: fix crash with transient storage and zero chunk size (Mikulas Patocka)
- xen-pciback: reconfigure also from backend watch handler (Jan Beulich)
- mmc: sdhci-pci-gli: increase 1.8V regulator wait (Daniel Beer)
- drm/amdgpu: update sdma golden setting for Navi12 (Guchun Chen)
- drm/amdgpu: update gc golden setting for Navi12 (Guchun Chen)
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Changfeng)
- Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" (Greg Kroah-Hartman)
- rapidio: handle create_workqueue() failure (Anirudh Rayabharam)
- Revert "rapidio: fix a NULL pointer dereference when create_workqueue() fails" (Greg Kroah-Hartman)
- uio_hv_generic: Fix a memory leak in error handling paths (Christophe JAILLET)
- ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx (Elia Devito)
- ALSA: hda/realtek: Add fixup for HP OMEN laptop (Takashi Iwai)
- ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA (Takashi Iwai)
- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 (PeiSen Hou)
- ALSA: hda/realtek: reset eapd coeff to default value for alc287 (Hui Wang)
- ALSA: firewire-lib: fix check for the size of isochronous packet payload (Takashi Sakamoto)
- Revert "ALSA: sb8: add a check for request_region" (Greg Kroah-Hartman)
- ALSA: hda: fixup headset for ASUS GU502 laptop (Daniel Cordova A)
- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro (Takashi Sakamoto)
- ALSA: usb-audio: Validate MS endpoint descriptors (Takashi Iwai)
- ALSA: firewire-lib: fix calculation for size of IR context payload (Takashi Sakamoto)
- ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 (Takashi Sakamoto)
- ALSA: line6: Fix racy initialization of LINE6 MIDI (Takashi Iwai)
- ALSA: intel8x0: Don't update period unless prepared (Takashi Iwai)
- ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency (Takashi Sakamoto)
- cifs: fix memory leak in smb2_copychunk_range (Ronnie Sahlberg)
- btrfs: avoid RCU stalls while running delayed iputs (Josef Bacik)
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (Zqiang)

[5.4.17-2102.204.0.el7]
- LTS tag: v5.4.121 (Jack Vogel)
- scripts: switch explicitly to Python 3 (Andy Shevchenko)
- tweewide: Fix most Shebang lines (Finn Behrens)
- KVM: arm64: Initialize VCPU mdcr_el2 before loading it (Alexandru Elisei)
- ipv6: remove extra dev_hold() for fallback tunnels (Eric Dumazet)
- ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods (Eric Dumazet)
- sit: proper dev_{hold|put} in ndo_[un]init methods (Eric Dumazet)
- ip6_gre: proper dev_{hold|put} in ndo_[un]init methods (Eric Dumazet)
- net: stmmac: Do not enable RX FIFO overflow interrupts (Yannick Vignon)
- lib: stackdepot: turn depot_lock spinlock to raw_spinlock (Zqiang)
- block: reexpand iov_iter after read/write (yangerkun)
- ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP (Hui Wang)
- gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 (Hans de Goede)
- drm/amd/display: Fix two cursor duplication when using overlay (Rodrigo Siqueira)
- bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit (Zhang Zhengming)
- scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found (Bodo Stroesser)
- ceph: fix fscache invalidation (Jeff Layton)
- scsi: lpfc: Fix illegal memory access on Abort IOCBs (James Smart)
- riscv: Workaround mcount name prior to clang-13 (Nathan Chancellor)
- scripts/recordmcount.pl: Fix RISC-V regex for clang (Nathan Chancellor)
- ARM: 9075/1: kernel: Fix interrupted SMC calls (Manivannan Sadhasivam)
- um: Disable CONFIG_GCOV with MODULES (Johannes Berg)
- um: Mark all kernel symbols as local (Johannes Berg)
- Input: silead - add workaround for x86 BIOS-es which bring the chip up in a stuck state (Hans de Goede)
- Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices (Hans de Goede)
- ACPI / hotplug / PCI: Fix reference count leak in enable_slot() (Feilong Lin)
- ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() (louis.wang)
- dmaengine: dw-edma: Fix crash on loading/unloading driver (Gustavo Pimentel)
- PCI: thunder: Fix compile testing (Arnd Bergmann)
- virtio_net: Do not pull payload in skb->head (Eric Dumazet)
- xsk: Simplify detection of empty and full rings (Magnus Karlsson)
- pinctrl: ingenic: Improve unreachable code generation (Josh Poimboeuf)
- isdn: capi: fix mismatched prototypes (Arnd Bergmann)
- cxgb4: Fix the -Wmisleading-indentation warning (Kaixu Xia)
- usb: sl811-hcd: improve misleading indentation (Arnd Bergmann)
- kgdb: fix gcc-11 warning on indentation (Arnd Bergmann)
- x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes (Arnd Bergmann)
- LTS tag: v5.4.120 (Jack Vogel)
- ASoC: rsnd: check all BUSIF status when error (Kuninori Morimoto)
- nvme: do not try to reconfigure APST when the controller is not live (Christoph Hellwig)
- clk: exynos7: Mark aclk_fsys1_200 as critical (Paweł Chmiel)
- netfilter: conntrack: Make global sysctls readonly in non-init netns (Jonathon Reinhart)
- kobject_uevent: remove warning in init_uevent_argv() (Greg Kroah-Hartman)
- usb: typec: tcpm: Fix error while calculating PPS out values (Badhri Jagan Sridharan)
- ARM: 9027/1: head.S: explicitly map DT even if it lives in the first physical section (Ard Biesheuvel)
- ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual address (Ard Biesheuvel)
- ARM: 9012/1: move device tree mapping out of linear region (Ard Biesheuvel)
- ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address (Ard Biesheuvel)
- f2fs: fix error handling in f2fs_end_enable_verity() (Eric Biggers)
- thermal/core/fair share: Lock the thermal zone while looping over instances (Lukasz Luba)
- MIPS: Avoid handcoded DIVU in __div64_32' altogether (Maciej W. Rozycki)
- MIPS: Avoid DIVU in __div64_32' is result would be zero (Maciej W. Rozycki)
- MIPS: Reinstate platform __div64_32' handler (Maciej W. Rozycki)
- FDDI: defxx: Make MMIO the configuration default except for EISA (Maciej W. Rozycki)
- mm: fix struct page layout on 32-bit systems (Matthew Wilcox (Oracle))
- KVM: x86: Cancel pvclock_gtod_work on module removal (Thomas Gleixner)
- cdc-wdm: untangle a circular dependency between callback and softint (Oliver Neukum)
- iio: tsl2583: Fix division by a zero lux_val (Colin Ian King)
- iio: gyro: mpu3050: Fix reported temperature value (Dmitry Osipenko)
- xhci: Add reset resume quirk for AMD xhci controller. (Sandeep Singh)
- xhci: Do not use GFP_KERNEL in (potentially) atomic context (Christophe JAILLET)
- usb: dwc3: gadget: Return success always for kick transfer in ep queue (Wesley Cheng)
- usb: core: hub: fix race condition about TRSMRCY of resume (Chunfeng Yun)
- usb: dwc2: Fix gadget DMA unmap direction (Phil Elwell)
- usb: xhci: Increase timeout for HC halt (Maximilian Luz)
- usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield (Ferry Toth)
- usb: dwc3: omap: improve extcon initialization (Marcel Hamer)
- iomap: fix sub-page uptodate handling (Christoph Hellwig)
- blk-mq: Swap two calls in blk_mq_exit_queue() (Bart Van Assche)
- nbd: Fix NULL pointer in flush_workqueue (Sun Ke)
- kyber: fix out of bounds access when preempted (Omar Sandoval)
- ACPI: scan: Fix a memory leak in an error handling path (Christophe JAILLET)
- hwmon: (occ) Fix poll rate limiting (Eddie James)
- usb: fotg210-hcd: Fix an error message (Christophe JAILLET)
- iio: proximity: pulsedlight: Fix rumtime PM imbalance on error (Dinghao Liu)
- drm/i915: Avoid div-by-zero on gen2 (Ville Syrjälä)
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Kai-Heng Feng)
- mm/hugetlb: fix F_SEAL_FUTURE_WRITE (Peter Xu)
- userfaultfd: release page in error path to avoid BUG_ON (Axel Rasmussen)
- squashfs: fix divide error in calculate_skip() (Phillip Lougher)
- hfsplus: prevent corruption in shrinking truncate (Jouni Roivas)
- powerpc/64s: Fix crashes when toggling entry flush barrier (Michael Ellerman)
- powerpc/64s: Fix crashes when toggling stf barrier (Michael Ellerman)
- ARC: mm: PAE: use 40-bit physical page mask (Vladimir Isaev)
- ARC: entry: fix off-by-one error in syscall number validation (Vineet Gupta)
- i40e: Fix PHY type identifiers for 2.5G and 5G adapters (Mateusz Palczewski)
- i40e: fix the restart auto-negotiation after FEC modified (Jaroslaw Gawin)
- i40e: Fix use-after-free in i40e_client_subtask() (Yunjian Wang)
- netfilter: nftables: avoid overflows in nft_hash_buckets() (Eric Dumazet)
- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (Jia-Ju Bai)
- sched/fair: Fix unfairness caused by missing load decay (Odin Ugedal)
- sched: Fix out-of-bound access in uclamp (Quentin Perret)
- can: m_can: m_can_tx_work_queue(): fix tx_skb race condition (Marc Kleine-Budde)
- netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check (Pablo Neira Ayuso)
- smc: disallow TCP_ULP in smc_setsockopt() (Cong Wang)
- net: fix nla_strcmp to handle more then one trailing null character (Maciej Żenczykowski)
- ksm: fix potential missing rmap_item for stable_node (Miaohe Lin)
- mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() (Miaohe Lin)
- mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() (Miaohe Lin)
- khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() (Miaohe Lin)
- drm/radeon: Avoid power table parsing memory leaks (Kees Cook)
- drm/radeon: Fix off-by-one power_state index heap overwrite (Kees Cook)
- netfilter: xt_SECMARK: add new revision to fix structure layout (Pablo Neira Ayuso)
- sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b (Xin Long)
- ethernet:enic: Fix a use after free bug in enic_hard_start_xmit (Lv Yunlong)
- sunrpc: Fix misplaced barrier in call_decode (Baptiste Lepers)
- RISC-V: Fix error code returned by riscv_hartid_to_cpuid() (Anup Patel)
- sctp: do asoc update earlier in sctp_sf_do_dupcook_a (Xin Long)
- net: hns3: disable phy loopback setting in hclge_mac_start_phy (Yufeng Mo)
- net: hns3: use netif_tx_disable to stop the transmit queue (Peng Li)
- net: hns3: fix for vxlan gpe tx checksum bug (Hao Chen)
- net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet() (Jian Shen)
- net: hns3: initialize the message content in hclge_get_link_mode() (Yufeng Mo)
- net: hns3: fix incorrect configuration for igu_egu_hw_err (Yufeng Mo)
- rtc: ds1307: Fix wday settings for rx8130 (Nobuhiro Iwamatsu)
- ceph: fix inode leak on getattr error in __fh_to_dentry (Jeff Layton)
- rtc: fsl-ftm-alarm: add MODULE_TABLE() (Michael Walle)
- NFSv4.2 fix handling of sr_eof in SEEK's reply (Olga Kornievskaia)
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (Nikola Livic)
- PCI: endpoint: Fix missing destroy_workqueue() (Yang Yingliang)
- NFS: Deal correctly with attribute generation counter overflow (Trond Myklebust)
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (Trond Myklebust)
- rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() (Jia-Ju Bai)
- ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook (Zhen Lei)
- PCI: Release OF node in pci_scan_device()'s error path (Dmitry Baryshkov)
- PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() (Pali Rohár)
- f2fs: fix a redundant call to f2fs_balance_fs if an error occurs (Colin Ian King)
- thermal: thermal_of: Fix error return code of thermal_of_populate_bind_params() (Jia-Ju Bai)
- ASoC: rt286: Make RT286_SET_GPIO_* readable and writable (David Ward)
- ia64: module: fix symbolizer crash on fdescr (Sergei Trofimovich)
- bnxt_en: Add PCI IDs for Hyper-V VF devices. (Michael Chan)
- net: ethernet: mtk_eth_soc: fix RX VLAN offload (Felix Fietkau)
- iavf: remove duplicate free resources calls (Stefan Assmann)
- powerpc/iommu: Annotate nested lock for lockdep (Alexey Kardashevskiy)
- qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth (Lee Gibson)
- wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join (Gustavo A. R. Silva)
- wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt (Gustavo A. R. Silva)
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Robin Singh)
- powerpc/pseries: Stop calling printk in rtas_stop_self() (Michael Ellerman)
- samples/bpf: Fix broken tracex1 due to kprobe argument change (Yaqi Chen)
- net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule (Du Cheng)
- ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() (Gustavo A. R. Silva)
- ASoC: rt286: Generalize support for ALC3263 codec (David Ward)
- powerpc/smp: Set numa node before updating mask (Srikar Dronamraju)
- flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() (Gustavo A. R. Silva)
- sctp: Fix out-of-bounds warning in sctp_process_asconf_param() (Gustavo A. R. Silva)
- ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume (Kai Vehmanen)
- kconfig: nconf: stop endless search loops (Mihai Moldovan)
- selftests: Set CC to clang in lib.mk if LLVM is set (Yonghong Song)
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Anthony Wang)
- iommu/amd: Remove performance counter pre-initialization test (Suravee Suthikulpanit)
- Revert "iommu/amd: Fix performance counter initialization" (Paul Menzel)
- ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init() (Kuninori Morimoto)
- cuse: prevent clone (Miklos Szeredi)
- mt76: mt76x0: disable GTK offloading (David Bauer)
- pinctrl: samsung: use 'int' for register masks in Exynos (Krzysztof Kozlowski)
- mac80211: clear the beacon's CRC after channel switch (Emmanuel Grumbach)
- i2c: Add I2C_AQ_NO_REP_START adapter quirk (Bence Csókás)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet (Hans de Goede)
- ip6_vti: proper dev_{hold|put} in ndo_[un]init methods (Eric Dumazet)
- Bluetooth: check for zapped sk before connecting (Archie Pusaka)
- net: bridge: when suppression is enabled exclude RARP packets (Nikolay Aleksandrov)
- Bluetooth: initialize skb_queue_head at l2cap_chan_create() (Tetsuo Handa)
- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default (Archie Pusaka)
- ALSA: bebob: enable to deliver MIDI messages for multiple ports (Takashi Sakamoto)
- ALSA: rme9652: don't disable if not enabled (Tong Zhang)
- ALSA: hdspm: don't disable if not enabled (Tong Zhang)
- ALSA: hdsp: don't disable if not enabled (Tong Zhang)
- i2c: bail out early when RDWR parameters are wrong (Wolfram Sang)
- ASoC: rsnd: core: Check convert rate in rsnd_hw_params (Mikhail Durnev)
- net: stmmac: Set FIFO sizes for ipq806x (Jonathan McDowell)
- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF (Hans de Goede)
- tipc: convert dest node's address to network order (Hoang Le)
- fs: dlm: fix debugfs dump (Alexander Aring)
- PM: runtime: Fix unpaired parent child_count for force_resume (Tony Lindgren)
- KVM: x86/mmu: Remove the defunct update_pte() paging hook (Sean Christopherson)
- tpm, tpm_tis: Reserve locality in tpm_tis_resume() (Jarkko Sakkinen)
- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() (Jarkko Sakkinen)
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (Zhen Lei)
- LTS tag: v5.4.119 (Jack Vogel)
- Revert "fdt: Properly handle "no-map" field in the memory region" (Quentin Perret)
- Revert "of/fdt: Make sure no-map does not remove already reserved regions" (Quentin Perret)
- Revert "net/sctp: fix race condition in sctp_destroy_sock" (Xin Long)
- smp: Fix smp_call_function_single_async prototype (Arnd Bergmann)
- net: Only allow init netns to set default tcp cong to a restricted algo (Jonathon Reinhart)
- mm/memory-failure: unnecessary amount of unmapping (Jane Chu)
- mm/sparse: add the missing sparse_buffer_fini() in error branch (Wang Wensheng)
- kfifo: fix ternary sign extension bugs (Dan Carpenter)
- net:nfc:digital: Fix a double free in digital_tg_recv_dep_req (Lv Yunlong)
- net: bridge: mcast: fix broken length + header check for MRDv6 Adv. (Linus Lüssing)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (Lv Yunlong)
- RDMA/siw: Fix a use after free in siw_alloc_mr (Lv Yunlong)
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (Lv Yunlong)
- bnxt_en: Fix RX consumer index logic in the error path. (Michael Chan)
- selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static (Petr Machata)
- net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb (Phillip Potter)
- arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E (Kunihiko Hayashi)
- ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for RTL8211E (Kunihiko Hayashi)
- bnxt_en: fix ternary sign extension bug in bnxt_show_temp() (Dan Carpenter)
- powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add') (Christophe Leroy)
- ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock (Shuah Khan)
- ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices (Toke Høiland-Jørgensen)
- net: phy: intel-xway: enable integrated led functions (Martin Schiller)
- net: renesas: ravb: Fix a stuck issue when a lot of frames are received (Yoshihiro Shimoda)
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (Colin Ian King)
- ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails (Colin Ian King)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (Sindhu Devale)
- RDMA/cxgb4: add missing qpid increment (Potnuri Bharat Teja)
- gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check (Alexander Lobakin)
- vsock/vmci: log once the failed queue pair allocation (Stefano Garzarella)
- mwl8k: Fix a double Free in mwl8k_probe_hw (Lv Yunlong)
- i2c: sh7760: fix IRQ error path (Sergey Shtylyov)
- rtlwifi: 8821ae: upgrade PHY and RF parameters (Ping-Ke Shih)
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (Tyrel Datwyler)
- MIPS: pci-legacy: stop using of_pci_range_to_resource (Ilya Lipnitskiy)
- perf beauty: Fix fsconfig generator (Vitaly Chikunov)
- drm/i915/gvt: Fix error code in intel_gvt_init_device() (Dan Carpenter)
- ASoC: ak5558: correct reset polarity (Shengjiu Wang)
- powerpc/xive: Fix xmon command "dxi" (Cédric Le Goater)
- i2c: sh7760: add IRQ check (Sergey Shtylyov)
- i2c: jz4780: add IRQ check (Sergey Shtylyov)
- i2c: emev2: add IRQ check (Sergey Shtylyov)
- i2c: cadence: add IRQ check (Sergey Shtylyov)
- i2c: sprd: fix reference leak when pm_runtime_get_sync fails (Qinglang Miao)
- i2c: omap: fix reference leak when pm_runtime_get_sync fails (Qinglang Miao)
- i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails (Qinglang Miao)
- i2c: img-scb: fix reference leak when pm_runtime_get_sync fails (Qinglang Miao)
- RDMA/srpt: Fix error return code in srpt_cm_req_recv() (Wang Wensheng)
- net: thunderx: Fix unintentional sign extension issue (Colin Ian King)
- cxgb4: Fix unintentional sign extension issues (Colin Ian King)
- IB/hfi1: Fix error return code in parse_platform_config() (Wang Wensheng)
- RDMA/qedr: Fix error return code in qedr_iw_connect() (Wang Wensheng)
- KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit (Nicholas Piggin)
- mt7601u: fix always true expression (Colin Ian King)
- mac80211: bail out if cipher schemes are invalid (Johannes Berg)
- powerpc: iommu: fix build when neither PCI or IBMVIO is set (Randy Dunlap)
- powerpc/perf: Fix PMU constraint check for EBB events (Athira Rajeev)
- powerpc/64s: Fix pte update for kernel memory on radix (Jordan Niethe)
- liquidio: Fix unintented sign extension of a left shift of a u16 (Colin Ian King)
- ASoC: simple-card: fix possible uninitialized single_cpu local variable (Krzysztof Kozlowski)
- ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls (Takashi Iwai)
- mips: bmips: fix syscon-reboot nodes (Álvaro Fernández Rojas)
- net: hns3: Limiting the scope of vector_ring_chain variable (Salil Mehta)
- nfc: pn533: prevent potential memory corruption (Dan Carpenter)
- bug: Remove redundant condition check in report_bug (Andrew Scull)
- ALSA: core: remove redundant spin_lock pair in snd_card_disconnect (Jia Zhou)
- powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration (Chen Huang)
- inet: use bigger hash table for IP ID generation (Eric Dumazet)
- powerpc/prom: Mark identical_pvr_fixup as __init (Nathan Chancellor)
- powerpc/fadump: Mark fadump_calculate_reserve_size as __init (Nathan Chancellor)
- net: lapbether: Prevent racing when checking whether the netif is running (Xie He)
- perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars (Arnaldo Carvalho de Melo)
- HID: plantronics: Workaround for double volume key presses (Maxim Mikityanskiy)
- drivers/block/null_blk/main: Fix a double free in null_init. (Lv Yunlong)
- sched/debug: Fix cgroup_path[] serialization (Waiman Long)
- x86/events/amd/iommu: Fix sysfs type mismatch (Nathan Chancellor)
- HSI: core: fix resource leaks in hsi_add_client_from_dt() (Dan Carpenter)
- nvme-pci: don't simple map sgl when sgls are disabled (Niklas Cassel)
- mfd: stm32-timers: Avoid clearing auto reload register (Fabrice Gasnier)
- scsi: ibmvfc: Fix invalid state machine BUG_ON() (Brian King)
- scsi: sni_53c710: Add IRQ check (Sergey Shtylyov)
- scsi: sun3x_esp: Add IRQ check (Sergey Shtylyov)
- scsi: jazz_esp: Add IRQ check (Sergey Shtylyov)
- scsi: hisi_sas: Fix IRQ checks (Sergey Shtylyov)
- clk: uniphier: Fix potential infinite loop (Colin Ian King)
- clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE (Chen Hui)
- clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback (Quanyang Wang)
- vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer (Jason Gunthorpe)
- media: v4l2-ctrls.c: fix race condition in hdl->requests list (Hans Verkuil)
- nvme: retrigger ANA log update if group descriptor isn't found (Hannes Reinecke)
- nvmet-tcp: fix incorrect locking in state_change sk callback (Sagi Grimberg)
- nvme-tcp: block BH in sk state_change sk callback (Sagi Grimberg)
- ata: libahci_platform: fix IRQ check (Sergey Shtylyov)
- sata_mv: add IRQ checks (Sergey Shtylyov)
- pata_ipx4xx_cf: fix IRQ check (Sergey Shtylyov)
- pata_arasan_cf: fix IRQ check (Sergey Shtylyov)
- x86/kprobes: Fix to check non boostable prefixes correctly (Masami Hiramatsu)
- drm/amdkfd: fix build error with AMD_IOMMU_V2=m (Felix Kuehling)
- media: m88rs6000t: avoid potential out-of-bounds reads on arrays (Colin Ian King)
- media: platform: sunxi: sun6i-csi: fix error return code of sun6i_video_start_streaming() (Jia-Ju Bai)
- media: aspeed: fix clock handling logic (Jae Hyun Yoo)
- media: omap4iss: return error code when omap4iss_get() failed (Yang Yingliang)
- media: vivid: fix assignment of dev->fbuf_out_flags (Colin Ian King)
- soc: aspeed: fix a ternary sign expansion bug (Dan Carpenter)
- xen-blkback: fix compatibility bug with single page rings (Paul Durrant)
- ttyprintk: Add TTY hangup callback. (Tetsuo Handa)
- usb: dwc2: Fix hibernation between host and device modes. (Artur Petrosyan)
- usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. (Artur Petrosyan)
- x86/platform/uv: Fix !KEXEC build failure (Ingo Molnar)
- platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table (Steffen Dirkwinkel)
- usbip: vudc: fix missing unlock on error in usbip_sockfd_store() (Ye Bin)
- node: fix device cleanups in error handling code (Dan Carpenter)
- firmware: qcom-scm: Fix QCOM_SCM configuration (He Ying)
- serial: core: return early on unsupported ioctls (Johan Hovold)
- tty: fix return value for unsupported ioctls (Johan Hovold)
- tty: actually undefine superseded ASYNC flags (Johan Hovold)
- USB: cdc-acm: fix TIOCGSERIAL implementation (Johan Hovold)
- USB: cdc-acm: fix unprivileged TIOCCSERIAL (Johan Hovold)
- usb: gadget: r8a66597: Add missing null check on return from platform_get_resource (Colin Ian King)
- spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware() (Wang Li)
- cpufreq: armada-37xx: Fix determining base CPU frequency (Pali Rohár)
- cpufreq: armada-37xx: Fix driver cleanup when registration failed (Pali Rohár)
- clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 (Pali Rohár)
- clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz (Pali Rohár)
- cpufreq: armada-37xx: Fix the AVS value for load L1 (Pali Rohár)
- clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock (Marek Behún)
- cpufreq: armada-37xx: Fix setting TBG parent for load levels (Marek Behún)
- crypto: qat - Fix a double free in adf_create_ring (Lv Yunlong)
- ACPI: CPPC: Replace cppc_attr with kobj_attribute (Nathan Chancellor)
- soc: qcom: mdt_loader: Detect truncated read of segments (Bjorn Andersson)
- soc: qcom: mdt_loader: Validate that p_filesz < p_memsz (Bjorn Andersson)
- spi: Fix use-after-free with devm_spi_alloc_* (William A. Kennington III)
- PM / devfreq: Use more accurate returned new_freq as resume_freq (Dong Aisheng)
- staging: greybus: uart: fix unprivileged TIOCCSERIAL (Johan Hovold)
- staging: rtl8192u: Fix potential infinite loop (Colin Ian King)
- irqchip/gic-v3: Fix OF_BAD_ADDR error handling (Arnd Bergmann)
- mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init (Lv Yunlong)
- m68k: mvme147,mvme16x: Don't wipe PCC timer config bits (Finn Thain)
- soundwire: stream: fix memory leak in stream config error path (Rander Wang)
- memory: pl353: fix mask of ECC page_size config register (gexueyuan)
- USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR() (Yang Yingliang)
- usb: gadget: aspeed: fix dma map failure (Tao Ren)
- crypto: qat - fix error path in adf_isr_resource_alloc() (Giovanni Cabiddu)
- phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y, unconditionally (Geert Uytterhoeven)
- soundwire: bus: Fix device found flag correctly (Srinivas Kandagatla)
- bus: qcom: Put child node before return (Pan Bian)
- mtd: require write permissions for locking and badblock ioctls (Michael Walle)
- fotg210-udc: Complete OUT requests on short packets (Fabian Vogt)
- fotg210-udc: Don't DMA more than the buffer can take (Fabian Vogt)
- fotg210-udc: Mask GRP2 interrupts we don't handle (Fabian Vogt)
- fotg210-udc: Remove a dubious condition leading to fotg210_done (Fabian Vogt)
- fotg210-udc: Fix EP0 IN requests bigger than two packets (Fabian Vogt)
- fotg210-udc: Fix DMA on EP0 for length > max packet size (Fabian Vogt)
- crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init (Tong Zhang)
- crypto: qat - don't release uninitialized resources (Tong Zhang)
- usb: gadget: pch_udc: Check for DMA mapping error (Andy Shevchenko)
- usb: gadget: pch_udc: Check if driver is present before calling ->setup() (Andy Shevchenko)
- usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() (Andy Shevchenko)
- x86/microcode: Check for offline CPUs before requesting new microcode (Otavio Pontes)
- arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding (Vladimir Barinov)
- spi: stm32: drop devres version of spi_register_master (Antonio Borneo)
- arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges' (Shawn Guo)
- mtd: rawnand: qcom: Return actual error code instead of -ENODEV (Manivannan Sadhasivam)
- mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() (Manivannan Sadhasivam)
- mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC (Álvaro Fernández Rojas)
- mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe() (Dan Carpenter)
- regmap: set debugfs_name to NULL after it is freed (Meng Li)
- usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS (Badhri Jagan Sridharan)
- serial: stm32: fix tx_empty condition (Erwan Le Ray)
- serial: stm32: fix incorrect characters on console (Erwan Le Ray)
- ARM: dts: exynos: correct PMIC interrupt trigger level on Snow (Krzysztof Kozlowski)
- ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (Krzysztof Kozlowski)
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family (Krzysztof Kozlowski)
- ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family (Krzysztof Kozlowski)
- ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family (Krzysztof Kozlowski)
- ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family (Krzysztof Kozlowski)
- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (Colin Ian King)
- usb: gadget: pch_udc: Revert d3cb25a12138 completely (Andy Shevchenko)
- ovl: fix missing revert_creds() on error path (Dan Carpenter)
- Revert "i3c master: fix missing destroy_workqueue() on error in i3c_master_register" (Jae Hyun Yoo)
- KVM: Stop looking for coalesced MMIO zones if the bus is destroyed (Sean Christopherson)
- KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit (Sean Christopherson)
- KVM: s390: split kvm_s390_real_to_abs (Claudio Imbrenda)
- s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility (David Hildenbrand)
- KVM: s390: fix guarded storage control register handling (Heiko Carstens)
- KVM: s390: split kvm_s390_logical_to_effective (Claudio Imbrenda)
- ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable (Sami Loone)
- ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC662 quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC269 HP quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries (Takashi Iwai)
- ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries (Takashi Iwai)
- drm/amd/display: Reject non-zero src_y and src_x for video planes (Harry Wentland)
- drm/radeon: fix copy of uninitialized variable back to userspace (Colin Ian King)
- drm/panfrost: Don't try to map pages that are already mapped (Boris Brezillon)
- drm/panfrost: Clear MMU irqs before handling the fault (Boris Brezillon)
- rtw88: Fix array overrun in rtw_get_tx_power_params() (Ping-Ke Shih)
- cfg80211: scan: drop entry from hidden_list on overflow (Johannes Berg)
- ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() (Dan Carpenter)
- md: Fix missing unused status line of /proc/mdstat (Jan Glauber)
- md: md_open returns -EBUSY when entering racing area (Zhao Heming)
- md: factor out a mddev_find_locked helper from mddev_find (Christoph Hellwig)
- md: split mddev_find (Christoph Hellwig)
- md-cluster: fix use-after-free issue when removing rdev (Heming Zhao)
- misc: vmw_vmci: explicitly initialize vmci_datagram payload (Tetsuo Handa)
- misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct (Tetsuo Handa)
- misc: lis3lv02d: Fix false-positive WARN on various HP models (Hans de Goede)
- iio:accel:adis16201: Fix wrong axis assignment that prevents loading (Jonathan Cameron)
- PCI: Allow VPD access for QLogic ISP2722 (Arun Easi)
- FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR (Maciej W. Rozycki)
- MIPS: pci-rt2880: fix slot 0 configuration (Ilya Lipnitskiy)
- MIPS: pci-mt7620: fix PLL lock check (Ilya Lipnitskiy)
- ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function (Lukasz Majczak)
- ASoC: samsung: tm2_wm5110: check of of_parse return value (Pierre-Louis Bossart)
- usb: xhci-mtk: improve bandwidth scheduling with TT (Chunfeng Yun)
- usb: xhci-mtk: remove or operator for setting schedule parameters (Chunfeng Yun)
- usb: typec: tcpm: update power supply once partner accepts (Badhri Jagan Sridharan)
- usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply (Badhri Jagan Sridharan)
- usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply (Badhri Jagan Sridharan)
- staging: fwserial: fix TIOCSSERIAL permission check (Johan Hovold)
- tty: moxa: fix TIOCSSERIAL permission check (Johan Hovold)
- staging: fwserial: fix TIOCSSERIAL jiffies conversions (Johan Hovold)
- USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check (Johan Hovold)
- staging: greybus: uart: fix TIOCSSERIAL jiffies conversions (Johan Hovold)
- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions (Johan Hovold)
- tty: amiserial: fix TIOCSSERIAL permission check (Johan Hovold)
- tty: moxa: fix TIOCSSERIAL jiffies conversions (Johan Hovold)
- Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" (Johan Hovold)
- net/nfc: fix use-after-free llcp_sock_bind/connect (Or Cohen) {CVE-2021-23134}
- LTS tag: v5.4.118 (Jack Vogel)
- dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails (Benjamin Block)
- dm integrity: fix missing goto in bitmap_flush_interval error handling (Tian Tao)
- dm space map common: fix division bug in sm_ll_find_free_block() (Joe Thornber)
- dm persistent data: packed struct should have an aligned() attribute too (Joe Thornber)
- tracing: Restructure trace_clock_global() to never block (Steven Rostedt (VMware))
- tracing: Map all PIDs to command lines (Steven Rostedt (VMware))
- rsi: Use resume_noirq for SDIO (Marek Vasut)
- tty: fix memory leak in vc_deallocate (Pavel Skripkin)
- usb: dwc2: Fix session request interrupt handler (Artur Petrosyan)
- usb: dwc3: gadget: Fix START_TRANSFER link state check (Thinh Nguyen)
- usb: gadget/function/f_fs string table fix for multiple languages (Dean Anderson)
- usb: gadget: Fix double free of device descriptor pointers (Hemant Kumar)
- usb: gadget: dummy_hcd: fix gpf in gadget_setup (Anirudh Rayabharam)
- media: staging/intel-ipu3: Fix race condition during set_fmt (Ricardo Ribalda)
- media: staging/intel-ipu3: Fix set_fmt error handling (Ricardo Ribalda)
- media: staging/intel-ipu3: Fix memory leak in imu_fmt (Ricardo Ribalda)
- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (Takashi Iwai)
- media: dvb-usb: Fix use-after-free access (Takashi Iwai)
- media: dvbdev: Fix memory leak in dvb_media_device_free() (Peilin Ye)
- ext4: fix error code in ext4_commit_super (Fengnan Chang)
- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (Zhang Yi)
- ext4: fix check to prevent false positive report of incorrect used inodes (Zhang Yi)
- kbuild: update config_data.gz only when the content of .config is changed (Masahiro Yamada)
- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (Sean Christopherson)
- Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") (Thomas Gleixner)
- jffs2: check the validity of dstlen in jffs2_zlib_compress() (Yang Yang)
- Fix misc new gcc warnings (Linus Torvalds)
- security: commoncap: fix -Wstringop-overread warning (Arnd Bergmann)
- fuse: fix write deadlock (Vivek Goyal)
- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (Heinz Mauelshagen)
- crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS (Eric Biggers)
- tpm: vtpm_proxy: Avoid reading host log when using a virtual device (Stefan Berger)
- tpm: efi: Use local variable for calculating final log size (Stefan Berger)
- intel_th: pci: Add Alder Lake-M support (Alexander Shishkin)
- powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h (Tony Ambardar)
- powerpc/eeh: Fix EEH handling for hugepages in ioremap space. (Mahesh Salgaonkar)
- jffs2: Fix kasan slab-out-of-bounds problem (lizhe)
- Input: ili210x - add missing negation for touch indication on ili210x (Hansem Ro)
- NFSv4: Don't discard segments marked for return in _pnfs_return_layout() (Trond Myklebust)
- NFS: Don't discard pNFS layout segments that are marked for return (Trond Myklebust)
- ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure (Marc Zyngier)
- openvswitch: fix stack OOB read while fragmenting IPv4 packets (Davide Caratti)
- mlxsw: spectrum_mr: Update egress RIF list before route's action (Ido Schimmel)
- f2fs: fix to avoid out-of-bounds memory access (Chao Yu)
- ubifs: Only check replay with inode type to judge if inode linked (Guochun Mao)
- virtiofs: fix memory leak in virtio_fs_probe() (Luis Henriques)
- Makefile: Move -Wno-unused-but-set-variable out of GCC only block (Nathan Chancellor)
- arm64/vdso: Discard .note.gnu.property sections in vDSO (Bill Wendling)
- btrfs: fix race when picking most recent mod log operation for an old root (Filipe Manana)
- ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx (Eckhart Mohr)
- ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops (Sami Loone)
- ALSA: hda/realtek: fix mic boost on Intel NUC 8 (Phil Calvin)
- ALSA: hda/realtek: GA503 use same quirks as GA401 (Luke D Jones)
- ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 (Timo Gurr)
- ALSA: usb-audio: More constifications (Takashi Iwai)
- ALSA: usb-audio: Explicitly set up the clock selector (Takashi Iwai)
- ALSA: sb: Fix two use after free in snd_sb_qsound_build (Lv Yunlong)
- ALSA: hda/conexant: Re-order CX5066 quirk table entries (Takashi Iwai)
- ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer (Lv Yunlong)
- s390/archrandom: add parameter check for s390_arch_random_generate (Harald Freudenberger)
- scsi: libfc: Fix a format specifier (Bart Van Assche)
- mfd: arizona: Fix rumtime PM imbalance on error (Dinghao Liu)
- scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic (James Smart)
- scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode (James Smart)
- scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response (James Smart)
- drm/amdgpu: fix NULL pointer dereference (Guchun Chen)
- amdgpu: avoid incorrect %hu format string (Arnd Bergmann)
- drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug (Qu Huang)
- drm/msm/mdp5: Do not multiply vclk line count by 100 (Marijn Suijten)
- drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal (Marijn Suijten)
- sched/fair: Ignore percpu threads for imbalance pulls (Lingutla Chandrasekhar)
- media: gscpa/stv06xx: fix memory leak (Hans Verkuil)
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init (Pavel Skripkin)
- media: platform: sti: Fix runtime PM imbalance in regs_show (Dinghao Liu)
- media: i2c: adv7842: fix possible use-after-free in adv7842_remove() (Yang Yingliang)
- media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove() (Yang Yingliang)
- media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove() (Yang Yingliang)
- media: adv7604: fix possible use-after-free in adv76xx_remove() (Yang Yingliang)
- media: tc358743: fix possible use-after-free in tc358743_remove() (Yang Yingliang)
- power: supply: s3c_adc_battery: fix possible use-after-free in s3c_adc_bat_remove() (Yang Yingliang)
- power: supply: generic-adc-battery: fix possible use-after-free in gab_remove() (Yang Yingliang)
- clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return (Colin Ian King)
- media: vivid: update EDID (Hans Verkuil)
- media: em28xx: fix memory leak (Muhammad Usama Anjum)
- scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() (Ewan D. Milne)
- scsi: smartpqi: Add new PCI IDs (Kevin Barnett)
- scsi: smartpqi: Correct request leakage during reset operations (Murthy Bhat)
- ata: ahci: Disable SXS for Hisilicon Kunpeng920 (Xingui Yang)
- mmc: sdhci-pci: Add PCI IDs for Intel LKF (Adrian Hunter)
- scsi: qla2xxx: Fix use after free in bsg (Quinn Tran)
- drm/vkms: fix misuse of WARN_ON (Dmitry Vyukov)
- scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() (Bart Van Assche)
- drm/amd/display: fix dml prefetch validation (Dmytro Laktyushkin)
- drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool' (Anson Jacob)
- drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f (shaoyunl)

[5.4.17-2102.203.5.el7]
- rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug:
33044344]

[5.4.17-2102.203.4.el7]
- rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199]
- Revert "Allow mce to reset instead of panic on UE" (William Roche) [Orabug: 32820275]
- bpf: Fix masking negation logic upon negative dst register (Daniel Borkmann) [Orabug: 32911990] {CVE-2021-31829}
- rds/ib: handle posted ACK during connection shutdown (Manjunath Patil) [Orabug: 32863585]
- rds/ib: reap tx completions during connection shutdown (Manjunath Patil) [Orabug: 32863585]

[5.4.17-2102.203.3.el7]
- ksplice: use -fno-reorder-functions -fno-section-anchors (Vegard Nossum) [Orabug: 32908850]
- ksplice: fixup for -ffunction-sections -fdata-sections (Vegard Nossum) [Orabug: 32908850]
- xfs: fix xlog_finish_defer_ops (Wengang Wang) [Orabug: 32982353]
- scsi: qla2xxx: Do logout even if fabric scan retries got exhausted (Quinn Tran) [Orabug: 32989005]
- blk-mq: fix blk_mq_all_tag_iter (Ming Lei) [Orabug: 32957629]
- blk-mq: split out a __blk_mq_get_driver_tag helper (Christoph Hellwig) [Orabug: 32957629]
- blk-mq: drain I/O when all CPUs in a hctx are offline (Ming Lei) [Orabug: 32957629]
- blk-mq: add blk_mq_all_tag_iter (Ming Lei) [Orabug: 32957629]
- Bluetooth: verify AMP hci_chan before amp_destroy (Archie Pusaka) [Orabug: 32912099] {CVE-2021-33034}
- perf/x86/intel/uncore: Fix a kernel WARNING triggered by maxcpus=1 (Kan Liang) [Orabug: 32925098]
- net: sched: fix tx action reschedule issue with stopped queue (Yunsheng Lin) [Orabug: 32911885]
- net: sched: fix tx action rescheduling issue during deactivation (Yunsheng Lin) [Orabug: 32911885]
- net: sched: fix packet stuck problem for lockless qdisc (Yunsheng Lin) [Orabug: 32911885]
- scsi: bnx2fc: Return failure if io_req is already in ABTS processing (Gulam Mohamed) [Orabug: 32999623]

[5.4.17-2102.203.2.el7]
- LTS tag: v5.4.114 (Jack Vogel)
- net: phy: marvell: fix detection of PHY on Topaz switches (Pali Rohár)
- ARM: 9071/1: uprobes: Don't hook on thumb instructions (Fredrik Strupe)
- r8169: don't advertise pause in jumbo mode (Heiner Kallweit)
- r8169: tweak max read request size for newer chips also in jumbo mtu mode (Heiner Kallweit)
- r8169: improve rtl_jumbo_config (Heiner Kallweit)
- r8169: fix performance regression related to PCIe max read request size (Heiner Kallweit)
- r8169: simplify setting PCI_EXP_DEVCTL_NOSNOOP_EN (Heiner Kallweit)
- r8169: remove fiddling with the PCIe max read request size (Heiner Kallweit)
- arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems (Andre Przywara)
- ARM: footbridge: fix PCI interrupt mapping (Russell King)
- gro: ensure frag0 meets IP header alignment (Eric Dumazet)
- ibmvnic: remove duplicate napi_schedule call in open function (Lijun Pan)
- ibmvnic: remove duplicate napi_schedule call in do_reset function (Lijun Pan)
- ibmvnic: avoid calling napi_disable() twice (Lijun Pan)
- i40e: fix the panic when running bpf in xdpdrv mode (Jason Xing)
- net: ip6_tunnel: Unregister catch-all devices (Hristo Venev)
- net: sit: Unregister catch-all devices (Hristo Venev)
- net: davicom: Fix regulator not turned off on failed probe (Christophe JAILLET)
- netfilter: nft_limit: avoid possible divide error in nft_limit_init (Eric Dumazet)
- net: macb: fix the restore of cmp registers (Claudiu Beznea)
- netfilter: arp_tables: add pre_exit hook for table unregister (Florian Westphal)
- netfilter: bridge: add pre_exit hooks for ebtable unregistration (Florian Westphal)
- libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC (Vaibhav Jain)
- netfilter: conntrack: do not print icmpv6 as unknown via /proc (Pablo Neira Ayuso)
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (Jolly Shah)
- riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM" (Kefeng Wang)
- vfio/pci: Add missing range check in vfio_pci_mmap (Christian A. Ehrhardt)
- arm64: alternatives: Move length validation in alternative_{insn, endif} (Nathan Chancellor)
- arm64: fix inline asm in load_unaligned_zeropad() (Peter Collingbourne)
- readdir: make sure to verify directory entry for legacy interfaces too (Linus Torvalds)
- dm verity fec: fix misaligned RS roots IO (Jaegeuk Kim)
- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices (Ping Cheng)
- Input: i8042 - fix Pegatron C15B ID entry (Arnd Bergmann)
- Input: s6sy761 - fix coordinate read bit shift (Caleb Connolly)
- virt_wifi: Return micros for BSS TSF values (A. Cody Schuffelen)
- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN (Seevalamuthu Mariappan)
- pcnet32: Use pci_resource_len to validate PCI resource (Guenter Roeck)
- net: ieee802154: forbid monitor for add llsec seclevel (Alexander Aring)
- net: ieee802154: stop dump llsec seclevels for monitors (Alexander Aring)
- net: ieee802154: forbid monitor for del llsec devkey (Alexander Aring)
- net: ieee802154: forbid monitor for add llsec devkey (Alexander Aring)
- net: ieee802154: stop dump llsec devkeys for monitors (Alexander Aring)
- net: ieee802154: stop dump llsec devs for monitors (Alexander Aring)
- net: ieee802154: forbid monitor for del llsec key (Alexander Aring)
- net: ieee802154: forbid monitor for add llsec key (Alexander Aring)
- net: ieee802154: stop dump llsec keys for monitors (Alexander Aring)
- scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state (Martin Wilck)
- ASoC: fsl_esai: Fix TDM slot setup for I2S mode (Alexander Shiyan)
- drm/msm: Fix a5xx/a6xx timestamps (Rob Clark)
- ARM: omap1: fix building with clang IAS (Arnd Bergmann)
- ARM: keystone: fix integer overflow warning (Arnd Bergmann)
- neighbour: Disregard DEAD dst in neigh_update (Tong Zhu)
- ASoC: max98373: Added 30ms turn on/off time delay (Ryan Lee)
- arc: kernel: Return -EFAULT if copy_to_user() fails (Wang Qing)
- lockdep: Add a missing initialization hint to the "INFO: Trying to register non-static key" message (Tetsuo Handa)
- ARM: dts: Fix moving mmc devices with aliases for omap4 & 5 (Tony Lindgren)
- ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race (Tony Lindgren)
- dmaengine: dw: Make it dependent to HAS_IOMEM (Andy Shevchenko)
- gpio: sysfs: Obey valid_mask (Matti Vaittinen)
- Input: nspire-keypad - enable interrupts only when opened (Fabian Vogt)
- net/sctp: fix race condition in sctp_destroy_sock (Or Cohen) {CVE-2021-23133}
- scsi: qla2xxx: Fix stuck login session using prli_pend_timer (Quinn Tran)
- scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (Shyam Sundar)
- scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (Quinn Tran)
- scsi: qla2xxx: Dual FCP-NVMe target port support (Michael Hernandez)
- Revert "scsi: qla2xxx: Fix stuck login session using prli_pend_timer" (Sasha Levin)
- Revert "scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure" (Sasha Levin)
- LTS tag: v5.4.113 (Jack Vogel)
- xen/events: fix setting irq affinity (Juergen Gross)
- perf map: Tighten snprintf() string precision to pass gcc check on some 32-bit arches (Arnaldo Carvalho de Melo)
- perf tools: Use %zd for size_t printf formats on 32-bit (Chris Wilson)
- perf tools: Use - driver core: Fix locking bug in deferred_probe_timeout_work_func() (Saravana Kannan)
- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal)
- block: don't ignore REQ_NOWAIT for direct IO (Pavel Begunkov)
- riscv,entry: fix misaligned base for excp_vect_table (Zihao Yu)
- idr test suite: Create anchor before launching throbber (Matthew Wilcox (Oracle))
- idr test suite: Take RCU read lock in idr_find_test_1 (Matthew Wilcox (Oracle))
- radix tree test suite: Register the main thread with the RCU library (Matthew Wilcox (Oracle))
- block: only update parent bi_status when bio fail (Yufen Yu)
- drm/tegra: dc: Don't set PLL clock to 0Hz (Dmitry Osipenko)
- gfs2: report "already frozen/thawed" errors (Bob Peterson)
- drm/imx: imx-ldb: fix out of bounds array access warning (Arnd Bergmann)
- KVM: arm64: Disable guest access to trace filter controls (Suzuki K Poulose)
- KVM: arm64: Hide system instruction access to Trace registers (Suzuki K Poulose)
- interconnect: core: fix error return code of icc_link_destroy() (Jia-Ju Bai)
- LTS tag: v5.4.112 (Jack Vogel)
- Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." (Greg Kroah-Hartman)
- net: ieee802154: stop dump llsec params for monitors (Alexander Aring)
- net: ieee802154: forbid monitor for del llsec seclevel (Alexander Aring)
- net: ieee802154: forbid monitor for set llsec params (Alexander Aring)
- net: ieee802154: fix nl802154 del llsec devkey (Alexander Aring)
- net: ieee802154: fix nl802154 add llsec key (Alexander Aring)
- net: ieee802154: fix nl802154 del llsec key (Alexander Aring)
- net: ieee802154: nl-mac: fix check on panid (Alexander Aring)
- net: mac802154: Fix general protection fault (Pavel Skripkin)
- drivers: net: fix memory leak in peak_usb_create_dev (Pavel Skripkin)
- drivers: net: fix memory leak in atusb_probe (Pavel Skripkin)
- net: tun: set tun->dev->addr_len during TUNSETLINK processing (Phillip Potter)
- cfg80211: remove WARN_ON() in cfg80211_sme_connect (Du Cheng)
- net: sched: bump refcount for new action in ACT replace mode (Kumar Kartikeya Dwivedi)
- dt-bindings: net: ethernet-controller: fix typo in NVMEM (Rafał Miłecki)
- clk: socfpga: fix iomem pointer cast on 64-bit (Krzysztof Kozlowski)
- RDMA/addr: Be strict with gid size (Leon Romanovsky)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (Potnuri Bharat Teja)
- net/mlx5: Fix PBMC register mapping (Aya Levin)
- net/mlx5: Fix placement of log_max_flow_counter (Raed Salem)
- net: hns3: clear VF down state bit before request link status (Guangbin Huang)
- openvswitch: fix send of uninitialized stack memory in ct limit reply (Ilya Maximets)
- net: openvswitch: conntrack: simplify the return expression of ovs_ct_limit_get_default_limit() (Zheng Yongjun)
- perf inject: Fix repipe usage (Adrian Hunter)
- s390/cpcmd: fix inline assembly register clobbering (Alexander Gordeev)
- workqueue: Move the position of debug_work_activate() in __queue_work() (Zqiang)
- clk: fix invalid usage of list cursor in unregister (Lukasz Bartosik)
- clk: fix invalid usage of list cursor in register (Lukasz Bartosik)
- net: macb: restore cmp registers on resume path (Claudiu Beznea)
- scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs (Can Guo)
- scsi: ufs: core: Fix task management request completion timeout (Can Guo)
- scsi: ufs: Use blk_{get,put}_request() to allocate and free TMFs (Bart Van Assche)
- scsi: ufs: Avoid busy-waiting by eliminating tag conflicts (Bart Van Assche)
- scsi: ufs: Fix irq return code (Venkat Gopalakrishnan)
- net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...); (Norman Maurer)
- drm/msm: Set drvdata to NULL when msm_drm_init() fails (Stephen Boyd)
- i40e: Fix display statistics for veb_tc (Eryk Rybak)
- soc/fsl: qbman: fix conflicting alignment attributes (Arnd Bergmann)
- net/mlx5: Don't request more than supported EQs (Daniel Jurgens)
- net/mlx5e: Fix ethtool indication of connector type (Aya Levin)
- ASoC: sunxi: sun4i-codec: fill ASoC card owner (Bastian Germann)
- net: phy: broadcom: Only advertise EEE for supported modes (Florian Fainelli)
- nfp: flower: ignore duplicate merge hints from FW (Yinjun Zhang)
- net/ncsi: Avoid channel_monitor hrtimer deadlock (Milton Miller)
- ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (Stefan Riedmueller)
- net:tipc: Fix a double free in tipc_sk_mcast_rcv (Lv Yunlong)
- cxgb4: avoid collecting SGE_QBASE regs during traffic (Rahul Lakkireddy)
- gianfar: Handle error code at MAC address change (Claudiu Manoil)
- can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE (Oliver Hartkopp)
- arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0 (Oliver Stäbler)
- sch_red: fix off-by-one checks in red_check_params() (Eric Dumazet)
- amd-xgbe: Update DMA coherency values (Shyam Sundar S K)
- hostfs: fix memory handling in follow_link() (Al Viro)
- hostfs: Use kasprintf() instead of fixed buffer formatting (Andy Shevchenko)
- i40e: Fix kernel oops when i40e driver removes VF's (Eryk Rybak)
- i40e: Added Asym_Pause to supported link modes (Mateusz Palczewski)
- xfrm: Fix NULL pointer dereference on policy lookup (Steffen Klassert)
- ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips (Shengjiu Wang)
- ASoC: SOF: Intel: HDA: fix core status verification (Guennadi Liakhovetski)
- ASoC: SOF: Intel: hda: remove unnecessary parentheses (Payal Kshirsagar)
- esp: delete NETIF_F_SCTP_CRC bit from features for esp offload (Xin Long)
- net: xfrm: Localize sequence counter per network namespace (Ahmed S. Darwish)
- regulator: bd9571mwv: Fix AVS and DVFS voltage range (Geert Uytterhoeven)
- xfrm: interface: fix ipv4 pmtu check to honor ip header df (Eyal Birger)
- net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits (Martin Blumenstingl)
- net: dsa: lantiq_gswip: Don't use PHY auto polling (Martin Blumenstingl)
- virtio_net: Add XDP meta data support (Yuya Kusakabe)
- i2c: turn recovery error on init to debug (Wolfram Sang)
- usbip: synchronize event handler with sysfs code paths (Shuah Khan)
- usbip: vudc synchronize sysfs code paths (Shuah Khan)
- usbip: stub-dev synchronize sysfs code paths (Shuah Khan)
- usbip: add sysfs_lock to synchronize sysfs code paths (Shuah Khan)
- net: let skb_orphan_partial wake-up waiters. (Paolo Abeni)
- net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() (Maciej Żenczykowski)
- net: hsr: Reset MAC header for Tx path (Kurt Kanzenbach)
- mac80211: fix TXQ AC confusion (Johannes Berg)
- net: sched: sch_teql: fix null-pointer dereference (Pavel Tikhomirov)
- i40e: Fix sparse error: 'vsi->netdev' could be null (Arkadiusz Kubalewski)
- i40e: Fix sparse warning: missing error code 'err' (Arkadiusz Kubalewski)
- net: ensure mac header is set in virtio_net_hdr_to_skb() (Eric Dumazet)
- bpf, sockmap: Fix sk->prot unhash op reset (John Fastabend)
- ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx (Lv Yunlong)
- net: hso: fix null-ptr-deref during tty device unregistration (Anirudh Rayabharam)
- ice: Cleanup fltr list in case of allocation issues (Robert Malz)
- ice: Fix for dereference of NULL pointer (Jacek Bułatek)
- ice: Increase control queue timeout (Fabio Pricoco)
- batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field (Tetsuo Handa)
- ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (Marek Behún)
- parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers (Gao Xiang)
- parisc: parisc-agp requires SBA IOMMU driver (Helge Deller)
- fs: direct-io: fix missing sdio->boundary (Jack Qiu)
- nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff (Mike Rapoport)
- ia64: fix user_stack_pointer() for ptrace() (Sergei Trofimovich)
- gcov: re-fix clang-11+ support (Nick Desaulniers)
- drm/i915: Fix invalid access to ACPI _DSM objects (Takashi Iwai)
- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock (Martin Blumenstingl)
- net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh (Muhammad Usama Anjum)
- xen/evtchn: Change irq_info lock to raw_spinlock_t (Luca Fancellu)
- nfc: Avoid endless loops caused by repeated llcp_sock_connect() (Xiaoming Ni)
- nfc: fix memory leak in llcp_sock_connect() (Xiaoming Ni) {CVE-2020-25672}
- nfc: fix refcount leak in llcp_sock_connect() (Xiaoming Ni) {CVE-2020-25671}
- nfc: fix refcount leak in llcp_sock_bind() (Xiaoming Ni) {CVE-2020-25670}
- ASoC: intel: atom: Stop advertising non working S24LE support (Hans de Goede)
- ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 (Takashi Iwai)
- ALSA: aloop: Fix initialization of controls (Jonas Holmberg)
- counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register (Fabrice Gasnier)
- LTS tag: v5.4.111 (Jack Vogel)
- init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM (Masahiro Yamada)
- init/Kconfig: make COMPILE_TEST depend on !S390 (Heiko Carstens)
- nvme-mpath: replace direct_make_request with generic_make_request (Sagi Grimberg)
- bpf, x86: Validate computation of branch displacements for x86-32 (Piotr Krysiuk)
- cifs: Silently ignore unknown oplock break handle (Vincent Whitchurch)
- cifs: revalidate mapping when we open files for SMB1 POSIX (Ronnie Sahlberg)
- ia64: fix format strings for err_inject (Sergei Trofimovich)
- ia64: mca: allocate early mca with GFP_ATOMIC (Sergei Trofimovich)
- scsi: target: pscsi: Clean up after failure in pscsi_map_sg() (Martin Wilck)
- x86/build: Turn off -fcf-protection for realmode targets (Arnd Bergmann)
- platform/x86: thinkpad_acpi: Allow the FnLock LED to change state (Esteve Varela Colominas)
- netfilter: conntrack: Fix gre tunneling over ipv6 (Ludovic Senecaux)
- drm/msm: Ratelimit invalid-fence message (Rob Clark)
- drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs (Konrad Dybcio)
- mac80211: choose first enabled channel for monitor (Karthikeyan Kathirvel)
- mISDN: fix crash in fritzpci (Tong Zhang)
- net: pxa168_eth: Fix a potential data race in pxa168_eth_remove (Pavel Andrianov)
- net/mlx5e: Enforce minimum value check for ICOSQ size (Tariq Toukan)
- bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp (Yonghong Song)
- platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 (Alban Bedel)
- bus: ti-sysc: Fix warning on unbind if reset is not deasserted (Tony Lindgren)
- ARM: dts: am33xx: add aliases for mmc interfaces (Mans Rullgard)
- LTS tag: v5.4.110 (Jack Vogel)
- drivers: video: fbcon: fix NULL dereference in fbcon_cursor() (Du Cheng)
- staging: rtl8192e: Change state information from u16 to u8 (Atul Gopinathan)
- staging: rtl8192e: Fix incorrect source in memcpy() (Atul Gopinathan)
- usb: dwc2: Prevent core suspend when port connection flag is 0 (Artur Petrosyan)
- usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. (Artur Petrosyan)
- usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference (Tong Zhang)
- USB: cdc-acm: fix use-after-free after probe failure (Johan Hovold)
- USB: cdc-acm: fix double free on probe failure (Johan Hovold)
- USB: cdc-acm: downgrade message to debug (Oliver Neukum)
- USB: cdc-acm: untangle a circular dependency between callback and softint (Oliver Neukum)
- cdc-acm: fix BREAK rx code path adding necessary calls (Oliver Neukum)
- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI (Chunfeng Yun)
- usb: musb: Fix suspend with devices connected for a64 (Tony Lindgren)
- USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem (Vincent Palatin)
- usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() (Shuah Khan)
- firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (Zheyu Ma)
- extcon: Fix error handling in extcon_dev_register (Dinghao Liu)
- extcon: Add stubs for extcon_register_notifier_all() functions (Krzysztof Kozlowski)
- pinctrl: rockchip: fix restore error in resume (Wang Panzhenzhuan)
- vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends (Jason Gunthorpe)
- reiserfs: update reiserfs_xattrs_initialized() condition (Tetsuo Handa)
- drm/amdgpu: check alignment on CPU page for bo map (X:information_source: Ruoyao)
- drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() (Nirmoy Das)
- mm: fix race by making init_zero_pfn() early_initcall (Ilya Lipnitskiy)
- tracing: Fix stack trace event size (Steven Rostedt (VMware))
- PM: runtime: Fix ordering in pm_runtime_get_suppliers() (Adrian Hunter)
- PM: runtime: Fix race getting/putting suppliers at probe (Adrian Hunter)
- xtensa: move coprocessor_flush to the .text section (Max Filippov)
- ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook (Hui Wang)
- ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO (Hui Wang)
- ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks (Takashi Iwai)
- ALSA: hda: Re-add dropped snd_poewr_change_state() calls (Takashi Iwai)
- ALSA: usb-audio: Apply sample rate quirk to Logitech Connect (Ikjoon Jang)
- bpf: Remove MTU check in __bpf_skb_max_len (Jesper Dangaard Brouer)
- net: wan/lmc: unregister device when no matching device is found (Tong Zhang)
- appletalk: Fix skb allocation size in loopback case (Doug Brown)
- net: ethernet: aquantia: Handle error cleanup of start on open (Nathan Rossi)
- ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() (Shuah Khan)
- brcmfmac: clear EAP/association status bits on linkdown events (Luca Pesce)
- can: tcan4x5x: fix max register value (Sasha Levin)
- net: introduce CAN specific pointer in the struct net_device (Oleksij Rempel)
- can: dev: move driver related infrastructure into separate subdir (Marc Kleine-Budde)
- flow_dissector: fix TTL and TOS dissection on IPv4 fragments (Davide Caratti)
- net: mvpp2: fix interrupt mask/unmask skip condition (Sasha Levin)
- ext4: do not iput inode under running transaction in ext4_rename() (zhangyi (F))
- locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling (Waiman Long)
- thermal/core: Add NULL pointer check before using cooling device stats (Manaf Meethalavalappu Pallikunhi)
- ASoC: rt5659: Update MCLK rate in set_sysclk() (Sameer Pujar)
- staging: comedi: cb_pcidas64: fix request_irq() warn (Tong Zhang)
- staging: comedi: cb_pcidas: fix request_irq() warn (Tong Zhang)
- scsi: qla2xxx: Fix broken #endif placement (Alexey Dobriyan)
- scsi: st: Fix a use after free in st_open() (Lv Yunlong)
- vhost: Fix vhost_vq_reset() (Laurent Vivier)
- powerpc: Force inlining of cpu_has_feature() to avoid build failure (Christophe Leroy)
- NFSD: fix error handling in NFSv4.0 callbacks (Olga Kornievskaia)
- ASoC: cs42l42: Always wait at least 3ms after reset (Lucas Tanure)
- ASoC: cs42l42: Fix mixer volume control (Lucas Tanure)
- ASoC: cs42l42: Fix channel width support (Lucas Tanure)
- ASoC: cs42l42: Fix Bitclock polarity inversion (Lucas Tanure)
- ASoC: es8316: Simplify adc_pga_gain_tlv table (Hans de Goede)
- ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe (Benjamin Rood)
- ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Hans de Goede)
- ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Hans de Goede)
- iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate (Ritesh Harjani)
- rpc: fix NULL dereference on kmalloc failure (J. Bruce Fields)
- fs: nfsd: fix kconfig dependency warning for NFSD_V4 (Julian Braha)
- ext4: fix bh ref count on error paths (Zhaolong Zhang)
- ext4: shrink race window in ext4_should_retry_alloc() (Eric Whitney)
- module: harden ELF info handling (Frank van der Linden)
- module: avoid *goto*s in module_sig_check() (Sergey Shtylyov)
- module: merge repetitive strings in module_sig_check() (Sergey Shtylyov)
- modsign: print module name along with error message (Jessica Yu)
- ipv6: weaken the v4mapped source check (Jakub Kicinski)
- selinux: vsock: Set SID for socket returned by accept() (David Brazdil)
- LTS tag: v5.4.109 (Jack Vogel)
- can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" (Marc Kleine-Budde)
- ext4: add reclaim checks to xattr code (Jan Kara)
- mac80211: fix double free in ibss_leave (Markus Theil)
- net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (Eric Dumazet)
- net: dsa: b53: VLAN filtering is global to all users (Florian Fainelli)
- can: dev: Move device back to init netns on owning netns delete (Martin Willi)
- x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() (Isaku Yamahata)
- locking/mutex: Fix non debug version of mutex_lock_io_nested() (Thomas Gleixner)
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (Jia-Ju Bai)
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (Jia-Ju Bai)
- scsi: Revert "qla2xxx: Make sure that aborted commands are freed" (Bart Van Assche)
- block: recalculate segment count for multi-segment discards correctly (David Jeffery)
- perf auxtrace: Fix auxtrace queue conflict (Adrian Hunter)
- ACPI: scan: Use unique number for instance_no (Andy Shevchenko)
- ACPI: scan: Rearrange memory allocation in acpi_device_add() (Rafael J. Wysocki)
- Revert "netfilter: x_tables: Update remaining dereference to RCU" (Mark Tomlinson)
- Revert "netfilter: x_tables: Switch synchronization to RCU" (Mark Tomlinson)
- bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs (Sasha Levin)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (Potnuri Bharat Teja)
- PM: EM: postpone creating the debugfs dir till fs_initcall (Lukasz Luba)
- net/mlx5e: Fix error path for ethtool set-priv-flag (Aya Levin)
- PM: runtime: Defer suspending suppliers (Rafael J. Wysocki)
- arm64: kdump: update ppos when reading elfcorehdr (Pavel Tatashin)
- drm/msm: fix shutdown hook in case GPU components failed to bind (Dmitry Baryshkov)
- libbpf: Fix BTF dump of pointer-to-array-of-struct (Jean-Philippe Brucker)
- selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value (Hangbin Liu)
- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes (Corentin Labbe)
- r8152: limit the RX buffer size of RTL8153A for USB 2.0 (Hayes Wang)
- net: cdc-phonet: fix data-interface release on probe failure (Johan Hovold)
- octeontx2-af: fix infinite loop in unmapping NPC counter (Hariprasad Kelam)
- octeontx2-af: Fix irq free in rvu teardown (Geetha sowjanya)
- libbpf: Use SOCK_CLOEXEC when opening the netlink socket (Kumar Kartikeya Dwivedi)
- nfp: flower: fix pre_tun mask id allocation (Louis Peens)
- mac80211: fix rate mask reset (Johannes Berg)
- can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors (Torin Cooper-Bennun)
- can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning (Torin Cooper-Bennun)
- can: c_can: move runtime PM enable/disable to c_can_platform (Tong Zhang)
- can: c_can_pci: c_can_pci_remove(): fix use-after-free (Tong Zhang)
- can: kvaser_pciefd: Always disable bus load reporting (Jimmy Assarsson)
- can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate (Angelo Dureghello)
- tcp: relookup sock for RST+ACK packets handled by obsolete req sock (Alexander Ovechkin)
- netfilter: ctnetlink: fix dump of the expect mask attribute (Florian Westphal)
- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed (Hangbin Liu)
- ftgmac100: Restart MAC HW once (Dylan Hung)
- net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template (Lv Yunlong)
- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 (Dinghao Liu)
- e1000e: add rtnl_lock() to e1000_reset_task (Vitaly Lifshits)
- igc: Fix Supported Pause Frame Link Setting (Muhammad Husaini Zulkifli)
- igc: Fix Pause Frame Advertising (Muhammad Husaini Zulkifli)
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (Florian Fainelli)
- net: sched: validate stab values (Eric Dumazet)
- macvlan: macvlan_count_rx() needs to be aware of preemption (Eric Dumazet)
- ipv6: fix suspecious RCU usage warning (Wei Wang)
- net/mlx5e: Don't match on Geneve options in case option masks are all zero (Maor Dickman)
- libbpf: Fix INSTALL flag order (Georgi Valkov)
- veth: Store queue_mapping independently of XDP prog presence (Maciej Fijalkowski)
- bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD (Grygorii Strashko)
- dm verity: fix DM_VERITY_OPTS_MAX value (JeongHyeon Lee)
- integrity: double check iint_cache was initialized (Mimi Zohar)
- ARM: dts: at91-sama5d27_som1: fix phy address to 7 (Claudiu Beznea)
- arm64: dts: ls1043a: mark crypto engine dma coherent (Horia Geantă)
- arm64: dts: ls1012a: mark crypto engine dma coherent (Horia Geantă)
- arm64: dts: ls1046a: mark crypto engine dma coherent (Horia Geantă)
- ACPI: video: Add missing callback back for Sony VPCEH3U1E (Chris Chiu)
- gcov: fix clang-11+ support (Nick Desaulniers)
- kasan: fix per-page tags for non-page_alloc pages (Andrey Konovalov)
- squashfs: fix xattr id and id lookup sanity checks (Phillip Lougher)
- squashfs: fix inode lookup sanity checks (Sean Nyekjaer)
- platform/x86: intel-vbtn: Stop reporting SW_DOCK events (Hans de Goede)
- netsec: restore phy power state after controller reset (Mian Yousaf Kaukab)
- ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign (Sergei Trofimovich)
- ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls (Sergei Trofimovich)
- block: Suppress uevent for hidden device when removed (Daniel Wagner)
- nfs: we don't support removing system.nfs4_acl (J. Bruce Fields)
- nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a (Dmitry Monakhov)
- nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted (Hannes Reinecke)
- nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() (Hannes Reinecke)
- drm/radeon: fix AGP dependency (Christian König)
- drm/amdgpu: fb BO should be ttm_bo_type_device (Nirmoy Das)
- drm/amd/display: Revert dram_clock_change_latency for DCN2.1 (Sung Lee)
- regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck (satya priya)
- u64_stats,lockdep: Fix u64_stats_init() vs lockdep (Peter Zijlstra)
- habanalabs: Call put_pid() when releasing control device (Tomer Tayar)
- sparc64: Fix opcode filtering in handling of no fault loads (Rob Gardner)
- irqchip/ingenic: Add support for the JZ4760 (Paul Cercueil)
- cifs: change noisy error message to FYI (Paulo Alcantara)
- atm: idt77252: fix null-ptr-dereference (Tong Zhang)
- atm: uPD98402: fix incorrect allocation (Tong Zhang)
- net: davicom: Use platform_get_irq_optional() (Paul Cercueil)
- net: wan: fix error return code of uhdlc_init() (Jia-Ju Bai)
- net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() (Jia-Ju Bai)
- NFS: Correct size calculation for create reply length (Frank Sorenson)
- nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default (Timo Rothenpieler)
- gpiolib: acpi: Add missing IRQF_ONESHOT (Yang Li)
- cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev (Sudeep Holla)
- cifs: ask for more credit on async read/write code paths (Aurelien Aptel)
- gianfar: fix jumbo packets+napi+rx overrun crash (Michael Braun)
- sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count (Denis Efremov)
- net: intel: iavf: fix error return code of iavf_init_get_resources() (Jia-Ju Bai)
- net: tehuti: fix error return code in bdx_probe() (Jia-Ju Bai)
- ixgbe: Fix memleak in ixgbe_configure_clsu32 (Dinghao Liu)
- ALSA: hda: ignore invalid NHLT table (Mark Pearson)
- Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" (Hayes Wang)
- atm: lanai: dont run lanai_dev_close if not open (Tong Zhang)
- atm: eni: dont release is never initialized (Tong Zhang)
- powerpc/4xx: Fix build errors from mfdcr() (Michael Ellerman)
- net: fec: ptp: avoid register access when ipg clock is disabled (Heiko Thiery)
- hugetlbfs: hugetlb_fault_mutex_hash() cleanup (Mike Kravetz)
- LTS tag: v5.4.108 (Jack Vogel)
- cifs: Fix preauth hash corruption (Vincent Whitchurch)
- x86/apic/of: Fix CPU devicetree-node lookups (Johan Hovold)
- genirq: Disable interrupts for force threaded handlers (Thomas Gleixner)
- firmware/efi: Fix a use after bug in efi_mem_reserve_persistent (Lv Yunlong)
- efi: use 32-bit alignment for efi_guid_t literals (Ard Biesheuvel)
- ext4: fix potential error in ext4_do_update_inode (Shijie Luo)
- ext4: do not try to set xattr into ea_inode if value is empty (zhangyi (F))
- ext4: find old entry again if failed to rename whiteout (zhangyi (F))
- x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() (Oleg Nesterov)
- x86: Move TS_COMPAT back to asm/thread_info.h (Oleg Nesterov)
- kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() (Oleg Nesterov)
- x86/ioapic: Ignore IRQ2 again (Thomas Gleixner)
- PCI: rpadlpar: Fix potential drc_name corruption in store functions (Tyrel Datwyler)
- counter: stm32-timer-cnt: fix ceiling write max value (Fabrice Gasnier)
- iio: hid-sensor-temperature: Fix issues of timestamp channel (Ye Xiang)
- iio: hid-sensor-prox: Fix scale not correct issue (Ye Xiang)
- iio: hid-sensor-humidity: Fix alignment issue of timestamp channel (Ye Xiang)
- iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask (Wilfried Wessner)
- iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler (Dinghao Liu)
- iio: adis16400: Fix an error code in adis16400_initial_setup() (Dan Carpenter)
- iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel (Jonathan Albrieux)
- iio:adc:stm32-adc: Add HAS_IOMEM dependency (Jonathan Cameron)
- usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- (Badhri Jagan Sridharan)
- usb: gadget: configfs: Fix KASAN use-after-free (Jim Lin)
- USB: replace hardcode maximum usb string length by definition (Macpaul Lin)
- usbip: Fix incorrect double assignment to udc->ud.tcp_rx (Colin Ian King)
- usb-storage: Add quirk to defeat Kindle's automatic unload (Alan Stern)
- nvme-rdma: fix possible hang when failing to set io queues (Sagi Grimberg)
- counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED (William Breathitt Gray)
- scsi: myrs: Fix a double free in myrs_cleanup() (Lv Yunlong)
- scsi: lpfc: Fix some error codes in debugfs (Dan Carpenter)
- riscv: Correct SPARSEMEM configuration (Kefeng Wang)
- kbuild: Fix for empty SUBLEVEL or PATCHLEVEL again (Masahiro Yamada)
- net/qrtr: fix __netdev_alloc_skb call (Pavel Skripkin)
- sunrpc: fix refcount leak for rpc auth modules (Daniel Kobras)
- vfio: IOMMU_API should be selected (Jason Gunthorpe)
- svcrdma: disable timeouts on rdma backchannel (Timo Rothenpieler)
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30. (Joe Korty)
- nfsd: Don't keep looking up unhashed files in the nfsd file cache (Trond Myklebust)
- nvmet: don't check iosqes,iocqes for discovery controllers (Sagi Grimberg)
- nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU (Sagi Grimberg)
- nvme-tcp: fix possible hang when failing to set io queues (Sagi Grimberg)
- nvme: fix Write Zeroes limitations (Christoph Hellwig)
- afs: Stop listxattr() from listing "afs.*" attributes (David Howells)
- ASoC: simple-card-utils: Do not handle device clock (Sameer Pujar)
- ASoC: SOF: intel: fix wrong poll bits in dsp power down (Pan Xiuli)
- ASoC: SOF: Intel: unregister DMIC device on probe error (Pierre-Louis Bossart)
- ASoC: fsl_ssi: Fix TDM slot setup for I2S mode (Alexander Shiyan)
- btrfs: fix slab cache flags for free space tree bitmap (David Sterba)
- ARM: 9044/1: vfp: use undef hook for VFP support detection (Ard Biesheuvel)
- ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel mode (Ard Biesheuvel)
- s390/vtime: fix increased steal time accounting (Gerald Schaefer)
- Revert "PM: runtime: Update device status before letting suppliers suspend" (Rafael J. Wysocki)
- ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air (Xiaoliang Yu)
- ALSA: hda: generic: Fix the micmute led init state (Hui Wang)
- ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro (Xiaoliang Yu)
- ALSA: dice: fix null pointer dereference when node is disconnected (Takashi Sakamoto)
- ASoC: ak5558: Add MODULE_DEVICE_TABLE (Shengjiu Wang)
- ASoC: ak4458: Add MODULE_DEVICE_TABLE (Shengjiu Wang)
- LTS tag: v5.4.107 (Jack Vogel)
- net: dsa: b53: Support setting learning on port (Florian Fainelli)
- net: dsa: tag_mtk: fix 802.1ad VLAN egress (DENG Qingfang)
- crypto: x86/aes-ni-xts - use direct calls to and 4-way stride (Ard Biesheuvel)
- crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg (Uros Bizjak)
- crypto: x86 - Regularize glue function prototypes (Kees Cook)
- drm/i915/gvt: Fix vfio_edid issue for BXT/APL (Colin Xu)
- drm/i915/gvt: Fix port number for BDW on EDID region setup (Colin Xu)
- drm/i915/gvt: Fix virtual display setup for BXT/APL (Colin Xu)
- drm/i915/gvt: Fix mmio handler break on BXT/APL. (Colin Xu)
- drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang (Colin Xu)
- btrfs: scrub: Don't check free space before marking a block group RO (Qu Wenruo)
- KVM: arm64: nvhe: Save the SPE context early (Suzuki K Poulose)
- LTS tag: v5.4.106 (Jack Vogel)
- xen/events: avoid handling the same event on two cpus at the same time (Juergen Gross)
- xen/events: don't unmask an event channel when an eoi is pending (Juergen Gross)
- xen/events: reset affinity of 2-level event when tearing it down (Juergen Gross)
- KVM: arm64: Reject VM creation when the default IPA size is unsupported (Marc Zyngier)
- KVM: arm64: Ensure I-cache isolation between vcpus of a same VM (Marc Zyngier)
- KVM: arm64: Fix exclusive limit for IPA size (Marc Zyngier)
- x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2 (Josh Poimboeuf)
- binfmt_misc: fix possible deadlock in bm_register_write (Lior Ribak)
- powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() (Naveen N. Rao)
- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (Mathieu Desnoyers)
- zram: fix return value on writeback_store (Minchan Kim)
- include/linux/sched/mm.h: use rcu_dereference in in_vfork() (Matthew Wilcox (Oracle))
- stop_machine: mark helpers __always_inline (Arnd Bergmann)
- hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() (Anna-Maria Behnsen)
- arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (Ard Biesheuvel)
- configfs: fix a use-after-free in __configfs_open_file (Daiyue Zhang)
- block: rsxx: fix error return code of rsxx_pci_probe() (Jia-Ju Bai)
- NFSv4.2: fix return value of _nfs4_get_security_label() (Ondrej Mosnacek)
- NFS: Don't gratuitously clear the inode cache when lookup failed (Trond Myklebust)
- NFS: Don't revalidate the directory permissions on a lookup failure (Trond Myklebust)
- SUNRPC: Set memalloc_nofs_save() for sync tasks (Benjamin Coddington)
- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (Anshuman Khandual)
- sh_eth: fix TRSCER mask for R7S72100 (Sergey Shtylyov)
- staging: comedi: pcl818: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: pcl711: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: me4000: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: dmm32at: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: das800: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: das6402: Fix endian problem for AI command data (Ian Abbott)
- staging: comedi: adv_pci1710: Fix endian problem for AI command data (Ian Abbott)

[5.4.17-2102.203.1.el7]
- LTS tag: v5.4.101 (Jack Vogel)
- scripts/recordmcount.pl: support big endian for ARCH sh (Rong Chen)
- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath. (Shyam Prasad N)
- cxgb4: Add new T6 PCI device id 0x6092 (Raju Rangoju)
- NET: usb: qmi_wwan: Adding support for Cinterion MV31 (Christoph Schemmel)
- KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() (Sean Christopherson)
- mm: provide a saner PTE walking API for modules (Paolo Bonzini)
- KVM: do not assume PTE is writable after follow_pfn (Paolo Bonzini)
- mm: simplify follow_pte{,pmd} (Christoph Hellwig)
- mm: unexport follow_pte_pmd (Christoph Hellwig)
- scripts: set proper OpenSSL include dir also for sign-file (Rolf Eike Beer)
- scripts: use pkg-config to locate libcrypto (Rolf Eike Beer)
- arm64: tegra: Add power-domain for Tegra210 HDA (Sameer Pujar)
- ntfs: check for valid standard information attribute (Rustam Kovhaev)
- usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (Stefan Ursella)
- USB: quirks: sort quirk entries (Johan Hovold)
- HID: make arrays usage and value to be the same (Will McVicker)
- LTS tag: v5.4.100 (Jack Vogel)
- btrfs: fix backport of 2175bf57dc952 in 5.4.95 (David Sterba)
- media: pwc: Use correct device for DMA (Matwey V. Kornilov)
- xen-blkback: fix error handling in xen_blkbk_map() (Jan Beulich)
- xen/arm: don't ignore return errors from set_phys_to_machine (Stefano Stabellini)
- Xen/gntdev: correct error checking in gntdev_map_grant_pages() (Jan Beulich)
- Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages() (Jan Beulich)
- net: bridge: Fix a warning when del bridge sysfs (Wang Hai)
- net: qrtr: Fix port ID for control messages (Loic Poulain)
- KVM: SEV: fix double locking due to incorrect backport (Paolo Bonzini)
- LTS tag: v5.4.99 (Jack Vogel)
- ovl: expand warning in ovl_d_real() (Miklos Szeredi)
- net/qrtr: restrict user-controlled length in qrtr_tun_write_iter() (Sabyrzhan Tasbolatov)
- net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS (Sabyrzhan Tasbolatov)
- vsock: fix locking in vsock_shutdown() (Stefano Garzarella)
- vsock/virtio: update credit only if socket is not closed (Stefano Garzarella)
- net: watchdog: hold device global xmit lock during tx disable (Edwin Peer)
- net/vmw_vsock: improve locking in vsock_connect_timeout() (Norbert Slusarek)
- net: fix iteration for sctp transport seq_files (NeilBrown)
- net: gro: do not keep too many GRO packets in napi->rx_list (Eric Dumazet)
- net: dsa: call teardown method on probe failure (Vladimir Oltean)
- udp: fix skb_copy_and_csum_datagram with odd segment sizes (Willem de Bruijn)
- rxrpc: Fix clearance of Tx/Rx ring when releasing a call (David Howells)
- usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one (Serge Semin)
- usb: dwc3: ulpi: fix checkpatch warning (Felipe Balbi)
- h8300: fix PREEMPTION build, TI_PRE_COUNT undefined (Randy Dunlap)
- i2c: stm32f7: fix configuration of the digital filter (Alain Volmat)
- clk: sunxi-ng: mp: fix parent rate change flag check (Jernej Skrabec)
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (Jernej Skrabec)
- drm/sun4i: Fix H6 HDMI PHY configuration (Jernej Skrabec)
- drm/sun4i: tcon: set sync polarity for tcon1 channel (Jernej Skrabec)
- firmware_loader: align .builtin_fw to 8 (Fangrui Song)
- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (Yufeng Mo)
- x86/build: Disable CET instrumentation in the kernel for 32-bit too (Borislav Petkov)
- netfilter: conntrack: skip identical origin tuple in same zone only (Florian Westphal)
- ibmvnic: Clear failover_pending if unable to schedule (Sukadev Bhattiprolu)
- net: stmmac: set TxQ mode back to DCB after disabling CBS (Mohammad Athari Bin Ismail)
- selftests: txtimestamp: fix compilation issue (Vadim Fedorenko)
- net: enetc: initialize the RFS and RSS memories (Vladimir Oltean)
- netfilter: flowtable: fix tcp and udp header checksum update (Sven Auhagen)
- netfilter: nftables: fix possible UAF over chains from packet path in netns (Pablo Neira Ayuso)
- netfilter: xt_recent: Fix attempt to update deleted entry (Jozsef Kadlecsik)
- bpf: Check for integer overflow when using roundup_pow_of_two() (Bui Quang Minh)
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (Maxime Ripard)
- mt76: dma: fix a possible memory leak in mt76_add_fragment() (Lorenzo Bianconi)
- lkdtm: don't move ctors to .rodata (Mark Rutland)
- vmlinux.lds.h: Create section for protection against instrumentation (Thomas Gleixner)
- ARM: kexec: fix oops after TLB are invalidated (Russell King)
- ARM: ensure the signal page contains defined contents (Russell King)
- ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL (Alexandre Belloni)
- bfq-iosched: Revert "bfq: Fix computation of shallow depth" (Lin Feng)
- riscv: virt_addr_valid must check the address belongs to linear mapping (Alexandre Ghiti)
- drm/amd/display: Decrement refcount of dc_sink before reassignment (Victor Lu)
- drm/amd/display: Free atomic state after drm_atomic_commit (Victor Lu)
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (Victor Lu)
- drm/amd/display: Add more Clock Sources to DCN2.1 (Sung Lee)
- nvme-pci: ignore the subsysem NQN on Phison E16 (Claus Stovgaard)
- ovl: skip getxattr of security labels (Amir Goldstein)
- cap: fix conversions on getxattr (Miklos Szeredi)
- ovl: perform vfs_getxattr() with mounter creds (Miklos Szeredi)
- platform/x86: hp-wmi: Disable tablet-mode reporting by default (Hans de Goede)
- ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled (Tony Lindgren)
- arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc (Bjorn Andersson)
- arm64: dts: rockchip: Fix PCIe DT properties on rk3399 (Marc Zyngier)
- cgroup: fix psi monitor for root cgroup (Odin Ugedal)
- arm/xen: Don't probe xenbus as part of an early initcall (Julien Grall)
- tracing: Check length before giving out the filter buffer (Steven Rostedt (VMware))
- tracing: Do not count ftrace events in top level enable output (Steven Rostedt (VMware))
- gpio: ep93xx: Fix single irqchip with multi gpiochips (Nikita Shubin)
- gpio: ep93xx: fix BUG_ON port F usage (Nikita Shubin)
- LTS tag: v5.4.98 (Jack Vogel)
- squashfs: add more sanity checks in xattr id lookup (Phillip Lougher)
- squashfs: add more sanity checks in inode lookup (Phillip Lougher)
- squashfs: add more sanity checks in id lookup (Phillip Lougher)
- Fix unsynchronized access to sev members through svm_register_enc_region (Peter Gonda)
- regulator: Fix lockdep warning resolving supplies (Mark Brown)
- blk-cgroup: Use cond_resched() when destroy blkgs (Baolin Wang)
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (Qii Wang)
- SUNRPC: Handle 0 length opaque XDR object data properly (Dave Wysochanski)
- SUNRPC: Move simple_get_bytes and simple_get_netobj into private header (Dave Wysochanski)
- iwlwifi: mvm: guard against device removal in reprobe (Johannes Berg)
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (Gregory Greenman)
- iwlwifi: pcie: fix context info memory leak (Johannes Berg)
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (Emmanuel Grumbach)
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (Johannes Berg)
- iwlwifi: mvm: skip power command when unbinding vif during CSA (Sara Sharon)
- ASoC: ak4458: correct reset polarity (Eliot Blennerhassett)
- pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() (Trond Myklebust)
- chtls: Fix potential resource leak (Pan Bian)
- ASoC: Intel: Skylake: Zero snd_ctl_elem_value (Ricardo Ribalda)
- mac80211: 160MHz with extended NSS BW in CSA (Shay Bar)
- regulator: core: avoid regulator_resolve_supply() race condition (David Collins)
- af_key: relax availability checks for skb size calculation (Cong Wang)
- tracing/kprobe: Fix to support kretprobe events on unloaded modules (Masami Hiramatsu)
- kthread: Fix PF_KTHREAD vs to_kthread() race (John Donnelly) [Orabug: 32952408]
- net/mlx5e: Add missing capability check for uplink follow (Aya Levin) [Orabug: 32575954]
- net/mlx5: Add ability to read and write ECE options (Leon Romanovsky) [Orabug: 32575954]
- net/mlx5: Expose optimal performance scatter entries capability (Yamin Friedman) [Orabug: 32575954]
- RDMA/mlx4: Enable querying AH for XRC QP types (Avihai Horon) [Orabug: 32568872]
- RDMA/mlx5: Enable querying AH for XRC QP types (Avihai Horon) [Orabug: 32568872]
- RDMA/mlx5: Remove manually crafted QP context the query call (Leon Romanovsky) [Orabug: 32568872]
- uek-rpm: Enable Microsoft Azure Network Adapter (MANA) (John Donnelly) [Orabug: 32907001]
- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (Dexuan Cui) [Orabug: 32907001]
- net: mana: fix PCI_HYPERV dependency (Arnd Bergmann) [Orabug: 32907001]
- net: mana: Use int to check the return value of mana_gd_poll_cq() (Dexuan Cui) [Orabug: 32907001]
- net: mana: remove redundant initialization of variable err (Colin Ian King) [Orabug: 32907001]
- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (Dexuan Cui) [Orabug: 32907001]
- net: partially revert dynamic lockdep key changes (Cong Wang) [Orabug: 32907001]
- RDS tcp loopback connection can hang (Rao Shoaib) [Orabug: 32926879]

[5.4.17-2102.203.0.el7]
- LTS tag: v5.4.97 (Jack Vogel)
- usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720 (Pali Rohár)
- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (Alexander Ovechkin)
- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (DENG Qingfang)
- net: ip_tunnel: fix mtu calculation (Vadim Fedorenko)
- neighbour: Prevent a dead entry from updating gc_list (Chinmay Agarwal)
- igc: Report speed and duplex as unknown when device is runtime suspended (Kai-Heng Feng)
- md: Set prev_flush_start and flush_bio in an atomic way (Xiao Ni)
- iommu/vt-d: Do not use flush-queue when caching-mode is on (Nadav Amit)
- Input: xpad - sync supported devices with fork on GitHub (Benjamin Valentin)
- iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues (Luca Coelho)
- x86/apic: Add extra serialization for non-serializing MSRs (Dave Hansen)
- x86/build: Disable CET instrumentation in the kernel (Josh Poimboeuf)
- mm: thp: fix MADV_REMOVE deadlock on shmem THP (Hugh Dickins)
- mm, compaction: move high_pfn to the for loop scope (Rokudo Yan)
- mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active (Muchun Song)
- mm: hugetlb: fix a race between isolating and freeing page (Muchun Song)
- mm: hugetlb: fix a race between freeing and dissolving the page (Muchun Song)
- mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page (Muchun Song)
- ARM: footbridge: fix dc21285 PCI configuration accessors (Russell King)
- KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode (Sean Christopherson)
- KVM: SVM: Treat SVM as unsupported when running as an SEV guest (Sean Christopherson)
- nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs (Thorsten Leemhuis)
- drm/amd/display: Revert "Fix EDID parsing after resume from suspend" (Stylon Wang)
- mmc: core: Limit retries when analyse of SDIO tuples fails (Fengnan Chang)
- smb3: fix crediting for compounding when only one request in flight (Pavel Shilovsky)
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (Gustavo A. R. Silva)
- cifs: report error instead of invalid when revalidating a dentry fails (Aurelien Aptel)
- xhci: fix bounce buffer usage for non-sg list case (Mathias Nyman)
- genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set (Marc Zyngier)
- libnvdimm/dimm: Avoid race between probe and available_slots_show() (Dan Williams)
- kretprobe: Avoid re-registration of the same kretprobe earlier (Wang ShaoBo)
- fgraph: Initialize tracing_graph_pause at task creation (Steven Rostedt (VMware))
- mac80211: fix station rate table updates on assoc (Felix Fietkau)
- ovl: fix dentry leak in ovl_get_redirect (Liangyan)
- usb: host: xhci-plat: add priv quirk for skip PHY initialization (Peter Chen)
- usb: xhci-mtk: break loop when find the endpoint to drop (Chunfeng Yun)
- usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints (Chunfeng Yun)
- usb: xhci-mtk: fix unreleased bandwidth data (Ikjoon Jang)
- usb: dwc3: fix clock issue during resume in OTG mode (Gary Bisson)
- usb: dwc2: Fix endpoint direction check in ep_from_windex (Heiko Stuebner)
- usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (Yoshihiro Shimoda)
- USB: usblp: don't call usb_set_interface if there's a single alt (Jeremy Figgins)
- USB: gadget: legacy: fix an error code in eth_bind() (Dan Carpenter)
- memblock: do not start bottom-up allocations with kernel_end (Roman Gushchin)
- nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs (Sagi Grimberg)
- ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (Hermann Lauer)
- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (Heiner Kallweit)
- net: mvpp2: TCAM entry enable should be written after SRAM data (Stefan Chulski)
- net: lapb: Copy the skb before sending a packet (Xie He)
- net/mlx5: Fix leak upon failure of rule creation (Maor Gottlieb)
- i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues" (Aleksandr Loktionov)
- igc: check return value of ret_val in igc_config_fc_after_link_up (Kevin Lo)
- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (Kevin Lo)
- arm64: dts: ls1046a: fix dcfg address range (Zyta Szpak)
- rxrpc: Fix deadlock around release of dst cached on udp tunnel (David Howells)
- um: virtio: free vu_dev only with the contained struct device (Johannes Berg)
- bpf, cgroup: Fix problematic bounds check (Loris Reiff)
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (Loris Reiff)
- arm64: dts: rockchip: fix vopl iommu irq on px30 (Sandy Huang)
- arm64: dts: amlogic: meson-g12: Set FL-adj property value (Serge Semin)
- Input: i8042 - unbreak Pegatron C15B (Alexey Dobriyan)
- arm64: dts: qcom: c630: keep both touchpad devices enabled (Shawn Guo)
- USB: serial: option: Adding support for Cinterion MV31 (Christoph Schemmel)
- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (Chenxin Jin)
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (Pho Tran)
- LTS tag: v5.4.96 (Jack Vogel)
- workqueue: Restrict affinity change to rescuer (Peter Zijlstra)
- kthread: Extract KTHREAD_IS_PER_CPU (Peter Zijlstra)
- objtool: Don't fail on missing symbol table (Josh Poimboeuf)
- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (Bing Guo)
- drm/amd/display: Update dram_clock_change_latency for DCN2.1 (Jake Wang)
- selftests/powerpc: Only test lwm/stmw on big endian (Michael Ellerman)
- nvme: check the PRINFO bit before deciding the host buffer length (Revanth Rajashekar)
- udf: fix the problem that the disc content is not displayed (lianzhi chang)
- ALSA: hda: Add Cometlake-R PCI ID (Kai-Chuan Hsieh)
- scsi: ibmvfc: Set default timeout to avoid crash during migration (Brian King)
- mac80211: fix fast-rx encryption check (Felix Fietkau)
- ASoC: SOF: Intel: hda: Resume codec to do jack detection (Kai-Heng Feng)
- scsi: fnic: Fix memleak in vnic_dev_init_devcmd2 (Dinghao Liu)
- scsi: libfc: Avoid invoking response handler twice if ep is already completed (Javed Hasan)
- scsi: scsi_transport_srp: Don't block target in failfast state (Martin Wilck)
- x86: __always_inline __{rd,wr}msr() (Peter Zijlstra)
- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (Arnold Gozum)
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (Hans de Goede)
- phy: cpcap-usb: Fix warning for missing regulator_disable (Tony Lindgren)
- net_sched: gen_estimator: support large ewma log (Eric Dumazet)
- btrfs: backref, use correct count to resolve normal data refs (ethanwu)
- btrfs: backref, only search backref entries from leaves of the same root (ethanwu)
- btrfs: backref, don't add refs from shared block when resolving normal backref (ethanwu)
- btrfs: backref, only collect file extent items matching backref offset (ethanwu)
- tcp: make TCP_USER_TIMEOUT accurate for zero window probes (Enke Chen)
- arm64: Do not pass tagged addresses to __is_lm_address() (Catalin Marinas)
- arm64: Fix kernel address detection of __is_lm_address() (Vincenzo Frascino)
- ACPI: thermal: Do not call acpi_thermal_check() directly (Rafael J. Wysocki)
- Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT"" (Greg Kroah-Hartman)
- ibmvnic: Ensure that CRQ entry read are correctly ordered (Lijun Pan)
- net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP (Rasmus Villemoes)
- net: dsa: bcm_sf2: put device node before return (Pan Bian)
- LTS tag: v5.4.95 (Jack Vogel)
- tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN (Pengcheng Yang)
- team: protect features update by RCU to avoid deadlock (Ivan Vecera)
- ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values() (Dan Carpenter)
- NFC: fix possible resource leak (Pan Bian)
- NFC: fix resource leak when target index is invalid (Pan Bian)
- rxrpc: Fix memory leak in rxrpc_lookup_local (Takeshi Misawa)
- iommu/vt-d: Don't dereference iommu_device if IOMMU_API is not built (Bartosz Golaszewski)
- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (David Woodhouse)
- selftests: forwarding: Specify interface when invoking mausezahn (Danielle Ratson)
- nvme-multipath: Early exit if no path is available (Daniel Wagner)
- can: dev: prevent potential information leak in can_fill_info() (Dan Carpenter)
- net/mlx5e: Reduce tc unsupported key print level (Maor Dickman)
- net/mlx5e: E-switch, Fix rate calculation for overflow (Parav Pandit)
- net/mlx5: Fix memory leak on flow table creation error flow (Roi Dayan)
- igc: fix link speed advertising (Corinna Vinschen)
- i40e: acquire VSI pointer only after VF is initialized (Stefan Assmann)
- mac80211: pause TX while changing interface type (Johannes Berg)
- iwlwifi: pcie: reschedule in long-running memory reads (Johannes Berg)
- iwlwifi: pcie: use jiffies for memory read spin time limit (Johannes Berg)
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (Trond Myklebust)
- ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete (Ricardo Ribalda)
- RDMA/cxgb4: Fix the reported max_recv_sge value (Kamal Heib)
- firmware: imx: select SOC_BUS to fix firmware build (Randy Dunlap)
- ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (Marco Felsch)
- arm64: dts: ls1028a: fix the offset of the reset register (Michael Walle)
- xfrm: Fix wraparound in xfrm_policy_addr_delta() (Visa Hankala)
- selftests: xfrm: fix test return value override issue in xfrm_policy.sh (Po-Hsu Lin)
- xfrm: fix disable_xfrm sysctl when used on xfrm interfaces (Eyal Birger)
- xfrm: Fix oops in xfrm_replay_advance_bmp (Shmulik Ladkani)
- netfilter: nft_dynset: add timeout extension to template (Pablo Neira Ayuso)
- ARM: imx: build suspend-imx6.S with arm instruction set (Max Krummenacher)
- xen-blkfront: allow discard-* nodes to be optional (Roger Pau Monne)
- tee: optee: replace might_sleep with cond_resched (Rouven Czerwinski)
- drm/i915: Check for all subplatform bits (Umesh Nerlige Ramappa)
- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices (Karol Herbst)
- mt7601u: fix rx buffer refcounting (Lorenzo Bianconi)
- mt7601u: fix kernel crash unplugging the device (Lorenzo Bianconi)
- arm64: dts: broadcom: Fix USB DMA address translation for Stingray (Bharat Gooty)
- leds: trigger: fix potential deadlock with libata (Andrea Righi)
- xen: Fix XenStore initialisation for XS_LOCAL (David Woodhouse)
- KVM: Forbid the use of tagged userspace addresses for memslots (Marc Zyngier)
- KVM: x86: get smi pending status correctly (Jay Zhou)
- KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration (Maxim Levitsky)
- KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (Like Xu)
- KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in intel_arch_events[] (Like Xu)
- btrfs: fix possible free space tree corruption with online conversion (Josef Bacik)
- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (Claudiu Beznea)
- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (Sudeep Holla)
- PM: hibernate: flush swap writer after marking (Laurent Badel)
- s390/vfio-ap: No need to disable IRQ after queue reset (Tony Krowiak)
- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (Giacinto Cifelli)
- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (Johannes Berg)
- ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming (Koen Vandeputte)
- media: rc: ensure that uevent can be read directly after rc device register (Sean Young)
- ALSA: hda/via: Apply the workaround generically for Clevo machines (Takashi Iwai)
- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (Jian-Hong Pan)
- kernel: kexec: remove the lock operation of system_transition_mutex (Baoquan He)
- ACPI: sysfs: Prefer "compatible" modalias (Kai-Heng Feng)
- IPv6: reply ICMP error if the first fragment don't include all headers (Hangbin Liu)
- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (Hangbin Liu)
- perf stat: Support new per thread TopDown metrics (Andi Kleen) [Orabug: 32940734]
- scsi: iscsi: Fix iSCSI cls conn state (Gulam Mohamed) [Orabug: 32916586]
- iscsi: Fix race condition between login and sync thread (Gulam Mohamed) [Orabug: 32916586]
- cipso,calipso: resolve a number of problems with the DOI refcounts (Paul Moore) [Orabug: 32912070] {CVE-2021-33033}
- bpf: Tighten speculative pointer arithmetic mask (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Move sanitize_val_alu out of op switch (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Refactor and streamline bounds check into helper (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Improve verifier error messages for users (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Rework ptr_limit into alu_limit and add common error path (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Ensure off_reg has no mixed signed bounds for all types (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- bpf: Move off_reg into sanitize_ptr_alu (Daniel Borkmann) [Orabug: 32911979] {CVE-2021-29155}
- Revert "irqbypass: do not start cons/prod when failed connect" (Zhu Lingshan) [Orabug: 32874231]
- vdpa/mlx5: Restore the hardware used index after change map (Eli Cohen) [Orabug: 32874231]
- vdpa/mlx5: fix param validation in mlx5_vdpa_get_config() (Stefano Garzarella) [Orabug: 32874231]
- vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation (Gautam Dawar) [Orabug: 32874231]
- vdpa/mlx5: Retrieve BAR address suitable any function (Eli Cohen) [Orabug: 32874231]
- vdpa/mlx5: Fix wrong use of bit numbers (Eli Cohen) [Orabug: 32874231]
- vdpa/mlx5: Fix suspend/resume index restoration (Eli Cohen) [Orabug: 32874231]
- vhost-vdpa: protect concurrent access to vhost device iotlb (Xie Yongji) [Orabug: 32874231]
- vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails (Eli Cohen) [Orabug: 32874231]
- scsi: core: add scsi_host_busy_iter() (Hannes Reinecke) [Orabug: 32625115]
- scsi: fnic: Use scsi_host_busy_iter() to traverse commands (Hannes Reinecke) [Orabug: 32625115]
- scsi: fnic: Kill 'exclude_id' argument to fnic_cleanup_io() (Hannes Reinecke) [Orabug: 32625115]
- scsi: fnic: Validate io_req before others (Karan Tilak Kumar) [Orabug: 32625115]
- scsi: fnic: Set scsi_set_resid() only for underflow (Karan Tilak Kumar) [Orabug: 32625115]
- scsi: fnic: Avoid looping in TRANS ETH on unload (Karan Tilak Kumar) [Orabug: 32625115]
- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (Karan Tilak Kumar) [Orabug: 32625115]
- scsi: fnic: Simplify the return expression of vnic_wq_copy_alloc() (Liu Shixin) [Orabug: 32625115]
- scsi: fnic: Fix inconsistent format argument type in fnic_debugfs.c (Ye Bin) [Orabug: 32625115]
- scsi: fnic: Do not call 'scsi_done()' for unhandled commands (Hannes Reinecke) [Orabug: 32625115]
- scsi: fnic: Remove unneeded semicolon (Jason Yan) [Orabug: 32625115]
- scsi: fnic: Remove set but not used variable in is_fnic_fip_flogi_reject() (Jason Yan) [Orabug: 32625115]
- scsi: fnic: Remove set but not used 'old_vlan' (Jason Yan) [Orabug: 32625115]
- scsi: fnic: Use eth_broadcast_addr() to assign broadcast address (Miaohe Lin) [Orabug: 32625115]
- scsi: fnic: Use true, false for fnic->internal_reset_inprogress (Jason Yan) [Orabug: 32625115]
- scsi: fnic: make vnic_wq_get_ctrl and vnic_wq_alloc_ring static (Jason Yan) [Orabug: 32625115]
- scsi: fnic: make fnic_list and fnic_list_lock static (Jason Yan) [Orabug: 32625115]
- scsi: fnic: make some symbols static (Jason Yan) [Orabug: 32625115]
- scsi: fnic: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 32625115]
- scsi: fnic: make array dev_cmd_err static const, makes object smaller (Colin Ian King) [Orabug: 32625115]
- net/mlx5e: Fix SWP offsets when vlan inserted by driver (Venkat Venkatsubra) [Orabug: 32863935]

[5.4.17-2102.202.5.el7]
- sctp: delay auto_asconf init until binding the first addr (Xin Long) [Orabug: 32907967] {CVE-2021-23133}
- dm ioctl: fix out of bounds array access when no devices (Mikulas Patocka) [Orabug: 32860491] {CVE-2021-31916}
- uek-rpm: update kABI lists for the new symbols (Saeed Mirzamohammadi) [Orabug: 32883836]
- md/raid1: properly indicate failure when ending a failed write request (Paul Clements) [Orabug: 32888143]
- scsi: lpfc: Fix DMA virtual address ptr assignment in bsg (James Smart) [Orabug: 32827840]

[5.4.17-2102.202.4.el7]
- uek-rpm: Update missing configs as compared to OL8.4 RHCK (Saeed Mirzamohammadi) [Orabug: 32837542]
- video: hyperv_fb: Add ratelimit on error message (Michael Kelley) [Orabug: 32867569]
- Drivers: hv: vmbus: Initialize unload_event statically (Andrea Parri (Microsoft)) [Orabug: 32867569]
- Drivers: hv: vmbus: Increase wait time for VMbus unload (Michael Kelley) [Orabug: 32867569]
- uek-rpm: Remove hwcap directive and /etc/ld.so.conf.d/*.conf file (Victor Erminpour) [Orabug: 32816428]

[5.4.17-2102.202.3.el7]
- LTS tag: v5.4.94 (Jack Vogel)
- fs: fix lazytime expiration handling in __writeback_single_inode() (Eric Biggers)
- writeback: Drop I_DIRTY_TIME_EXPIRE (Jan Kara)
- dm integrity: conditionally disable "recalculate" feature (Mikulas Patocka)
- tools: Factor HOSTCC, HOSTLD, HOSTAR definitions (Jean-Philippe Brucker)
- SMB3.1.1: do not log warning message if server doesn't populate salt (Steve French)
- arm64: mm: use single quantity to represent the PA to VA translation (Ard Biesheuvel)
- tracing: Fix race in trace_open and buffer resize call (Gaurav Kohli)
- io_uring: Fix current->fs handling in io_sq_wq_submit_work() (Nicolai Stange)
- HID: wacom: Correct NULL dereference on AES pen proximity (Jason Gerecke)
- Revert "mm/slub: fix a memory leak in sysfs_slab_add()" (Wang Hai)
- gpio: mvebu: fix pwm .get_state period calculation (Baruch Siach)
- LTS tag: v5.4.93 (Jack Vogel)
- tcp: fix TCP_USER_TIMEOUT with zero window (Enke Chen)
- net: dsa: b53: fix an off by one in checking "vlan->vid" (Dan Carpenter)
- net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled (Tariq Toukan)
- net: mscc: ocelot: allow offloading of bridge on top of LAG (Vladimir Oltean)
- ipv6: set multicast flag on the multicast route (Matteo Croce)
- net_sched: reject silly cell_log in qdisc_get_rtab() (Eric Dumazet)
- net_sched: avoid shift-out-of-bounds in tcindex_set_parms() (Eric Dumazet)
- ipv6: create multicast route with RTPROT_KERNEL (Matteo Croce)
- udp: mask TOS bits in udp_v4_early_demux() (Guillaume Nault)
- kasan: fix incorrect arguments passing in kasan_add_zero_shadow (Lecopzer Chen)
- kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow (Lecopzer Chen)
- skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too (Alexander Lobakin)
- lightnvm: fix memory leak when submit fails (Pan Bian)
- sh_eth: Fix power down vs. is_opened flag ordering (Geert Uytterhoeven)
- net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext (Rasmus Villemoes)
- sh: dma: fix kconfig dependency for G2_DMA (Necip Fazil Yildiran)
- netfilter: rpfilter: mask ecn bits before fib lookup (Guillaume Nault)
- x86/cpu/amd: Set __max_die_per_package on AMD (Yazen Ghannam)
- pinctrl: ingenic: Fix JZ4760 support (Paul Cercueil)
- driver core: Extend device_is_dependent() (Rafael J. Wysocki)
- xhci: tegra: Delay for disabling LFPS detector (JC Kuo)
- xhci: make sure TRB is fully written before giving it to the controller (Mathias Nyman)
- usb: bdc: Make bdc pci driver depend on BROKEN (Patrik Jakobsson)
- usb: udc: core: Use lock when write to soft_connect (Thinh Nguyen)
- usb: gadget: aspeed: fix stop dma register setting. (Ryan Chen)
- USB: ehci: fix an interrupt calltrace error (Longfang Liu)
- ehci: fix EHCI host controller initialization sequence (Eugene Korenevsky)
- serial: mvebu-uart: fix tx lost characters at power off (Pali Rohár)
- stm class: Fix module init return on allocation failure (Wang Hui)
- intel_th: pci: Add Alder Lake-P support (Alexander Shishkin)
- x86/mmx: Use KFPU_387 for MMX string operations (Andy Lutomirski)
- x86/topology: Make __max_die_per_package available unconditionally (Borislav Petkov)
- x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state (Andy Lutomirski)
- irqchip/mips-cpu: Set IPI domain parent chip (Mathias Kresin)
- cifs: do not fail __smb_send_rqst if non-fatal signals are pending (Ronnie Sahlberg)
- iio: ad5504: Fix setting power-down state (Lars-Peter Clausen)
- can: peak_usb: fix use after free bugs (Vincent Mailhol)
- can: vxcan: vxcan_xmit: fix use after free bug (Vincent Mailhol)
- can: dev: can_restart: fix use after free bug (Vincent Mailhol)
- selftests: net: fib_tests: remove duplicate log test (Hangbin Liu)
- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-list (Hans de Goede)
- i2c: octeon: check correct size of maximum RECV_LEN packet (Wolfram Sang)
- powerpc: Fix alignment bug within the init sections (Ariel Marcovitch)
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (Arnd Bergmann)
- pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting (Billy Tsai)
- powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S (Youling Tang)
- drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (Ben Skeggs)
- drm/nouveau/mmu: fix vram heap sizing (Ben Skeggs)
- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (Ben Skeggs)
- drm/nouveau/privring: ack interrupts the same way as RM (Ben Skeggs)
- drm/nouveau/bios: fix issue shadowing expansion ROMs (Ben Skeggs)
- drm/amd/display: Fix to be able to stop crc calculation (Wayne Lin)
- drm/amdgpu/psp: fix psp gfx ctrl cmds (Victor Zhao)
- riscv: defconfig: enable gpio support for HiFive Unleashed (Sagar Shrikant Kadam)
- dts: phy: fix missing mdio device and probe failure of vsc8541-01 device (Sagar Shrikant Kadam)
- x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery (David Woodhouse)
- xen: Fix event channel callback via INTX/GSI (David Woodhouse)
- arm64: make atomic helpers __always_inline (Arnd Bergmann)
- clk: tegra30: Add hda clock default rates to clock driver (Peter Geis)
- HID: Ignore battery for Elan touchscreen on ASUS UX550 (Seth Miller)
- HID: logitech-dj: add the G602 receiver (Filipe Laíns)
- riscv: Fix sifive serial driver (Damien Le Moal)
- riscv: Fix kernel time_init() (Damien Le Moal)
- scsi: sd: Suppress spurious errors when WRITE SAME is being disabled (Ewan D. Milne)
- scsi: qedi: Correct max length of CHAP secret (Nilesh Javali)
- scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback (Can Guo)
- dm integrity: select CRYPTO_SKCIPHER (Anthony Iliopoulos)
- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (Kai-Heng Feng)
- ASoC: Intel: haswell: Add missing pm_ops (Cezary Rojewski)
- drm/i915/gt: Prevent use of engine->wa_ctx after error (Chris Wilson)
- drm/syncobj: Fix use-after-free (Daniel Vetter)
- drm/atomic: put state on error path (Pan Bian)
- dm integrity: fix a crash if "recalculate" used without "internal_hash" (Mikulas Patocka)
- dm: avoid filesystem lookup in dm_get_dev_t() (Hannes Reinecke)
- mmc: sdhci-xenon: fix 1.8v regulator stabilization (Alex Leibovich)
- mmc: core: don't initialize block size from ext_csd if not present (Peter Collingbourne)
- btrfs: send: fix invalid clone operations when cloning from the same file and root (Filipe Manana)
- btrfs: don't clear ret in btrfs_start_dirty_block_groups (Josef Bacik)
- btrfs: fix lockdep splat in btrfs_recover_relocation (Josef Bacik)
- btrfs: don't get an EINTR during drop_snapshot for reloc (Josef Bacik)
- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (Hans de Goede)
- ALSA: hda/via: Add minimum mute flag (Takashi Iwai)
- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (Takashi Iwai)
- platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 (Jiaxun Yang)
- platform/x86: i2c-multi-instantiate: Don't create platform device for INT3515 ACPI nodes (Heikki Krogerus)
- i2c: bpmp-tegra: Ignore unknown I2C_M flags (Mikko Perttunen)
- LTS tag: v5.4.92 (Jack Vogel)
- spi: cadence: cache reference clock rate during probe (Michael Hennerich)
- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (Lorenzo Bianconi)
- mac80211: do not drop tx nulldata packets on encrypted links (Felix Fietkau)
- tipc: fix NULL deref in tipc_link_xmit() (Hoang Le)
- net, sctp, filter: remap copy_from_user failure error (Daniel Borkmann)
- rxrpc: Fix handling of an unsupported token type in rxrpc_read() (David Howells)
- net: avoid 32 x truesize under-estimation for tiny skbs (Eric Dumazet)
- net: sit: unregister_netdevice on newlink's error path (Jakub Kicinski)
- net: stmmac: Fixed mtu channged by cache aligned (David Wu)
- rxrpc: Call state should be read with READ_ONCE() under some circumstances (Baptiste Lepers)
- net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands (Petr Machata)
- net: dcb: Validate netlink message in DCB handler (Petr Machata)
- esp: avoid unneeded kmap_atomic call (Willem de Bruijn)
- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (Andrey Zhizhikin)
- net: mvpp2: Remove Pause and Asym_Pause support (Stefan Chulski)
- mlxsw: core: Increase critical threshold for ASIC thermal zone (Vadim Pasternak)
- mlxsw: core: Add validation of transceiver temperature thresholds (Vadim Pasternak)
- net: ipv6: Validate GSO SKB before finish IPv6 processing (Aya Levin)
- netxen_nic: fix MSI/MSI-x interrupts (Manish Chopra)
- udp: Prevent reuseport_select_sock from reading uninitialized socks (Baptiste Lepers)
- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (Mircea Cirjaliu)
- bpf: Don't leak memory in bpf getsockopt when optlen == 0 (Stanislav Fomichev)
- nfsd4: readdirplus shouldn't return parent of export (J. Bruce Fields)
- spi: npcm-fiu: Disable clock in probe error path (Lukas Wunner)
- spi: npcm-fiu: simplify the return expression of npcm_fiu_probe() (Qinglang Miao)
- elfcore: fix building with clang (Arnd Bergmann)
- xen/privcmd: allow fetching resource sizes (Roger Pau Monne)
- compiler.h: Raise minimum version of GCC to 5.1 for arm64 (Will Deacon)
- usb: ohci: Make distrust_firmware param default to false (Hamish Martin)
- LTS tag: v5.4.91 (Jack Vogel)
- netfilter: nft_compat: remove flush counter optimization (Florian Westphal)
- netfilter: nf_nat: Fix memleak in nf_nat_init (Dinghao Liu)
- netfilter: conntrack: fix reading nf_conntrack_buckets (Jesper Dangaard Brouer)
- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (Geert Uytterhoeven)
- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (Geert Uytterhoeven)
- dm: eliminate potential source of excessive kernel log noise (Mike Snitzer)
- net: sunrpc: interpret the return value of kstrtou32 correctly (j.nixdorf@avm.de)
- iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev() (Lu Baolu)
- mm, slub: consider rest of partial list if acquire_slab() fails (Jann Horn)
- drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence (Hans de Goede)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (Parav Pandit)
- RDMA/mlx5: Fix wrong free of blue flame register on error (Mark Bloch)
- bnxt_en: Improve stats context resource accounting with RDMA driver loaded. (Michael Chan)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (Dinghao Liu)
- RDMA/restrack: Don't treat as an error allocation ID wrapping (Leon Romanovsky)
- ext4: fix superblock checksum failure when setting password salt (Jan Kara)
- NFS: nfs_igrab_and_active must first reference the superblock (Trond Myklebust)
- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (Trond Myklebust)
- pNFS: Stricter ordering of layoutget and layoutreturn (Trond Myklebust)
- pNFS: Mark layout for return if return-on-close was not sent (Trond Myklebust)
- pNFS: We want return-on-close to complete when evicting the inode (Trond Myklebust)
- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (Dave Wysochanski)
- nvme-tcp: fix possible data corruption with bio merges (Sagi Grimberg)
- ASoC: Intel: fix error code cnl_set_dsp_D0() (Dan Carpenter)
- ASoC: meson: axg-tdmin: fix axg skew offset (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: fix loopback (Jerome Brunet)
- dump_common_audit_data(): fix racy accesses to ->d_name (Al Viro)
- perf intel-pt: Fix 'CPU too large' error (Adrian Hunter)
- ARM: picoxcell: fix missing interrupt-parent properties (Arnd Bergmann)
- drm/msm: Call msm_init_vram before binding the gpu (Craig Tatlor)
- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (Shawn Guo)
- usb: typec: Fix copy paste error for NVIDIA alt-mode description (Peter Robinson)
- drm/amdgpu: fix a GPU hang issue when remove device (Dennis Li)
- nvmet-rdma: Fix list_del corruption on queue establishment failure (Israel Rukshin)
- nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN (Gopal Tiwari)
- selftests: fix the return value for UDP GRO test (Po-Hsu Lin)
- net: ethernet: fs_enet: Add missing MODULE_LICENSE (Michael Ellerman)
- misdn: dsp: select CONFIG_BITREVERSE (Arnd Bergmann)
- arch/arc: add copy_user_page() to to fix build error on ARC (Randy Dunlap)
- bfq: Fix computation of shallow depth (Jan Kara)
- lib/raid6: Let $(UNROLL) rules work with macOS userland (John Millikin)
- hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values (Uwe Kleine-König)
- habanalabs: Fix memleak in hl_device_reset (Dinghao Liu)
- habanalabs: register to pci shutdown callback (Oded Gabbay)
- ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram (Rasmus Villemoes)
- regulator: bd718x7: Add enable times (Guido Günther)
- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (Filipe Manana)
- netfilter: ipset: fixes possible oops in mtype_resize (Vasily Averin)
- ARC: build: move symlink creation to arch/arc/Makefile to avoid race (Masahiro Yamada)
- ARC: build: add boot_targets to PHONY (Masahiro Yamada)
- ARC: build: add uImage.lzma to the top-level target (Masahiro Yamada)
- ARC: build: remove non-existing bootpImage from KBUILD_IMAGE (Masahiro Yamada)
- dm integrity: fix flush with external metadata device (Mikulas Patocka)
- cifs: fix interrupted close commands (Paulo Alcantara)
- smb3: remove unused flag passed into close functions (Steve French)
- ext4: don't leak old mountpoint samples (Theodore Ts'o)
- ext4: fix bug for rename with RENAME_WHITEOUT (yangerkun)
- drm/i915/backlight: fix CPU mode backlight takeover on LPT (Jani Nikula)
- btrfs: tree-checker: check if chunk item end overflows (Su Yue)
- r8152: Add Lenovo Powered USB-C Travel Hub (Leon Schuermann)
- dm integrity: fix the maximum number of arguments (Mikulas Patocka)
- dm snapshot: flush merged data before committing metadata (Akilesh Kailash)
- dm raid: fix discard limits for raid1 (Mike Snitzer)
- mm/hugetlb: fix potential missing huge page size info (Miaohe Lin)
- ACPI: scan: Harden acpi_device_add() against device ID overflows (Dexuan Cui)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (Tom Rix)
- MIPS: relocatable: fix possible boot hangup with KASLR enabled (Alexander Lobakin)
- MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB (Paul Cercueil)
- mips: lib: uncached: fix non-standard usage of variable 'sp' (Anders Roxell)
- mips: fix Section mismatch in reference (Anders Roxell)
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (Masami Hiramatsu)
- x86/hyperv: check cpu mask after interrupt has been disabled (Wei Liu)
- ASoC: dapm: remove widget from dirty list on free (Thomas Hebb)
- btrfs: prevent NULL pointer dereference in extent_io_tree_panic (Su Yue)
- kbuild: enforce -Werror=return-type (Olaf Hering)
- IB/ipoib: Improve latency in ipoib/cm connection formation (Manjunath Patil) [Orabug: 32852998]

[5.4.17-2102.202.2.el7]
- vfio/pci: restore remap elision logic in vfio_pci_mmap_fault() (Ankur Arora)
[Orabug: 32478548]

[5.4.17-2102.202.1.el7]
- LTS tag: v5.4.90 (Jack Vogel)
- regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() (Dan Carpenter)
- net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet (Vasily Averin)
- block: fix use-after-free in disk_part_iter_next (Ming Lei)
- KVM: arm64: Don't access PMCR_EL0 when no PMU is available (Marc Zyngier)
- net: mvpp2: disable force link UP during port init procedure (Stefan Chulski)
- regulator: qcom-rpmh-regulator: correct hfsmps515 definition (Dmitry Baryshkov)
- wan: ds26522: select CONFIG_BITREVERSE (Arnd Bergmann)
- regmap: debugfs: Fix a memory leak when calling regmap_attach_dev (Xiaolei Wang)
- net/mlx5e: Fix two double free cases (Dinghao Liu)
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (Dinghao Liu)
- iommu/intel: Fix memleak in intel_irq_remapping_alloc (Dinghao Liu)
- lightnvm: select CONFIG_CRC32 (Arnd Bergmann)
- block: rsxx: select CONFIG_CRC32 (Arnd Bergmann)
- wil6210: select CONFIG_CRC32 (Arnd Bergmann)
- qed: select CONFIG_CRC32 (Arnd Bergmann)
- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (Shravya Kumbham)
- dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() (Shravya Kumbham)
- dmaengine: xilinx_dma: check dma_async_device_register return value (Shravya Kumbham)
- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function (Christophe JAILLET)
- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated (Hans de Goede)
- spi: stm32: FIFO threshold level - fix align packet size (Roman Guskov)
- cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get() (Colin Ian King)
- can: kvaser_pciefd: select CONFIG_CRC32 (Arnd Bergmann)
- can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop() (Marc Kleine-Budde)
- can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver (Marc Kleine-Budde)
- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() (Dan Carpenter)
- i2c: sprd: use a specific timeout to avoid system hang up issue (Chunyan Zhang)
- ARM: OMAP2+: omap_device: fix idling of devices during probe (Andreas Kemnade)
- HID: wacom: Fix memory leakage caused by kfifo_alloc (Ping Cheng)
- iio: imu: st_lsm6dsx: fix edge-trigger interrupts (Lorenzo Bianconi)
- vmlinux.lds.h: Add PGO and AutoFDO input sections (Nick Desaulniers)
- exfat: Month timestamp metadata accidentally incremented (Valdis Kletnieks)
- x86/resctrl: Don't move a task to the same resource group (Fenghua Yu)
- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (Fenghua Yu)
- chtls: Fix chtls resources release sequence (Ayush Sawal)
- chtls: Added a check to avoid NULL pointer dereference (Ayush Sawal)
- chtls: Replace skb_dequeue with skb_peek (Ayush Sawal)
- chtls: Fix panic when route to peer not configured (Ayush Sawal)
- chtls: Remove invalid set_tcb call (Ayush Sawal)
- chtls: Fix hardware tid leak (Ayush Sawal)
- net/mlx5e: ethtool, Fix restriction of autoneg with 56G (Aya Levin)
- net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address (Mark Zhang)
- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (Aleksander Jan Bajkowski)
- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (Julian Wiedmann)
- nexthop: Unlink nexthop group entry in error path (Ido Schimmel)
- nexthop: Fix off-by-one error in error path (Ido Schimmel)
- octeontx2-af: fix memory leak of lmac and lmac->name (Colin Ian King)
- net: ip: always refragment ip defragmented packets (Florian Westphal)
- net: fix pmtu check in nopmtudisc mode (Florian Westphal)
- tools: selftests: add test for changing routes with PTMU exceptions (Sean Tranchetti)
- net: ipv6: fib: flush exceptions when purging route (Sean Tranchetti)
- net/sonic: Fix some resource leaks in error handling paths (Christophe JAILLET)
- net: vlan: avoid leaks on register_vlan_dev() failures (Jakub Kicinski)
- net: stmmac: dwmac-sun8i: Balance internal PHY power (Samuel Holland)
- net: stmmac: dwmac-sun8i: Balance internal PHY resource references (Samuel Holland)
- net: hns3: fix a phy loopback fail issue (Yonglong Liu)
- net: hns3: fix the number of queues actually used by ARQ (Yufeng Mo)
- net: cdc_ncm: correct overhead in delayed_ndp_size (Jouni K. Seppänen)
- vfio iommu: Add dma available capability (Matthew Rosato)
- x86/asm/32: Add ENDs to some functions and relabel with SYM_CODE_* (Jiri Slaby)
- LTS tag: v5.4.89 (Jack Vogel)
- scsi: target: Fix XCOPY NAA identifier lookup (David Disseldorp) {CVE-2020-28374}
- KVM: x86: fix shift out of bounds reported by UBSAN (Paolo Bonzini)
- x86/mtrr: Correct the range check before performing MTRR type lookups (Ying-Tsun Huang)
- netfilter: nft_dynset: report EOPNOTSUPP on missing set feature (Pablo Neira Ayuso)
- netfilter: xt_RATEEST: reject non-null terminated string from userspace (Florian Westphal)
- netfilter: ipset: fix shift-out-of-bounds in htable_bits() (Vasily Averin)
- netfilter: x_tables: Update remaining dereference to RCU (Subash Abhinov Kasiviswanathan)
- drm/i915: clear the gpu reloc batch (Matthew Auld)
- dmabuf: fix use-after-free of dmabuf's file->f_inode (Charan Teja Reddy)
- Revert "device property: Keep secondary firmware node secondary by type" (Bard Liao)
- btrfs: send: fix wrong file path when there is an inode with a pending rmdir (Filipe Manana)
- ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256. (PeiSen Hou)
- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (Kai-Heng Feng)
- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (Kailang Yang)
- ALSA: hda/conexant: add a new hda codec CX11970 (bo liu)
- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (Takashi Iwai)
- kvm: check tlbs_dirty directly (Lai Jiangshan)
- x86/mm: Fix leak of pmd ptlock (Dan Williams)
- USB: serial: keyspan_pda: remove unused variable (Johan Hovold)
- usb: gadget: configfs: Fix use-after-free issue with udc_name (Eddie Hung)
- usb: gadget: configfs: Preserve function ordering after bind failure (Chandana Kishori Chiluveru)
- usb: gadget: Fix spinlock lockup on usb_function_deactivate (Sriharsha Allenki)
- USB: gadget: legacy: fix return error code in acm_ms_bind() (Yang Yingliang)
- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size (Manish Narani)
- usb: gadget: function: printer: Fix a memory leak for interface descriptor (Zqiang)
- usb: gadget: f_uac2: reset wMaxPacketSize (Jerome Brunet)
- usb: gadget: select CONFIG_CRC32 (Arnd Bergmann)
- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (Takashi Iwai)
- USB: usblp: fix DMA to stack (Johan Hovold)
- USB: yurex: fix control-URB timeout handling (Johan Hovold)
- USB: serial: option: add Quectel EM160R-GL (Bjørn Mork)
- USB: serial: option: add LongSung M5710 module support (Daniel Palmer)
- USB: serial: iuu_phoenix: fix DMA from stack (Johan Hovold)
- usb: uas: Add PNY USB Portable SSD to unusual_uas (Thinh Nguyen)
- usb: usbip: vhci_hcd: protect shift size (Randy Dunlap)
- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (Michael Grzeschik)
- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (Yu Kuai)
- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (Serge Semin)
- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). (Tetsuo Handa)
- USB: cdc-acm: blacklist another IR Droid device (Sean Young)
- usb: gadget: enable super speed plus (taehyun.cho)
- staging: mt7621-dma: Fix a resource leak in an error handling path (Christophe JAILLET)
- powerpc: Handle .text.{hot,unlikely}.* in linker script (Nathan Chancellor)
- crypto: asym_tpm: correct zero out potential secrets (Greg Kroah-Hartman)
- crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (Ard Biesheuvel)
- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (Hans de Goede)
- kbuild: don't hardcode depmod path (Dominique Martinet)
- net/sched: sch_taprio: ensure to reset/destroy all child qdiscs (Davide Caratti)
- ionic: account for vlan tag len in rx buffer len (Shannon Nelson)
- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (Yunjian Wang)
- net: usb: qmi_wwan: add Quectel EM160R-GL (Bjørn Mork)
- CDC-NCM: remove "connected" log message (Roland Dreier)
- net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access (Martin Blumenstingl)
- net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs (Martin Blumenstingl)
- r8169: work around power-saving bug on some chip versions (Heiner Kallweit)
- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (Xie He)
- erspan: fix version 1 check in gre_parse_header() (Cong Wang)
- net: hns: fix return value check in __lb_other_process() (Yunjian Wang)
- net: sched: prevent invalid Scell_log shift count (Randy Dunlap)
- ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst() (Guillaume Nault)
- net: mvpp2: fix pkt coalescing int-threshold configuration (Stefan Chulski)
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (Yunjian Wang)
- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (Grygorii Strashko)
- net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc (Antoine Tenart)
- net-sysfs: take the rtnl lock when storing xps_rxqs (Antoine Tenart)
- net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart)
- net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart)
- net: ethernet: Fix memleak in ethoc_probe (Dinghao Liu)
- net/ncsi: Use real net-device for response handler (John Wang)
- virtio_net: Fix recursive call to cpus_read_lock() (Jeff Dike)
- qede: fix offload for IPIP tunnel packets (Manish Chopra)
- net: ethernet: mvneta: Fix error handling in mvneta_probe (Dinghao Liu)
- ibmvnic: continue fatal error reset after passive init (Lijun Pan)
- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (Stefan Chulski)
- atm: idt77252: call pci_disable_device() on error path (Dan Carpenter)
- ethernet: ucc_geth: set dev->max_mtu to 1518 (Rasmus Villemoes)
- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (Rasmus Villemoes)
- net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE (Florian Fainelli)
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (Stefan Chulski)
- net: mvpp2: Add TCAM entry to drop flow control pause frames (Stefan Chulski)
- iavf: fix double-release of rtnl_lock (Jakub Kicinski)
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (Sylwester Dziedziuch)
- proc: fix lookup in /proc/net subdirectories after setns(2) (Alexey Dobriyan)
- proc: change ->nlink under proc_subdir_lock (Alexey Dobriyan)
- depmod: handle the case of /sbin/depmod without /sbin in PATH (Linus Torvalds)
- lib/genalloc: fix the overflow when size is too big (Huang Shijie)
- scsi: scsi_transport_spi: Set RQF_PM for domain validation commands (Bart Van Assche)
- scsi: ide: Do not set the RQF_PREEMPT flag for sense requests (Bart Van Assche)
- scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk ->poweroff() (Adrian Hunter)
- scsi: ufs: Fix wrong print message in dev_err() (Bean Huo)
- workqueue: Kick a worker based on the actual activation of delayed works (Yunfeng Ye)
- LTS tag: v5.4.88 (Jack Vogel)
- exec: Transform exec_update_mutex into a rw_semaphore (Eric W. Biederman)
- rwsem: Implement down_read_interruptible (Eric W. Biederman)
- rwsem: Implement down_read_killable_nested (Eric W. Biederman)
- perf: Break deadlock involving exec_update_mutex (peterz@infradead.org)
- iio:imu:bmi160: Fix alignment and data leak issues (Jonathan Cameron)
- kdev_t: always inline major/minor helper functions (Josh Poimboeuf)
- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (Yu Kuai)
- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (Yu Kuai)
- dmaengine: at_hdmac: Substitute kzalloc with kmalloc (Tudor Ambarus)
- Revert "mtd: spinand: Fix OOB read" (Felix Fietkau)
- Revert "drm/amd/display: Fix memory leaks in S3 resume" (Alex Deucher)
- LTS tag: v5.4.87 (Jack Vogel)
- dm verity: skip verity work if I/O error when system is shutting down (Hyeongseok Kim)
- ALSA: pcm: Clear the full allocated memory at hw_params (Takashi Iwai)
- tick/sched: Remove bogus boot "safety" check (Thomas Gleixner)
- um: ubd: Submit all data segments atomically (Gabriel Krisman Bertazi)
- fs/namespace.c: WARN if mnt_count has become negative (Eric Biggers)
- module: delay kobject uevent until after module init call (Jessica Yu)
- f2fs: avoid race condition for shrinker count (Jaegeuk Kim)
- NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode (Trond Myklebust)
- i3c master: fix missing destroy_workqueue() on error in i3c_master_register (Qinglang Miao)
- powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe() (Qinglang Miao)
- rtc: pl031: fix resource leak in pl031_probe (Zheng Liang)
- quota: Don't overflow quota file offsets (Jan Kara)
- module: set MODULE_STATE_GOING state when a module fails to load (Miroslav Benes)
- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (Dinghao Liu)
- fcntl: Fix potential deadlock in send_sig{io, urg}() (Boqun Feng)
- bfs: don't use WARNING: string when it's just info. (Randy Dunlap)
- ALSA: rawmidi: Access runtime->avail always in spinlock (Takashi Iwai)
- ALSA: seq: Use bool for snd_seq_queue internal flags (Takashi Iwai)
- f2fs: fix shift-out-of-bounds in sanity_check_raw_super() (Chao Yu)
- media: gp8psk: initialize stats at power control logic (Mauro Carvalho Chehab)
- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (Anant Thazhemadam)
- reiserfs: add check for an invalid ih_entry_count (Rustam Kovhaev)
- Bluetooth: hci_h5: close serdev device and free hu in h5_close (Anant Thazhemadam)
- scsi: cxgb4i: Fix TLS dependency (Randy Dunlap)
- cgroup: Fix memory leak when parsing multiple source parameters (Qinglang Miao)
- of: fix linker-section match-table corruption (Johan Hovold)
- null_blk: Fix zone size initialization (Damien Le Moal)
- tools headers UAPI: Sync linux/const.h with the kernel headers (Arnaldo Carvalho de Melo)
- uapi: move constants from to (Petr Vorel)
- scsi: block: Fix a race in the runtime power management code (Bart Van Assche)
- jffs2: Fix NULL pointer dereference in rp_size fs option parsing (Jamie Iles)
- jffs2: Allow setting rp_size to zero during remounting (lizhe)
- powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() (Christophe Leroy)
- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Paolo Bonzini)
- KVM: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Paolo Bonzini)
- ext4: don't remount read-only with errors=continue on reboot (Jan Kara)
- btrfs: fix race when defragmenting leads to unnecessary IO (Filipe Manana)
- vfio/pci: Move dummy_resources_list init in vfio_pci_probe() (Eric Auger)
- fscrypt: remove kernel-internal constants from UAPI header (Eric Biggers)
- fscrypt: add fscrypt_is_nokey_name() (Eric Biggers)
- f2fs: prevent creating duplicate encrypted filenames (Eric Biggers)
- ubifs: prevent creating duplicate encrypted filenames (Eric Biggers)
- ext4: prevent creating duplicate encrypted filenames (Eric Biggers)
- thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has changed (Zhuguangqing)
- md/raid10: initialize r10_bio->read_slot before use. (Kevin Vigor)
- net/sched: sch_taprio: reset child qdiscs before freeing them (Davide Caratti)
- uek/ol/config-aarch64: Update uek6 kernel with RPI IOT configs (Vijay Kumar) [Orabug: 32833361]
- dts/bcm2711: set gpio6 to level=0 and pull=down (Vijay Kumar) [Orabug: 32833361]
- dts: bcm283x: Fix vc4's firmware bus DMA limitations (Nicolas Saenz Julienne) [Orabug: 32833361]
- uek6/config-aarch64-rpi: Enable CONFIG_RTC_DRV_ABEOZ9 (Vijay Kumar) [Orabug: 32833361]
- rtc/ab-eoz9: Add support for ABEOA9 SPI chip (Vijay Kumar) [Orabug: 32833361]
- rtc: abracon: add abeoa9 device id (Tom Saeger) [Orabug: 32833361]
- arm64/dts/bcm2711: Set SPI_CE0_N to output for GPIO8 (Vijay Kumar) [Orabug: 32833361]
- uek-rpm/ol8: Build rpi kernel (Tom Saeger) [Orabug: 32833361]
- uek-rpm: add rpi specific config (Tom Saeger) [Orabug: 32833361]
- firmware/raspberrypi: Notify firmware of a reboot (Phil Elwell) [Orabug: 32833361]
- firmware: raspberrypi: Report the fw variant during probe (Dave Stevenson) [Orabug: 32833361]
- raspberrypi-firmware: Export the general transaction function. (Eric Anholt) [Orabug: 32833361]
- firmware: bcm2835: Support ARCH_BCM270x (Noralf Trønnes) [Orabug: 32833361]
- Add NO_WAIT_RESP flag (Phil Elwell) [Orabug: 32833361]
- bcm2835-dma: Add proper 40-bit DMA support (Phil Elwell) [Orabug: 32833361]
- dmaengine: Add support for BCM2708 (Florian Meier) [Orabug: 32833361]
- dmaengine: bcm2835: Load driver early and support legacy API (Noralf Trønnes) [Orabug: 32833361]
- RPi: char: broadcom: Add vcio module (Noralf Trønnes) [Orabug: 32833361]
- RPi: Add /dev/gpiomem device for rootless user GPIO access (Luke Wren) [Orabug: 32833361]
- RPi: vcsm: VideoCore shared memory service for BCM2835 (Tim Gover) [Orabug: 32833361]
- RPi: vc_mem: Add vc_mem driver for querying firmware memory addresses (popcornmix) [Orabug: 32833361]
- RPi4/dts: set alias for i2c device (Vijay Kumar) [Orabug: 32833361]
- dts: Enable i2c4 for RPi4 (Vijay Kumar) [Orabug: 32833361]
- RPi:dts/bcm2711: Enable pwm for RPi4 board (Vijay Kumar) [Orabug: 32833361]
- RPi: transplant rpi_backlight to it's expected place (Andrew Thomas) [Orabug: 32833361]
- RPi: pinctrl-bcm2835: Set base to 0 for BCM2711 (Andrew Thomas) [Orabug: 32833361]
- RPi: pinctrl-bcm2835: Set base to 0 give expected gpio numbering (notro) [Orabug: 32833361]
- RPi: spidev: add rpi4 spidev0 (Tom Saeger) [Orabug: 32833361]
- RPi: dts: rpi4 add gpiomem (Tom Saeger) [Orabug: 32833361]
- RPi: dts: enable rpi4 touchscreen, i2c, and spi (Tom Saeger) [Orabug: 32833361]
- RPi: rpi_display: add backlight driver and overlay (P33M) [Orabug: 32833361]
- HID: quirks: Add quirk for Lenovo optical mouse (Saeed Mirzamohammadi) [Orabug: 32820273]
- x86/amd: Disable IBS on Rome processors due to erratum 1215 (Boris Ostrovsky) [Orabug: 32817184]
- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (Kan Liang) [Orabug: 32806848]

[5.4.17-2102.202.0.el7]
- LTS tag: v5.4.86 (Jack Vogel)
- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (Yazen Ghannam)
- Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS" (Steven Rostedt (VMware))
- rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time (Nikita Shubin)
- regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x (DingHua Ma)
- PCI: Fix pci_slot_release() NULL pointer dereference (Jubin Zhong)
- platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 (Carlos Garnacho)
- libnvdimm/namespace: Fix reaping of invalidated block-window-namespace labels (Dan Williams)
- xen/xenbus: Count pending messages for each watch (SeongJae Park)
- xen/xenbus: Allow watches discard events before queueing (SeongJae Park)
- dma-buf/dma-resv: Respect num_fences when initializing the shared fence list. (Maarten Lankhorst)
- device-dax/core: Fix memory leak when rmmod dax.ko (Wang Hai)
- clk: tegra: Do not return 0 on failure (Nicolin Chen)
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (Terry Zhou)
- clk: ingenic: Fix divider calculation with div tables (Paul Cercueil)
- pinctrl: sunxi: Always call chained_irq_{enter, exit} in sunxi_pinctrl_irq_handler (Yangtao Li)
- md/cluster: fix deadlock when node is doing resync job (Zhao Heming)
- md/cluster: block reshape with remote resync job (Zhao Heming)
- iio:adc:ti-ads124s08: Fix alignment and data leak issues. (Jonathan Cameron)
- iio:adc:ti-ads124s08: Fix buffer being too long. (Jonathan Cameron)
- iio:imu:bmi160: Fix too large a buffer. (Jonathan Cameron)
- iio:pressure:mpl3115: Force alignment of buffer (Jonathan Cameron)
- iio:magnetometer:mag3110: Fix alignment and data leak issues. (Jonathan Cameron)
- iio:light:st_uvis25: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:light:rpr0521: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (Qinglang Miao)
- iio: buffer: Fix demux update (Nuno Sá)
- scsi: qla2xxx: Fix crash during driver load on big endian machines (Arun Easi)
- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments (Sergei Antonov)
- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (Praveenkumar I)
- mtd: parser: cmdline: Fix parsing of part-names with colons (Sven Eckelmann)
- mtd: spinand: Fix OOB read (Miquel Raynal)
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (Evan Green)
- spi: atmel-quadspi: Fix AHB memory accesses (Tudor Ambarus)
- spi: atmel-quadspi: Disable clock in probe error path (Lukas Wunner)
- spi: mt7621: Don't leak SPI master in probe error path (Lukas Wunner)
- spi: mt7621: Disable clock in probe error path (Lukas Wunner)
- spi: synquacer: Disable clock in probe error path (Lukas Wunner)
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (Lukas Wunner)
- spi: sc18is602: Don't leak SPI master in probe error path (Lukas Wunner)
- spi: rb4xx: Don't leak SPI master in probe error path (Lukas Wunner)
- spi: pic32: Don't leak DMA channels in probe error path (Lukas Wunner)
- spi: mxic: Don't leak SPI master in probe error path (Lukas Wunner)
- spi: gpio: Don't leak SPI master in probe error path (Lukas Wunner)
- spi: fsl: fix use of spisel_boot signal on MPC8309 (Rasmus Villemoes)
- spi: davinci: Fix use-after-free on unbind (Lukas Wunner)
- spi: atmel-quadspi: Fix use-after-free on unbind (Lukas Wunner)
- spi: spi-sh: Fix use-after-free on unbind (Lukas Wunner)
- spi: pxa2xx: Fix use-after-free on unbind (Lukas Wunner)
- drm/i915: Fix mismatch between misplaced vma check and vma insert (Chris Wilson)
- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (Zwane Mwaikambo)
- drm/amd/display: Fix memory leaks in S3 resume (Stylon Wang)
- platform/x86: mlx-platform: remove an unused variable (Arnd Bergmann)
- jfs: Fix array index bounds check in dbAdjTree (Dave Kleikamp)
- jffs2: Fix ignoring mounting options problem during remounting (lizhe)
- jffs2: Fix GC exit abnormally (Zhe Li)
- ubifs: wbuf: Don't leak kernel memory to flash (Richard Weinberger)
- SMB3: avoid confusing warning message on mount to Azure (Steve French)
- ceph: fix race in concurrent __ceph_remove_cap invocations (Luis Henriques)
- um: Remove use of asprinf in umid.c (Anton Ivanov)
- ima: Don't modify file descriptor mode on the fly (Roberto Sassu)
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (David Hildenbrand)
- powerpc/powernv/memtrace: Don't leak kernel memory to user space (David Hildenbrand)
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (Alexey Kardashevskiy)
- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (Christophe Leroy)
- powerpc/8xx: Fix early debug when SMC1 is relocated (Christophe Leroy)
- powerpc/xmon: Change printk() to pr_cont() (Christophe Leroy)
- powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE (Christophe Leroy)
- powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (Tyrel Datwyler)
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (Mathieu Desnoyers)
- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (Chuck Lever)
- ARM: dts: at91: sama5d2: fix CAN message ram offset and size (Nicolas Ferre)
- ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES (H. Nikolaus Schaller)
- KVM: arm64: Introduce handling of AArch32 TTBCR2 traps (Marc Zyngier)
- ext4: fix deadlock with fs freezing and EA inodes (Jan Kara)
- ext4: fix a memory leak of ext4_free_data (Chunguang Xu)
- btrfs: trim: fix underflow in trim length to prevent access beyond device boundary (Qu Wenruo)
- btrfs: do not shorten unpin len for caching block groups (Josef Bacik)
- USB: serial: keyspan_pda: fix write unthrottling (Johan Hovold)
- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free (Johan Hovold)
- USB: serial: keyspan_pda: fix write-wakeup use-after-free (Johan Hovold)
- USB: serial: keyspan_pda: fix stalled writes (Johan Hovold)
- USB: serial: keyspan_pda: fix write deadlock (Johan Hovold)
- USB: serial: keyspan_pda: fix dropped unthrottle interrupts (Johan Hovold)
- USB: serial: digi_acceleport: fix write-wakeup deadlocks (Johan Hovold)
- USB: serial: mos7720: fix parallel-port state restore (Johan Hovold)
- EDAC/amd64: Fix PCI component registration (Borislav Petkov)
- EDAC/i10nm: Use readl() to access MMIO registers (Qiuxu Zhuo)
- crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata (Ard Biesheuvel)
- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (Ard Biesheuvel)
- powerpc/perf: Exclude kernel samples while counting events in user space. (Athira Rajeev)
- perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake (Kan Liang)
- perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY (Kan Liang)
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (Ian Abbott)
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (Takashi Iwai)
- binder: add flag to clear buffer on txn complete (Todd Kjos)
- s390/dasd: fix list corruption of lcu list (Stefan Haberland)
- s390/dasd: fix list corruption of pavgroup group list (Stefan Haberland)
- s390/dasd: prevent inconsistent LCU device data (Stefan Haberland)
- s390/dasd: fix hanging device offline processing (Stefan Haberland)
- s390/kexec_file: fix diag308 subcode when loading crash kernel (Philipp Rudo)
- s390/smp: perform initial CPU reset also for SMT siblings (Sven Schnelle)
- ALSA: core: memalloc: add page alignment for iram (Robin Gong)
- ALSA: usb-audio: Disable sample read check if firmware doesn't give back (Takashi Iwai)
- ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices (Amadej Kastelic)
- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (Chris Chiu)
- ALSA: hda/realtek: Add quirk for MSI-GP73 (Takashi Iwai)
- ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (Chris Chiu)
- ALSA: pcm: oss: Fix a few more UBSAN fixes (Takashi Iwai)
- ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (Kailang Yang)
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (Chris Chiu)
- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (Chris Chiu)
- ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (Hui Wang)
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg. (Connor McAdams)
- ALSA: hda: Fix regressions on clear and reconfig sysfs (Takashi Iwai)
- ACPI: PNP: compare the string length in the matching_id() (Hui Wang)
- Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks" (Daniel Scally)
- PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup() (Rafael J. Wysocki)
- ALSA: hda/ca0132 - Change Input Source enum strings. (Connor McAdams)
- Input: cyapa_gen6 - fix out-of-bounds stack access (Arnd Bergmann)
- media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE (Sakari Ailus)
- media: ipu3-cio2: Validate mbus format in setting subdev format (Sakari Ailus)
- media: ipu3-cio2: Serialise access to pad format (Sakari Ailus)
- media: ipu3-cio2: Return actual subdev format (Sakari Ailus)
- media: ipu3-cio2: Remove traces of returned buffers (Sakari Ailus)
- media: netup_unidvb: Don't leak SPI master in probe error path (Lukas Wunner)
- media: sunxi-cir: ensure IR is handled when it is continuous (Sean Young)
- media: gspca: Fix memory leak in probe (Alan Stern)
- vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU (Alexey Kardashevskiy)
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (Simon Beginn)
- initramfs: fix clang build failure (Arnd Bergmann)
- Input: cros_ec_keyb - send 'scancodes' in addition to key events (Dmitry Torokhov)
- drm/amdkfd: Fix leak in dmabuf import (Felix Kuehling)
- drm/amd/display: Prevent bandwidth overflow (Chris Park)
- lwt: Disable BH too in run_lwt_bpf() (Dongdong Wang)
- fix namespaced fscaps when !CONFIG_SECURITY (Serge Hallyn)
- cfg80211: initialize rekey_data (Sara Sharon)
- ARM: sunxi: Add machine match for the Allwinner V3 SoC (Paul Kocialkowski)
- perf probe: Fix memory leak when synthesizing SDT probes (Arnaldo Carvalho de Melo)
- kconfig: fix return value of do_error_if() (Masahiro Yamada)
- clk: sunxi-ng: Make sure divider tables have sentinel (Jernej Skrabec)
- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (Christophe JAILLET)
- clk: at91: sam9x60: remove atmel,osc-bypass support (Alexandre Belloni)
- virtio_ring: Fix two use after free bugs (Dan Carpenter)
- virtio_net: Fix error code in probe() (Dan Carpenter)
- virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed() (Dan Carpenter)
- qlcnic: Fix error code in probe (Dan Carpenter)
- perf record: Fix memory leak when using '--user-regs=?' to list registers (Zheng Zengkai)
- pwm: lp3943: Dynamically allocate PWM chip base (Lokesh Vutla)
- pwm: zx: Add missing cleanup in error path (Uwe Kleine-König)
- clk: ti: Fix memleak in ti_fapll_synth_setup (Zhang Qilong)
- watchdog: coh901327: add COMMON_CLK dependency (Arnd Bergmann)
- watchdog: qcom: Avoid context switch in restart handler (Manivannan Sadhasivam)
- libnvdimm/label: Return -ENXIO for no slot in __blk_label_update (Zhang Qilong)
- net: korina: fix return value (Vincent Stehlé)
- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (Christophe JAILLET)
- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (Christophe JAILLET)
- lan743x: fix rx_napi_poll/interrupt ping-pong (Sven Van Asbroeck)
- checkpatch: fix unescaped left brace (Dwaipayan Ray)
- mm: don't wake kswapd prematurely when watermark boosting is disabled (Johannes Weiner)
- sparc: fix handling of page table constructor failure (Matthew Wilcox (Oracle))
- powerpc/ps3: use dma_mapping_error() (Vincent Stehlé)
- nfc: s3fwrn5: Release the nfc firmware (Bongsu Jeon)
- RDMA/cma: Don't overwrite sgid_attr after device is released (Leon Romanovsky)
- sunrpc: fix xs_read_xdr_buf for partial pages receive (Dan Aloni)
- um: chan_xterm: Fix fd leak (Anton Ivanov)
- um: tty: Fix handling of close in tty lines (Anton Ivanov)
- um: Monitor error events in IRQ controller (Anton Ivanov)
- ubifs: Fix error return code in ubifs_init_authentication() (Wang ShaoBo)
- watchdog: Fix potential dereferencing of null pointer (Wang Wensheng)
- watchdog: sprd: check busy bit before new loading rather than after that (Lingling Xu)
- watchdog: sprd: remove watchdog disable from resume fail path (Lingling Xu)
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (Guenter Roeck)
- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (Guenter Roeck)
- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (Marc Zyngier)
- ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control() (Dan Carpenter)
- mac80211: don't set set TDLS STA bandwidth wider than possible (Johannes Berg)
- crypto: atmel-i2c - select CONFIG_BITREVERSE (Arnd Bergmann)
- extcon: max77693: Fix modalias string (Marek Szyprowski)
- mtd: rawnand: gpmi: Fix the random DMA timeout issue (Han Xu)
- mtd: rawnand: meson: Fix a resource leak in init (Dan Carpenter)
- mtd: rawnand: gpmi: fix reference count leak in gpmi ops (Zhang Qilong)
- clk: tegra: Fix duplicated SE clock entry (Dmitry Osipenko)
- remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() (Zhang Changzhong)
- remoteproc: qcom: fix reference leak in adsp_start (Zhang Qilong)
- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (Zhang Qilong)
- RDMA/core: Do not indicate device ready when device enablement fails (Jack Morgenstein)
- can: m_can: m_can_config_endisable(): remove double clearing of clock stop request bit (Sean Nyekjaer)
- erofs: avoid using generic_block_bmap (Huang Jianan)
- iwlwifi: mvm: hook up missing RX handlers (Johannes Berg)
- s390/cio: fix use-after-free in ccw_device_destroy_console (Qinglang Miao)
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (Zhang Changzhong)
- platform/chrome: cros_ec_spi: Don't overwrite spi::mode (Stephen Boyd)
- x86/kprobes: Restore BTF if the single-stepping is cancelled (Masami Hiramatsu)
- nfs_common: need lock during iterate through the list (Cheng Lin)
- nfsd: Fix message level for normal termination (kazuo ito)
- speakup: fix uninitialized flush_lock (Yang Yingliang)
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (Zhang Qilong)
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (Zhang Qilong)
- powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S (Christophe Leroy)
- ASoC: amd: change clk_get() to devm_clk_get() and add missed checks (Chuhong Yuan)
- drm/mediatek: avoid dereferencing a null hdmi_phy on an error message (Colin Ian King)
- powerpc/pseries/hibernation: remove redundant cacheinfo update (Nathan Lynch)
- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (Nathan Lynch)
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (Vadim Pasternak)
- scsi: fnic: Fix error return code in fnic_probe() (Zhang Changzhong)
- seq_buf: Avoid type mismatch for seq_buf_init (Arnd Bergmann)
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (Zhang Qilong)
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (Qinglang Miao)
- arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements (Stefan Agner)
- ARM: dts: meson: fix PHY deassert timing requirements (Stefan Agner)
- arm64: dts: meson: fix PHY deassert timing requirements (Stefan Agner)
- Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() (Jing Xiangfeng)
- Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() (Jing Xiangfeng)
- cpufreq: scpi: Add missing MODULE_ALIAS (Pali Rohár)
- cpufreq: loongson1: Add missing MODULE_ALIAS (Pali Rohár)
- cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- cpufreq: qcom: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (Pali Rohár)
- clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI (Keqian Zhu)
- clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne (Keqian Zhu)
- phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure (Wang Li)
- dm ioctl: fix error return code in target_message (Qinglang Miao)
- ASoC: jz4740-i2s: add missed checks for clk_get() (Chuhong Yuan)
- net/mlx5: Properly convey driver version to firmware (Leon Romanovsky)
- MIPS: Don't round up kernel sections size for memblock_add() (Alexander Sverdlin)
- memstick: r592: Fix error return in r592_probe() (Jing Xiangfeng)
- arm64: dts: rockchip: Fix UART pull-ups on rk3328 (Chen-Yu Tsai)
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (Yu Kuai)
- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (Andrii Nakryiko)
- ARM: dts: at91: sama5d2: map securam as device (Claudiu Beznea)
- iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context (Lars-Peter Clausen)
- clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() (Yu Kuai)
- clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path (Yang Yingliang)
- powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S (Jordan Niethe)
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (Athira Rajeev)
- media: saa7146: fix array overflow in vidioc_s_audio() (Dan Carpenter)
- hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable (Zhang Qilong)
- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (Jason Gunthorpe)
- selftests/seccomp: Update kernel config (Mickaël Salaün)
- NFS: switch nfsiod to be an UNBOUND workqueue. (NeilBrown)
- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (Fedor Tokarev)
- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (Trond Myklebust)
- SUNRPC: xprt_load_transport() needs to support the netid "rdma6" (Trond Myklebust)
- NFSv4.2: condition READDIR's mask for security label based on LSM state (Olga Kornievskaia)
- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (Trond Myklebust)
- ath10k: Release some resources in an error handling path (Christophe JAILLET)
- ath10k: Fix an error handling path (Christophe JAILLET)
- ath10k: Fix the parsing error in service available event (Rakesh Pillai)
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (Qinglang Miao)
- ARM: dts: at91: at91sam9rl: fix ADC triggers (Alexandre Belloni)
- soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() (Yu Kuai)
- arm64: dts: meson-sm1: fix typo in opp table (Dongjin Kim)
- arm64: dts: meson: fix spi-max-frequency on Khadas VIM2 (Artem Lapkin)
- PCI: iproc: Fix out-of-bound array accesses (Bharat Gooty)
- PCI: Fix overflow in command-line resource alignment requests (Colin Ian King)
- PCI: Bounds-check command-line resource alignment requests (Bjorn Helgaas)
- arm64: dts: qcom: c630: Polish i2c-hid devices (Bjorn Andersson)
- arm64: dts: ls1028a: fix ENETC PTP clock input (Michael Walle)
- genirq/irqdomain: Don't try to free an interrupt that has no mapping (Marc Zyngier)
- power: supply: bq24190_charger: fix reference leak (Zhang Qilong)
- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching (Hans de Goede)
- arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc (Chen-Yu Tsai)
- arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name (Marek Behún)
- ARM: dts: Remove non-existent i2c1 from 98dx3236 (Chris Packham)
- HSI: omap_ssi: Don't jump to free ID in ssi_add_controller() (Jing Xiangfeng)
- slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI (Bjorn Andersson)
- media: max2175: fix max2175_set_csm_mode() error code (Dan Carpenter)
- mips: cdmm: fix use-after-free in mips_cdmm_bus_discover (Qinglang Miao)
- media: imx214: Fix stop streaming (Daniel Gomez)
- samples: bpf: Fix lwt_len_hist reusing previous BPF map (Daniel T. Lee)
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (Vadim Pasternak)
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (Vadim Pasternak)
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (Keita Suzuki)
- arm64: tegra: Fix DT binding for IO High Voltage entry (Vidya Sagar)
- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() (Zhihao Cheng)
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (Qinglang Miao)
- rsi: fix error return code in rsi_reset_card() (Zhang Changzhong)
- qtnfmac: fix error return code in qtnf_pcie_probe() (Wang Hai)
- orinoco: Move context allocation after processing the skb (Sebastian Andrzej Siewior)
- mmc: pxamci: Fix error return code in pxamci_probe (Zhihao Cheng)
- ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (Cristian Birsan)
- ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (Cristian Birsan)
- memstick: fix a double-free bug in memstick_check (Qinglang Miao)
- RDMA/cxgb4: Validate the number of CQEs (Kamal Heib)
- clk: meson: Kconfig: fix dependency for G12A (Kevin Hilman)
- Input: omap4-keypad - fix runtime PM error handling (Zhang Qilong)
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (Zhihao Cheng)
- soc: ti: Fix reference imbalance in knav_dma_probe (Zhang Qilong)
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (Zhang Qilong)
- spi: fix resource leak for drivers without .remove callback (Uwe Kleine-König)
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (Zhang Qilong)
- crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd (Nathan Chancellor)
- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (Yazen Ghannam)
- powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32 (Christophe Leroy)
- powerpc: Avoid broken GCC __attribute__((optimize)) (Ard Biesheuvel)
- selftests/bpf: Fix broken riscv build (Björn Töpel)
- spi: mxs: fix reference leak in mxs_spi_probe (Zhang Qilong)
- usb/max3421: fix return error code in max3421_probe() (Yang Yingliang)
- Input: ads7846 - fix unaligned access on 7845 (Dmitry Torokhov)
- Input: ads7846 - fix integer overflow on Rt calculation (Oleksij Rempel)
- Input: ads7846 - fix race that causes missing releases (David Jander)
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (Yang Yingliang)
- video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (Yang Yingliang)
- media: solo6x10: fix missing snd_card_free in error handling case (Qinglang Miao)
- scsi: core: Fix VPD LUN ID designator priorities (Martin Wilck)
- ASoC: meson: fix COMPILE_TEST error (Jerome Brunet)
- media: v4l2-fwnode: Return -EINVAL for invalid bus-type (Lad Prabhakar)
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() (Yu Kuai)
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (Yu Kuai)
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() (Yu Kuai)
- media: tm6000: Fix sizeof() mismatches (Colin Ian King)
- staging: gasket: interrupt: fix the missed eventfd_ctx_put() in gasket_interrupt.c (Jing Xiangfeng)
- staging: greybus: codecs: Fix reference counter leak in error handling (Zhang Qilong)
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (Jack Xu)
- MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA (Necip Fazil Yildiran)
- RDMa/mthca: Work around -Wenum-conversion warning (Arnd Bergmann)
- ASoC: arizona: Fix a wrong free in wm8997_probe (Zhang Qilong)
- spi: sprd: fix reference leak in sprd_spi_remove (Zhang Qilong)
- ASoC: wm8998: Fix PM disable depth imbalance on error (Zhang Qilong)
- selftest/bpf: Add missed ip6ip6 test back (Hangbin Liu)
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (Tsuchiya Yuto)
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (Qinglang Miao)
- spi: tegra114: fix reference leak in tegra spi ops (Zhang Qilong)
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (Zhang Qilong)
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (Zhang Qilong)
- spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe (Qinglang Miao)
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (Zhang Qilong)
- Bluetooth: hci_h5: fix memory leak in h5_close (Anant Thazhemadam)
- Bluetooth: Fix null pointer dereference in hci_event_packet() (Anmol Karn)
- arm64: dts: exynos: Correct psci compatible used on Exynos7 (Paweł Chmiel)
- arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7 (Paweł Chmiel)
- brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} (Seung-Woo Kim)
- spi: stm32: fix reference leak in stm32_spi_resume (Zhang Qilong)
- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling (Paul Moore)
- ASoC: pcm: DRAIN support reactivation (Cezary Rojewski)
- spi: spi-mem: fix reference leak in spi_mem_access_start (Zhang Qilong)
- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (Dmitry Baryshkov)
- f2fs: call f2fs_get_meta_page_retry for nat page (Jaegeuk Kim)
- spi: img-spfi: fix reference leak in img_spfi_resume (Zhang Qilong)
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (Jordan Niethe)
- drm/amdgpu: fix build_coefficients() argument (Arnd Bergmann)
- ARM: dts: aspeed: tiogapass: Remove vuart (Vijay Khemka)
- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode (Clément Péron)
- crypto: inside-secure - Fix sizeof() mismatch (Colin Ian King)
- crypto: talitos - Fix return type of current_desc_hdr() (Christophe Leroy)
- crypto: talitos - Endianess in current_desc_hdr() (Christophe Leroy)
- drm/amdgpu: fix incorrect enum type (Arnd Bergmann)
- sched: Reenable interrupts in do_sched_yield() (Thomas Gleixner)
- sched/deadline: Fix sched_dl_global_validate() (Peng Liu)
- x86/apic: Fix x2apic enablement without interrupt remapping (David Woodhouse)
- ARM: p2v: fix handling of LPAE translation in BE mode (Ard Biesheuvel)
- x86/mm/ident_map: Check for errors from ident_pud_init() (Arvind Sankar)
- RDMA/rxe: Compute PSN windows correctly (Bob Pearson)
- ARM: dts: aspeed: s2600wf: Fix VGA memory region location (Joel Stanley)
- selinux: fix error initialization in inode_doinit_with_dentry() (Tianyue Ren)
- rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (Dan Carpenter)
- RDMA/bnxt_re: Set queue pair state when being queried (Kamal Heib)
- Revert "i2c: i2c-qcom-geni: Fix DMA transfer race" (Douglas Anderson)
- soc: qcom: geni: More properly switch to DMA mode (Douglas Anderson)
- soc: mediatek: Check if power domains can be powered on at boot time (Nicolas Boichat)
- soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() (Dan Carpenter)
- arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node (Biju Das)
- arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node (Biju Das)
- drm/tve200: Fix handling of platform_get_irq() error (Krzysztof Kozlowski)
- drm/mcde: Fix handling of platform_get_irq() error (Krzysztof Kozlowski)
- drm/aspeed: Fix Kconfig warning & subsequent build errors (Randy Dunlap)
- drm/gma500: fix double free of gma_connector (Tom Rix)
- md: fix a warning caused by a race between concurrent md_ioctl()s (Dae R. Jeong)
- crypto: af_alg - avoid undefined behavior accessing salg_name (Eric Biggers)
- media: msi2500: assign SPI bus number dynamically (Antti Palosaari)
- quota: Sanity-check quota file headers on load (Jan Kara)
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (Peilin Ye)
- serial_core: Check for port state when tty is in error state (Alexey Kardashevskiy)
- HID: i2c-hid: add Vero K147 to descriptor override (Julian Sax)
- scsi: megaraid_sas: Check user-provided offsets (Arnd Bergmann)
- coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf() (Sai Prakash Ranjan)
- coresight: tmc-etr: Fix barrier packet insertion for perf buffer (Suzuki K Poulose)
- coresight: tmc-etr: Check if page is valid before dma_map_page() (Mao Jinlong)
- coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf() (Sai Prakash Ranjan)
- ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU (Krzysztof Kozlowski)
- ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on Exynos5410 (Krzysztof Kozlowski)
- ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (Krzysztof Kozlowski)
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (Fabio Estevam)
- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above (Will McVicker)
- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (Jack Pham)
- USB: gadget: f_midi: setup SuperSpeed Plus descriptors (Will McVicker)
- USB: gadget: f_acm: add support for SuperSpeed Plus (taehyun.cho)
- USB: serial: option: add interface-number sanity check to flag handling (Johan Hovold)
- usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (Dan Carpenter)
- soc/tegra: fuse: Fix index bug in get_process_id (Nicolin Chen)
- kbuild: avoid split lines in .mod files (Masahiro Yamada)
- perf/x86/intel: Check PEBS status correctly (Stephane Eranian)
- drm/amd/display: Init clock value by current vbios CLKs (Brandon Syu)
- iwlwifi: pcie: add one missing entry for AX210 (Luca Coelho)
- dm table: Remove BUG_ON(in_interrupt()) (Thomas Gleixner)
- scsi: mpt3sas: Increase IOCInit request timeout to 30s (Sreekanth Reddy)
- vxlan: Copy needed_tailroom from lowerdev (Sven Eckelmann)
- vxlan: Add needed_headroom for lower device (Sven Eckelmann)
- arm64: syscall: exit userspace before unmasking exceptions (Mark Rutland)
- habanalabs: put devices before driver removal (Ofir Bitton)
- drm/tegra: sor: Disable clocks on error in tegra_sor_init() (Qinglang Miao)
- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (Nicholas Piggin)
- drm/tegra: replace idr_init() by idr_init_base() (Deepak R Varma)
- net: mvpp2: add mvpp2_phylink_to_port() helper (Russell King)
- selftests: fix poll error in udpgro.sh (Paolo Abeni)
- ixgbe: avoid premature Rx buffer reuse (Björn Töpel)
- i40e: avoid premature Rx buffer reuse (Björn Töpel)
- i40e: optimise prefetch page refcount (Li RongQing)
- i40e: Refactor rx_bi accesses (Björn Töpel)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (Leon Romanovsky)
- selftests/bpf/test_offload.py: Reset ethtool features after failed setting (Toke Høiland-Jørgensen)
- netfilter: nft_ct: Remove confirmation check for NFT_CT_ID (Brett Mastbergen)
- gpio: eic-sprd: break loop when getting NULL device resource (Chunyan Zhang)
- Revert "gpio: eic-sprd: Use devm_platform_ioremap_resource()" (Baolin Wang)
- afs: Fix memory leak when mounting with multiple source parameters (David Howells)
- netfilter: nft_dynset: fix timeouts later than 23 days (Pablo Neira Ayuso)
- netfilter: nft_compat: make sure xtables destructors have run (Florian Westphal)
- netfilter: x_tables: Switch synchronization to RCU (Subash Abhinov Kasiviswanathan)
- pinctrl: aspeed: Fix GPIO requests on pass-through banks (Andrew Jeffery)
- blk-mq: In blk_mq_dispatch_rq_list() "no budget" is a reason to kick (Douglas Anderson)
- block: factor out requeue handling from dispatch code (Johannes Thumshirn)
- block: Simplify REQ_OP_ZONE_RESET_ALL handling (Damien Le Moal)
- clk: renesas: r9a06g032: Drop __
packed for portability (Geert Uytterhoeven)
- can: softing: softing_netdev_open(): fix error handling (Zhang Qilong)
- xsk: Replace datagram_poll by sock_poll_wait (Xuan Zhuo)
- xsk: Fix xsk_poll()'s return type (Luc Van Oostenryck)
- scsi: bnx2i: Requires MMU (Randy Dunlap)
- gpio: mvebu: fix potential user-after-free on probe (Baruch Siach)
- gpio: zynq: fix reference leak in zynq_gpio functions (Qinglang Miao)
- PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter (Zhang Qilong)
- ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (Bernd Bauer)
- ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp (Fabio Estevam)
- ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (Adam Sampson)
- ARM: dts: sun8i: v3s: fix GIC node memory range (Icenowy Zheng)
- pinctrl: baytrail: Avoid clearing debounce value when turning it off (Andy Shevchenko)
- pinctrl: merrifield: Set default bias in case no particular value given (Andy Shevchenko)
- ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (Pablo Greco)
- ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (Pablo Greco)
- RAS/CEC: Correct ce_add_elem()'s returned values (William Roche) [Orabug: 32774757]
- bpf, x86: Validate computation of branch displacements for x86-64 (Piotr Krysiuk) [Orabug: 32759959] {CVE-2021-29154}
- KVM: SVM: avoid infinite loop on NPF from bad address (John Donnelly) [Orabug: 32759746] {CVE-2020-36310}
- uek-rpm: Add Amazon Elastic Network Adapter module to nano rpm. (Somasundaram Krishnasamy) [Orabug: 32795492]

[5.4.17-2102.201.3.el7]
- locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (Ali Saidi)
[Orabug: 32805544]

[5.4.17-2102.201.2.el7]
- md/bitmap: wait for external bitmap writes to complete during tear down (Sudhakar Panneerselvam) [Orabug: 32764237]
- ocfs2: fix deadlock between setattr and dio_end_io_write (Wengang Wang) [Orabug: 32763849]
- tcp: do not mess with cloned skbs in tcp_add_backlog() (Eric Dumazet) [Orabug: 32760314]
- Revert "x86/vmlinux: Use INT3 instead of NOP for linker fill bytes" (John Donnelly) [Orabug: 32576398] {CVE-2021-3411}
- iommu/vt-d: Fix agaw for a supported 48 bit guest address width (Saeed Mirzamohammadi) [Orabug: 32734148]
- LTS tag: v5.4.85 (Jack Vogel)
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (Xiaochen Shen)
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (James Morse)
- membarrier: Explicitly sync remote cores when SYNC_CORE is requested (Andy Lutomirski)
- Revert "selftests/ftrace: check for do_sys_openat2 in user-memory test" (Kamal Mostafa)
- KVM: mmu: Fix SPTE encoding of MMIO generation upper half (Maciej S. Szmigiero)
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (Alexander Sverdlin)
- ALSA: pcm: oss: Fix potential out-of-bounds shift (Takashi Iwai)
- USB: sisusbvga: Make console support depend on BROKEN (Thomas Gleixner)
- USB: UAS: introduce a quirk to set no_write_same (Oliver Neukum)
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (Hans de Goede)
- xhci: Give USB2 ports time to enter U3 in bus suspend (Li Jun)
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (Takashi Iwai)
- ALSA: usb-audio: Fix potential out-of-bounds shift (Takashi Iwai)
- USB: add RESET_RESUME quirk for Snapscan 1212 (Oliver Neukum)
- USB: dummy-hcd: Fix uninitialized array use in init() (Bui Quang Minh)
- ktest.pl: If size of log is too big to email, email error message (Steven Rostedt (VMware))
- net: stmmac: delete the eee_ctrl_timer after napi disabled (Fugang Duan)
- net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux (Martin Blumenstingl)
- net: ll_temac: Fix potential NULL dereference in temac_probe() (Zhang Changzhong)
- lan743x: fix for potential NULL pointer dereference with bare card (Sergej Bauer)
- tcp: fix cwnd-limited bug for TSO deferral where we send nothing (Neal Cardwell)
- tcp: select sane initial rcvq_space.space for big MSS (Eric Dumazet)
- net: stmmac: free tx skb buffer in stmmac_resume() (Fugang Duan)
- bridge: Fix a deadlock when enabling multicast snooping (Joseph Huang)
- enetc: Fix reporting of h/w packet counters (Claudiu Manoil)
- udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments (Xin Long)
- net: hns3: remove a misused pragma packed (Huazhong Tan)
- vrf: packets with lladdr src needs dst at input with orig_iif when needs strict (Stephen Suryaputra)
- net: bridge: vlan: fix error return code in __vlan_add() (Zhang Changzhong)
- mac80211: mesh: fix mesh_pathtbl_init() error path (Eric Dumazet)
- ipv4: fix error return code in rtm_to_fib_config() (Zhang Changzhong)
- ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info() (Peilin Ye)
- LTS tag: v5.4.84 (Jack Vogel)
- compiler.h: fix barrier_data() on clang (Arvind Sankar)
- mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING (Minchan Kim)
- x86/apic/vector: Fix ordering in vector assignment (Thomas Gleixner)
- x86/membarrier: Get rid of a dubious optimization (Andy Lutomirski)
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (Arvind Sankar)
- scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()" (Dan Carpenter)
- proc: use untagged_addr() for pagemap_read addresses (Miles Chen)
- kbuild: avoid static_assert for genksyms (Arnd Bergmann)
- drm/i915/display/dp: Compute the correct slice count for VDSC on DP (Manasi Navare)
- mmc: block: Fixup condition for CMD13 polling for RPMB requests (Bean Huo)
- pinctrl: amd: remove debounce filter setting in IRQ type setting (Coiby Xu)
- Input: i8042 - add Acer laptops to the i8042 reset list (Chris Chiu)
- Input: cm109 - do not stomp on control URB (Dmitry Torokhov)
- ktest.pl: Fix incorrect reboot for grub2bls (Libo Chen)
- can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0 (Pankaj Sharma)
- platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet (Hans de Goede)
- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC (Max Verevkin)
- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (Timo Witte)
- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen (Hans de Goede)
- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e (Hans de Goede)
- arm64: tegra: Disable the ACONNECT for Jetson TX2 (Jon Hunter)
- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) (Hao Si)
- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts (Ran Wang)
- irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend (Xu Qiang)
- ibmvnic: skip tx timeout reset while in resetting (Lijun Pan)
- interconnect: qcom: qcs404: Remove GPU and display RPM IDs (Georgi Djakov)
- scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE (Can Guo)
- ARC: stack unwinding: don't assume non-current task is sleeping (Vineet Gupta)
- arm64: dts: broadcom: clear the warnings caused by empty dma-ranges (Zhen Lei)
- powerpc: Drop -me200 addition to build flags (Michael Ellerman)
- iwlwifi: mvm: fix kernel panic in case of assert during CSA (Sara Sharon)
- iwlwifi: pcie: set LTR to avoid completion timeout (Johannes Berg)
- arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards. (Markus Reichl)
- iwlwifi: pcie: limit memory read spin time (Johannes Berg)
- x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S (Fangrui Song)
- Kbuild: do not emit debug info for assembly with LLVM_IAS=1 (Nick Desaulniers)

[5.4.17-2102.201.1.el7]
- IB/mlx5: Reduce max order of memory allocated for xlt update (Praveen Kumar Kannoju) [Orabug: 32751624]
- netfilter: x_tables: Use correct memory barriers. (Mark Tomlinson) [Orabug: 32709120] {CVE-2021-29650}
- perf/x86/intel: Fix a crash caused by zero PEBS status (Kan Liang) [Orabug: 32669468] {CVE-2021-28971}
- btrfs: fix race when cloning extent buffer during rewind of an old root (Filipe Manana) [Orabug: 32669450] {CVE-2021-28964}

[5.4.17-2102.201.0.el7]
- uek-rpm: Update SecureBoot Digicert 2021 certificates (Jack Vogel) [Orabug: 32532663]
- RDMA/rxe: ipc_bench fails on SoftRoCE with shpd (Rao Shoaib) [Orabug: 32716155]
- vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails (Stefano Garzarella) [Orabug: 32696005] {CVE-2021-29266}
- vhost-vdpa: fix use-after-free of v->config_ctx (Stefano Garzarella) [Orabug: 32696005] {CVE-2021-29266}
- fuse: fix live lock in fuse_iget() (Amir Goldstein) [Orabug: 32669269] {CVE-2021-28950}
- fuse: fix bad inode (Miklos Szeredi) [Orabug: 32669269] {CVE-2021-28950}
- RDMA/core: Fix corrupted SL on passive side (Håkon Bugge) [Orabug: 32662965]
- Xen/gnttab: handle p2m update errors on a per-slot basis (Jan Beulich) [Orabug: 32651473] {CVE-2021-28038}
- RDMA/rxe: Compute the maximum sges and inline size based on the WQE size (Rao Shoaib) [Orabug: 32648060]
- KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged (Wanpeng Li) [Orabug: 32641672]
- xen/netback: avoid race in xenvif_rx_ring_slots_available() (Juergen Gross) [Orabug: 32640116]
- uek-rpm: ol7: aarch64: add CONFIG_ACPI_HOTPLUG_MEMORY (Mihai Carabas) [Orabug: 32638660]
- KVM: SVM: Disable AVIC before setting V_IRQ (Suravee Suthikulpanit) [Orabug: 32603569]
- KVM: Introduce kvm_make_all_cpus_request_except() (Suravee Suthikulpanit) [Orabug: 32603569]
- KVM: X86: correct meaningless kvm_apicv_activated() check (Paolo Bonzini) [Orabug: 32603569]
- KVM: Disable preemption in kvm_get_running_vcpu() (Marc Zyngier) [Orabug: 32603569]
- KVM: Move running VCPU from ARM to common code (Paolo Bonzini) [Orabug: 32603569]
- xen-blkback: don't leak persistent grants from xen_blkbk_map() (Jan Beulich) [Orabug: 32697850] {CVE-2021-28688}
- video: hyperv_fb: Fix the mmap() regression for v5.4.y and older (Dexuan Cui) [Orabug: 32651461]

[5.4.17-2102.200.13.el7]
- bpf, selftests: Fix up some test_verifier cases for unprivileged (Piotr Krysiuk) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- bpf: Add sanity check for upper ptr_limit (Piotr Krysiuk) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- bpf: Simplify alu_limit masking for pointer arithmetic (Piotr Krysiuk) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- bpf: Fix off-by-one for area size in creating mask to left (Piotr Krysiuk) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- bpf: Prohibit alu ops for pointer types not defining ptr_limit (Piotr Krysiuk) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- selftests/bpf: Test access to bpf map pointer (Andrey Ignatov) [Orabug: 32656761] {CVE-2020-27170} {CVE-2020-27171}
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Daniel Borkmann) [Orabug: 32673813] {CVE-2021-3444}
- bpf: Fix 32 bit src register truncation on div/mod (Daniel Borkmann) [Orabug: 32673813] {CVE-2021-3444}

[5.4.17-2102.200.12.el7]
- Revert "x86/platform/uv: Update UV MMRs for UV5" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Add UV5 direct references" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Add and decode Arch Type in UVsystab" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update MMIOH references based on new UV5 MMRs" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Adjust GAM MMR references affected by UV5 updates" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update UV5 MMR references in UV GRU" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update node present counting" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update UV5 TSC checking" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update for UV5 NMI MMR changes" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Update Copyrights to conform to HPE standards" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Fix missing OEM_TABLE_ID" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Remove spaces from OEM IDs" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Recognize UV5 hubless system identifier" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/tlb/uv: Add a forward declaration for struct flush_tlb_info" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Drop last traces of uv_flush_tlb_others" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Fix copied UV5 output archtype" (Jack Vogel) [Orabug: 32651197]
- Revert "x86/platform/uv: Fix UV4 hub revision adjustment" (Jack Vogel) [Orabug: 32651197]

[5.4.17-2102.200.11.el7]
- mm/vmscan: fix infinite loop in drop_slab_node (Chunxin Zang) [Orabug: 32620155]
- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [Orabug: 32603378] {CVE-2021-27363} {CVE-2021-27364} {CVE-2021-27365}
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [Orabug: 32603378] {CVE-2021-27363} {CVE-2021-27364} {CVE-2021-27365}
- scsi: iscsi: Report connection state in sysfs (Gabriel Krisman Bertazi) [Orabug: 32603378] {CVE-2021-27363} {CVE-2021-27364} {CVE-2021-27365}
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output (Joe Perches) [Orabug: 32603378] {CVE-2021-27363} {CVE-2021-27364} {CVE-2021-27365}
- scsi: iscsi: Restrict sessions and handles to admin capabilities (Lee Duncan) [Orabug: 32603378] {CVE-2021-27363} {CVE-2021-27364} {CVE-2021-27365}
- drm/nouveau: bail out of nouveau_channel_new if channel init fails (Frantisek Hrbata) [Orabug: 32591559] {CVE-2020-25639}
- mm: support memblock alloc on the exact node for sparse_buffer_init() (Yunfeng Ye) [Orabug: 32613823]
- mm/sparse.c: do not waste pre allocated memmap space (Michal Hocko) [Orabug: 32613823]
- mm/sparse: consistently do not zero memmap (Vincent Whitchurch) [Orabug: 32613823]

[5.4.17-2102.200.10.el7]
- scsi: target: core: Make completion affinity configurable

[4.14.14-2.el7]
- BUILDINFO: commit=6bb6e206facd0c0277275ac8b9e82737380c9040
- Bump release to 4.14.14-2.



ELBA-2024-12228 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12228

http://linux.oracle.com/errata/ELBA-2024-12228.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.322.6.4.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.322.6.4.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.322.6.4.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.322.6.4.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.322.6.4.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.322.6.4.el8uek.src.rpm

Description of changes:

[5.4.17-2136.322.6.4]
- blk-mq: fix system hang while doing cpu offline on domU (Shminderjit Singh) [Orabug: 36409481]

[5.4.17-2136.322.6.3]
- xfs: reserve less log space when recovering log intent items (Darrick J. Wong) [Orabug: 35905429]
- ocfs2: ocfs2 crash due to invalid h_next_leaf_blk value in extent block (Gautham Ananthakrishna) [Orabug: 35905419]

[5.4.17-2136.322.6.2]
- uek-rpm: Update kernel's linux-firmware dependency. (Somasundaram Krishnasamy) [Orabug: 35722367]
- uek-rpm: Disable cls_tcindex in file tcindex-disable.conf (Sherry Yang) [Orabug: 35724249]
- Revert sched/fair: sanitize vruntime of entity being placed (Saeed Mirzamohammadi) [Orabug: 35724243]
- Revert sched/fair: Sanitize vruntime of entity being migrated (Saeed Mirzamohammadi) [Orabug: 35724243]
- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds) [Orabug: 35724237]

[5.4.17-2136.322.6.1]
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) [Orabug: 35673692]
- x86/cpu/amd: Move the errata checking functionality up (Borislav Petkov (AMD)) [Orabug: 35673692]

[5.4.17-2136.322.6]
- uek-rpm: Add netfilter modules to nano rpm (Samasth Norway Ananda) [Orabug: 35552175]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix login error when receiving (Hou Pu) [Orabug: 35484554]
- uek-rpm: Prevent cls_tcindex module to be loaded on demand (Sherry Yang) [Orabug: 35616810]

[5.4.17-2136.322.5]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Update EPP for AlderLake mobile (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode offline/online EPP handling (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (Doug Smythies) [Orabug: 35524050]
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Add strict_target to struct cpufreq_policy (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce governor flags (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid missing HWP max updates in passive mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Add ->offline and ->online callbacks (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Tweak the EPP sysfs interface (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Update cached EPP in the active mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Implement passive mode with HWP enabled (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Rearrange the storing of new EPP values (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Lee Jones) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode setting from command line (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix static checker warning for epp variable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow raw energy performance preference value (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow enable/disable energy efficiency (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Add one more OOB control bit (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Use passive mode by default without HWP (Rafael J. Wysocki) [Orabug: 35524050]

[5.4.17-2136.322.4]
- tools/resolve_btfids: Use pkg-config to locate libelf (Shen Jiamin) [Orabug: 35110384]
- tools resolve_btfids: Always force HOSTARCH (Jiri Olsa) [Orabug: 35110384]
- bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BPF_FUNC_jiffies64 (Martin KaFai Lau) [Orabug: 35110384]
- selftests/bpf: Add Userspace tests for TCP_WINDOW_CLAMP (Prankur gupta) [Orabug: 35110384]
- bpf: Support bitfield read access in btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enable bpf_skc_to_* sock casting helper to networking prog type (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yonghong Song) [Orabug: 35110384]
- bpf: Add bpf_skc_to_tcp6_sock() helper (Alan Maguire) [Orabug: 35110384]
- bpf: Fix race in btf_resolve_helper_id() (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add PTR_TO_BTF_ID_OR_NULL support (Alan Maguire) [Orabug: 35110384]
- bpf: Compile resolve_btfids tool at kernel compilation start (Jiri Olsa) [Orabug: 35110384]
- bpf: Resolve BTF IDs in vmlinux image (Jiri Olsa) [Orabug: 35110384]
- bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Jiri Olsa) [Orabug: 35110384]
- bpf: Replace prog_raw_tp+btf_id with prog_tracing (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Fix bpf_attr.attach_btf_id check (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Prepare btf_ctx_access for non raw_tp use case (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Update BTF reloc support to latest Clang format (Andrii Nakryiko) [Orabug: 35110384]
- bpf: Add array support to btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Check types of arguments passed into helpers (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add support for BTF pointers to x86 JIT (Alan Maguire) [Orabug: 35110384]
- bpf: Add support for BTF pointers to interpreter (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Attach raw_tp program with BTF via type name (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Implement accurate raw_tp context access via BTF (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (KP Singh) [Orabug: 35110384]
- libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add attach_btf_id attribute to program load (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Process in-kernel BTF (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to bpf helpers to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to raw_tracepoints to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- RDMA/restrack: Release MR restrack when delete (Mark Zhang) [Orabug: 35256660]

[5.4.17-2136.322.3]
- btrfs: free device in btrfs_close_devices for a single device filesystem (Anand Jain) [Orabug: 35215318]
- xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [Orabug: 35389985]
- xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [Orabug: 35389985]

[5.4.17-2136.322.2]
- LTS tag: v5.4.249 (Sherry Yang)
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong)
- mm: make wait_on_page_writeback() wait for multiple pending writebacks (Linus Torvalds)
- mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) (Hugh Dickins)
- i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Clark Wang)
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Dheeraj Kumar Srivastava)
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Min Li)
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl (Min Li)
- drm/exynos: vidi: fix a wrong error return (Inki Dae)
- ARM: dts: Fix erroneous ADS touchscreen polarities (Linus Walleij)
- ASoC: nau8824: Add quirk to active-high jack-detect (Edson Juliano Drosdeck)
- s390/cio: unregister device when the only path is gone (Vineeth Vijayan)
- usb: gadget: udc: fix NULL dereference in remove() (Dan Carpenter)
- nfcsim.c: Fix error checking for debugfs_create_dir (Osama Muhammad)
- media: cec: core: don't set last_initiator if tx in progress (Hans Verkuil)
- arm64: Add missing Set/Way CMO encodings (Marc Zyngier)
- HID: wacom: Add error check to wacom_parse_and_register() (Denis Arefev)
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi)
- sch_netem: acquire qdisc lock in netem_change() (Eric Dumazet)
- Revert net: phy: dp83867: perform soft reset and retain established link (Francesco Dolcini)
- netfilter: nfnetlink_osf: fix module autoload (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow element updates of bound anonymous sets (Pablo Neira Ayuso)
- be2net: Extend xmit workaround to BE3 chip (Ross Lagerwall)
- net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch (Ar?nc UNAL)
- ipvs: align inner_mac_header for encapsulation (Terin Stock)
- mmc: usdhi60rol0: fix deferred probing (Sergey Shtylyov)
- mmc: sh_mmcif: fix deferred probing (Sergey Shtylyov)
- mmc: sdhci-acpi: fix deferred probing (Sergey Shtylyov)
- mmc: omap_hsmmc: fix deferred probing (Sergey Shtylyov)
- mmc: omap: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: convert to devm_platform_ioremap_resource (Yangtao Li)
- mmc: mtk-sd: fix deferred probing (Sergey Shtylyov)
- net: qca_spi: Avoid high load if QCA7000 is not available (Stefan Wahren)
- xfrm: Linearize the skb after offloading if needed. (Sebastian Andrzej Siewior)
- ieee802154: hwsim: Fix possible memory leaks (Chen Aotian)
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Lee Jones)
- nilfs2: prevent general protection fault in nilfs_clear_dirty_page() (Ryusuke Konishi)
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Rafael Aquini)
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Matthias May)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundeb?ll)
- cgroup: Do not corrupt task iteration when rebinding subsystem (Xiu Jianfeng)
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Dexuan Cui)
- Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs (Michael Kelley)
- nilfs2: fix buffer corruption due to concurrent device reads (Ryusuke Konishi)
- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (Hyunwoo Kim)
- media: dvbdev: fix error logic at dvb_register_device() (Mauro Carvalho Chehab)
- media: dvbdev: Fix memleak in dvb_register_device (Dinghao Liu)
- x86/purgatory: remove PGO flags (Ricardo Ribalda)
- tracing: Add tracing_reset_all_online_cpus_unlocked() function (Steven Rostedt (Google))
- epoll: ep_autoremove_wake_function should use list_del_init_careful (Benjamin Segall)
- list: add list_del_init_careful() to go with list_empty_careful() (Linus Torvalds)
- mm: rewrite wait_on_page_bit_common() logic (Linus Torvalds)
- nilfs2: reject devices with insufficient block count (Ryusuke Konishi)
- LTS tag: v5.4.248 (Sherry Yang)
- mmc: block: ensure error propagation for non-blk (Christian Loehle)
- drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth (Alexander Kapshuk)
- neighbour: delete neigh_lookup_nodev as not used (Leon Romanovsky)
- net: Remove unused inline function dst_hold_and_use() (Gaosheng Cui)
- neighbour: Remove unused inline function neigh_key_eq16() (Gaosheng Cui)
- afs: Fix vlserver probe RTT handling (David Howells)
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Alex Maftei)
- net: tipc: resize nlattr array to correct size (Lin Ma)
- net: lapbether: only support ethernet devices (Eric Dumazet)
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Vlad Buslov)
- drm/nouveau: add nv_encoder pointer check for NULL (Natalia Petrova)
- drm/nouveau/kms: Don't change EDID when it hasn't actually changed (Lyude Paul)
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Natalia Petrova)
- igb: fix nvm.ops.read() error handling (Aleksandr Loktionov)
- sctp: fix an error code in sctp_sf_eat_auth() (Dan Carpenter)
- ipvlan: fix bound dev checking for IPv6 l3s mode (Hangbin Liu)
- IB/isert: Fix incorrect release of isert connection (Saravanan Vajravel)
- IB/isert: Fix possible list corruption in CMA handler (Saravanan Vajravel)
- IB/isert: Fix dead lock in ib_isert (Saravanan Vajravel)
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Yishai Hadas)
- iavf: remove mask from iavf_irq_enable_queues() (Ahmed Zaki)
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Zhu Yanjun)
- RDMA/rxe: Removed unused name from rxe_task struct (Bob Pearson)
- RDMA/rxe: Remove the unused variable obj (Zhu Yanjun)
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones)
- ping6: Fix send to link-local addresses with VRF. (Guillaume Nault)
- netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM (Pablo Neira Ayuso)
- spi: fsl-dspi: avoid SCK glitches with continuous transfers (Vladimir Oltean)
- spi: spi-fsl-dspi: Remove unused chip->void_write_data (Vladimir Oltean)
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Elson Roy Serrao)
- serial: lantiq: add missing interrupt ack (Bernhard Seibold)
- USB: serial: option: add Quectel EM061KGL series (Jerry Meng)
- Remove DECnet support from kernel (Stephen Hemminger)
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (Edson Juliano Drosdeck)
- net: usb: qmi_wwan: add support for Compal RXM-G1 (Wes Huang)
- RDMA/uverbs: Restrict usage of privileged QKEYs (Edward Srouji)
- nouveau: fix client work fence deletion race (Dave Airlie)
- powerpc/purgatory: remove PGO flags (Ricardo Ribalda)
- kexec: support purgatories with .text.hot sections (Ricardo Ribalda)
- nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (Ryusuke Konishi)
- nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() (Ryusuke Konishi)
- nios2: dts: Fix tse_mac max-frame-size property (Janne Grunau)
- ocfs2: check new file size on fallocate call (Luis Henriques)
- ocfs2: fix use-after-free when unmounting read-only filesystem (Luis Henriques)
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Sukrut Bellary)
- xen/blkfront: Only check REQ_FUA for writes (Ross Lagerwall)
- mips: Move initrd_start check after initrd address sanitisation. (Liviu Dudau)
- MIPS: Alchemy: fix dbdma2 (Manuel Lauss)
- parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory() (Helge Deller)
- parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu() (Helge Deller)
- btrfs: handle memory allocation failure in btrfs_csum_one_bio (Johannes Thumshirn)
- power: supply: Fix logic checking if system is running from battery (Mario Limonciello)
- irqchip/meson-gpio: Mark OF related data as maybe unused (Krzysztof Kozlowski)
- regulator: Fix error checking for debugfs_create_dir (Osama Muhammad)
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (Alexandru Sorodoc)
- power: supply: Ratelimit no data debug output (Marek Vasut)
- ARM: dts: vexpress: add missing cache properties (Krzysztof Kozlowski)
- power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() (Hans de Goede)
- power: supply: sc27xx: Fix external_power_changed race (Hans de Goede)
- power: supply: ab8500: Fix external_power_changed race (Hans de Goede)
- s390/dasd: Use correct lock while counting channel queue length (Jan Hoppner)
- dasd: refactor dasd_ioctl_information (Christoph Hellwig)
- KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (Roberto Sassu)
- test_firmware: fix a memory leak with reqs buffer (Mirsad Goran Todorovac)
- LTS tag: v5.4.247 (Sherry Yang)
- mtd: spinand: macronix: Add support for MX35LFxGE4AD (YouChing Lin)
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu)
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik)
- rbd: get snapshot context after exclusive lock is ensured to be held (Ilya Dryomov)
- drm/atomic: Don't pollute crtc_state->mode_blob with error pointers (Ville Syrjala)
- ext4: only check dquot_initialize_needed() when debugging (Theodore Ts'o)
- eeprom: at24: also select REGMAP (Randy Dunlap)
- i2c: sprd: Delete i2c adapter in .remove's error path (Uwe Kleine-Konig)
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jiri Slaby (SUSE))
- usb: usbfs: Use consistent mmap functions (Ruihan Li)
- usb: usbfs: Enforce page requirements for mmap (Ruihan Li)
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (Martin Hundeb?ll)
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov)
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Luiz Augusto von Dentz)
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li)
- can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (Fedor Pchelkin)
- can: j1939: change j1939_netdev_lock type to mutex (Fedor Pchelkin)
- can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (Oleksij Rempel)
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Chia-I Wu)
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (RenHai)
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Ai Chao)
- Input: psmouse - fix OOB access in Elantech protocol (Dmitry Torokhov)
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (Ismael Ferreras Morezuelas)
- batman-adv: Broken sync while rescheduling delayed work (Vladislav Efanov)
- bnxt_en: Query default VLAN before VNIC setup on a VF (Somnath Kotur)
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Hangyu Hua)
- net: sched: move rtm_tca_policy declaration to include file (Eric Dumazet)
- rfs: annotate lockless accesses to RFS sock flow table (Eric Dumazet)
- rfs: annotate lockless accesses to sk->sk_rxhash (Eric Dumazet)
- netfilter: ipset: Add schedule point in call_ad(). (Kuniyuki Iwashima)
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Tijs Van Buggenhout)
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Sungwoo Kim)
- Bluetooth: Fix l2cap_disconnect_req deadlock (Ying Hsu)
- net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods (Alexander Sverdlin)
- neighbour: fix unaligned access to pneigh_entry (Qingfang DENG)
- neighbour: Replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- spi: qup: Request DMA before enabling clocks (Stephan Gerhold)
- i40e: fix build warnings in i40e_alloc.h (Greg Kroah-Hartman)
- i40iw: fix build warning in i40iw_manage_apbvt() (Greg Kroah-Hartman)
- block/blk-iocost (gcc13): keep large values in a new enum (Jiri Slaby (SUSE))
- blk-iocost: avoid 64-bit division in ioc_timer_fn (Arnd Bergmann)
- LTS tag: v5.4.246 (Sherry Yang)
- drm/edid: fix objtool warning in drm_cvt_modes() (Linus Torvalds)
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Ping-Ke Shih)
- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul)
- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
- scsi: dpt_i2o: Do not process completions with invalid addresses (Ben Hutchings)
- scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) (Ben Hutchings)
- regmap: Account for register length when chunking (Jim Wylder)
- test_firmware: fix the memory leak of the allocated firmware buffer (Mirsad Goran Todorovac)
- fbcon: Fix null-ptr-deref in soft_cursor (Helge Deller)
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Theodore Ts'o)
- ext4: disallow ea_inodes with extended attributes (Theodore Ts'o)
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Theodore Ts'o)
- ext4: add EA_INODE checking to ext4_iget() (Theodore Ts'o)
- tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (Pietro Borrello)
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (Sherry Sun)
- mmc: vub300: fix invalid response handling (Deren Wu)
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Jakub Kicinski)
- lib/dynamic_debug.c: use address-of operator on section symbols (Nathan Chancellor)
- treewide: Remove uninitialized_var() usage (Kees Cook)
- kernel/extable.c: use address-of operator on section symbols (Nathan Chancellor)
- eth: sun: cassini: remove dead code (Martin Liska)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- ACPI: thermal: drop an always true check (Adam Borowski)
- x86/boot: Wrap literal addresses in absolute_pointer() (Kees Cook)
- flow_dissector: work around stack frame size warning (Arnd Bergmann)
- ata: libata-scsi: Use correct device no in ata_find_dev() (Damien Le Moal)
- scsi: stex: Fix gcc 13 warnings (Bart Van Assche)
- misc: fastrpc: reject new invocations during device removal (Richard Acayan)
- misc: fastrpc: return -EPIPE to invocations on device removal (Richard Acayan)
- usb: gadget: f_fs: Add unbind event before functionfs_unbind (Uttkarsh Aggarwal)
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (Sebastian Krzyszkowiak)
- iio: dac: build ad5758 driver when AD5758 is selected (Lukas Bulwahn)
- iio: dac: mcp4725: Fix i2c_master_send() return value handling (Marek Vasut)
- iio: light: vcnl4035: fixed chip ID check (Frank Li)
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Nikita Zhandarovich)
- HID: google: add jewel USB id (Sung-Chi Li)
- iio: adc: mxs-lradc: fix the order of two cleanup operations (Jiakai Luo)
- mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (Dan Carpenter)
- atm: hide unused procfs functions (Arnd Bergmann)
- ALSA: oss: avoid missing-prototype warnings (Arnd Bergmann)
- netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT (Tom Rix)
- wifi: b43: fix incorrect __
packed annotation (Arnd Bergmann)
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Wenchao Hao)
- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (Min-Hua Chen)
- ARM: dts: stm32: add pin map for CAN controller on stm32f7 (Dario Binacchi)
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Yun Lu)
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Hyunwoo Kim)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai)
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Hyunwoo Kim)
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (Krzysztof Kozlowski)
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim)
- media: dvb_ca_en50221: fix a size write bug (YongSu Yoo)
- media: netup_unidvb: fix irq init by register it at the end of probe (Wei Chen)
- media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (Wei Chen)
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (Wei Chen)
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Zhang Shurong)
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Wei Chen)
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Wei Chen)
- media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (Wei Chen)
- media: dvb_demux: fix a bug for the continuity counter (YongSu Yoo)
- ASoC: ssm2602: Add workaround for playback distortions (Pawel Anikiel)
- xfrm: Check if_id in inbound policy/secpath match (Benedict Wong)
- ASoC: dwc: limit the number of overrun messages (Maxim Kochetkov)
- nbd: Fix debugfs_create_dir error checking (Ivan Orlov)
- fbdev: stifb: Fix info entry in sti_struct on error path (Helge Deller)
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Helge Deller)
- media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE (Niklas Soderlund)
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (Haibo Li)
- mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (Lee Jones)
- watchdog: menz069_wdt: fix watchdog initialisation (Johannes Thumshirn)
- mtd: rawnand: marvell: don't set the NAND frequency select (Chris Packham)
- mtd: rawnand: marvell: ensure timing values are written (Chris Packham)
- net: dsa: mv88e6xxx: Increase wait after reset deactivation (Andreas Svensson)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua)
- udp6: Fix race condition in udp6_sendmsg & connect (Vladislav Efanov)
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Pedro Tammela)
- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Andy Shevchenko)
- net: sched: fix NULL pointer dereference in mq_attach (Zhengchao Shao)
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Peilin Ye)
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Peilin Ye)
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Peilin Ye)
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Peilin Ye)
- tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set (Cambda Zhu)
- tcp: deny tcp_disconnect() when threads are waiting (Eric Dumazet)
- af_packet: do not use READ_ONCE() in packet_bind() (Eric Dumazet)
- mtd: rawnand: ingenic: fix empty stub helper definitions (Arnd Bergmann)
- amd-xgbe: fix the false linkup in xgbe_phy_status (Raju Rangoju)
- af_packet: Fix data-races of pkt_sk(sk)->num. (Kuniyuki Iwashima)
- netrom: fix info-leak in nr_write_internal() (Eric Dumazet)
- net/mlx5: fw_tracer, Fix event handling (Shay Drory)
- dmaengine: pl330: rename _start to prevent build error (Randy Dunlap)
- iommu/rockchip: Fix unwind goto issue (Chao Wang)
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (Kalesh AP)
- RDMA/efa: Fix unsupported page sizes in device (Yonatan Nachum)

[5.4.17-2136.322.1]
- EDAC/i10nm: Add driver decoder for Sapphire Rapids server (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song) [Orabug: 35524077]
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck) [Orabug: 35524077]
- EDAC/i10nm: Release mdev/mbase when failing to detect HBM (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC/i10nm: Add support for high bandwidth memory (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC: Replace EDAC_DIMM_PTR() macro with edac_get_dimm() function (Robert Richter) [Orabug: 35524077]



ELBA-2024-12230 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12230

http://linux.oracle.com/errata/ELBA-2024-12230.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.322.6.4.el8.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.322.6.4.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-container-5.4.17-2136.322.6.4.el8.src.rpm

Description of changes:

[5.4.17-2136.322.6.4.el8]
- blk-mq: fix system hang while doing cpu offline on domU (Shminderjit Singh)
[Orabug: 36409481]

[5.4.17-2136.322.6.3.el8]
- xfs: reserve less log space when recovering log intent items (Darrick J. Wong) [Orabug: 35905429]
- ocfs2: ocfs2 crash due to invalid h_next_leaf_blk value in extent block (Gautham Ananthakrishna) [Orabug: 35905419]

[5.4.17-2136.322.6.2.el8]
- uek-rpm: Update kernel's linux-firmware dependency. (Somasundaram Krishnasamy) [Orabug: 35722367]
- uek-rpm: Disable cls_tcindex in file tcindex-disable.conf (Sherry Yang) [Orabug: 35724249]
- Revert "sched/fair: sanitize vruntime of entity being placed" (Saeed Mirzamohammadi) [Orabug: 35724243]
- Revert "sched/fair: Sanitize vruntime of entity being migrated" (Saeed Mirzamohammadi) [Orabug: 35724243]
- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds) [Orabug: 35724237]

[5.4.17-2136.322.6.1.el8]
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) [Orabug: 35673692]
- x86/cpu/amd: Move the errata checking functionality up (Borislav Petkov (AMD)) [Orabug: 35673692]

[5.4.17-2136.322.6.el8]
- uek-rpm: Add netfilter modules to nano rpm (Samasth Norway Ananda) [Orabug: 35552175]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix login error when receiving (Hou Pu) [Orabug: 35484554]
- uek-rpm: Prevent cls_tcindex module to be loaded on demand (Sherry Yang) [Orabug: 35616810]

[5.4.17-2136.322.5.el8]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Update EPP for AlderLake mobile (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode offline/online EPP handling (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (Doug Smythies) [Orabug: 35524050]
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Add strict_target to struct cpufreq_policy (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce governor flags (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid missing HWP max updates in passive mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Add ->offline and ->online callbacks (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Tweak the EPP sysfs interface (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Update cached EPP in the active mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Implement passive mode with HWP enabled (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Rearrange the storing of new EPP values (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Lee Jones) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode setting from command line (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix static checker warning for epp variable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow raw energy performance preference value (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow enable/disable energy efficiency (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Add one more OOB control bit (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Use passive mode by default without HWP (Rafael J. Wysocki) [Orabug: 35524050]

[5.4.17-2136.322.4.el8]
- tools/resolve_btfids: Use pkg-config to locate libelf (Shen Jiamin) [Orabug: 35110384]
- tools resolve_btfids: Always force HOSTARCH (Jiri Olsa) [Orabug: 35110384]
- bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BPF_FUNC_jiffies64 (Martin KaFai Lau) [Orabug: 35110384]
- selftests/bpf: Add Userspace tests for TCP_WINDOW_CLAMP (Prankur gupta) [Orabug: 35110384]
- bpf: Support bitfield read access in btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enable bpf_skc_to_* sock casting helper to networking prog type (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yonghong Song) [Orabug: 35110384]
- bpf: Add bpf_skc_to_tcp6_sock() helper (Alan Maguire) [Orabug: 35110384]
- bpf: Fix race in btf_resolve_helper_id() (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add PTR_TO_BTF_ID_OR_NULL support (Alan Maguire) [Orabug: 35110384]
- bpf: Compile resolve_btfids tool at kernel compilation start (Jiri Olsa) [Orabug: 35110384]
- bpf: Resolve BTF IDs in vmlinux image (Jiri Olsa) [Orabug: 35110384]
- bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Jiri Olsa) [Orabug: 35110384]
- bpf: Replace prog_raw_tp+btf_id with prog_tracing (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Fix bpf_attr.attach_btf_id check (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Prepare btf_ctx_access for non raw_tp use case (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Update BTF reloc support to latest Clang format (Andrii Nakryiko) [Orabug: 35110384]
- bpf: Add array support to btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Check types of arguments passed into helpers (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add support for BTF pointers to x86 JIT (Alan Maguire) [Orabug: 35110384]
- bpf: Add support for BTF pointers to interpreter (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Attach raw_tp program with BTF via type name (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Implement accurate raw_tp context access via BTF (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (KP Singh) [Orabug: 35110384]
- libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add attach_btf_id attribute to program load (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Process in-kernel BTF (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to bpf helpers to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to raw_tracepoints to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- RDMA/restrack: Release MR restrack when delete (Mark Zhang) [Orabug: 35256660]

[5.4.17-2136.322.3.el8]
- xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [Orabug: 35389985]
- xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [Orabug: 35389985]

[5.4.17-2136.322.2.el8]
- LTS tag: v5.4.249 (Sherry Yang)
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong)
- mm: make wait_on_page_writeback() wait for multiple pending writebacks (Linus Torvalds)
- mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) (Hugh Dickins)
- i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Clark Wang)
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Dheeraj Kumar Srivastava)
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Min Li)
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl (Min Li)
- drm/exynos: vidi: fix a wrong error return (Inki Dae)
- ARM: dts: Fix erroneous ADS touchscreen polarities (Linus Walleij)
- ASoC: nau8824: Add quirk to active-high jack-detect (Edson Juliano Drosdeck)
- s390/cio: unregister device when the only path is gone (Vineeth Vijayan)
- usb: gadget: udc: fix NULL dereference in remove() (Dan Carpenter)
- nfcsim.c: Fix error checking for debugfs_create_dir (Osama Muhammad)
- media: cec: core: don't set last_initiator if tx in progress (Hans Verkuil)
- arm64: Add missing Set/Way CMO encodings (Marc Zyngier)
- HID: wacom: Add error check to wacom_parse_and_register() (Denis Arefev)
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi)
- sch_netem: acquire qdisc lock in netem_change() (Eric Dumazet)
- Revert "net: phy: dp83867: perform soft reset and retain established link" (Francesco Dolcini)
- netfilter: nfnetlink_osf: fix module autoload (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow element updates of bound anonymous sets (Pablo Neira Ayuso)
- be2net: Extend xmit workaround to BE3 chip (Ross Lagerwall)
- net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch (Arınç ÜNAL)
- ipvs: align inner_mac_header for encapsulation (Terin Stock)
- mmc: usdhi60rol0: fix deferred probing (Sergey Shtylyov)
- mmc: sh_mmcif: fix deferred probing (Sergey Shtylyov)
- mmc: sdhci-acpi: fix deferred probing (Sergey Shtylyov)
- mmc: omap_hsmmc: fix deferred probing (Sergey Shtylyov)
- mmc: omap: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: convert to devm_platform_ioremap_resource (Yangtao Li)
- mmc: mtk-sd: fix deferred probing (Sergey Shtylyov)
- net: qca_spi: Avoid high load if QCA7000 is not available (Stefan Wahren)
- xfrm: Linearize the skb after offloading if needed. (Sebastian Andrzej Siewior)
- ieee802154: hwsim: Fix possible memory leaks (Chen Aotian)
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Lee Jones)
- nilfs2: prevent general protection fault in nilfs_clear_dirty_page() (Ryusuke Konishi)
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Rafael Aquini)
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Matthias May)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundebøll)
- cgroup: Do not corrupt task iteration when rebinding subsystem (Xiu Jianfeng)
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Dexuan Cui)
- Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs (Michael Kelley)
- nilfs2: fix buffer corruption due to concurrent device reads (Ryusuke Konishi)
- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (Hyunwoo Kim)
- media: dvbdev: fix error logic at dvb_register_device() (Mauro Carvalho Chehab)
- media: dvbdev: Fix memleak in dvb_register_device (Dinghao Liu)
- x86/purgatory: remove PGO flags (Ricardo Ribalda)
- tracing: Add tracing_reset_all_online_cpus_unlocked() function (Steven Rostedt (Google))
- epoll: ep_autoremove_wake_function should use list_del_init_careful (Benjamin Segall)
- list: add "list_del_init_careful()" to go with "list_empty_careful()" (Linus Torvalds)
- mm: rewrite wait_on_page_bit_common() logic (Linus Torvalds)
- nilfs2: reject devices with insufficient block count (Ryusuke Konishi)
- LTS tag: v5.4.248 (Sherry Yang)
- mmc: block: ensure error propagation for non-blk (Christian Loehle)
- drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth (Alexander Kapshuk)
- neighbour: delete neigh_lookup_nodev as not used (Leon Romanovsky)
- net: Remove unused inline function dst_hold_and_use() (Gaosheng Cui)
- neighbour: Remove unused inline function neigh_key_eq16() (Gaosheng Cui)
- afs: Fix vlserver probe RTT handling (David Howells)
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Alex Maftei)
- net: tipc: resize nlattr array to correct size (Lin Ma)
- net: lapbether: only support ethernet devices (Eric Dumazet)
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Vlad Buslov)
- drm/nouveau: add nv_encoder pointer check for NULL (Natalia Petrova)
- drm/nouveau/kms: Don't change EDID when it hasn't actually changed (Lyude Paul)
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Natalia Petrova)
- igb: fix nvm.ops.read() error handling (Aleksandr Loktionov)
- sctp: fix an error code in sctp_sf_eat_auth() (Dan Carpenter)
- ipvlan: fix bound dev checking for IPv6 l3s mode (Hangbin Liu)
- IB/isert: Fix incorrect release of isert connection (Saravanan Vajravel)
- IB/isert: Fix possible list corruption in CMA handler (Saravanan Vajravel)
- IB/isert: Fix dead lock in ib_isert (Saravanan Vajravel)
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Yishai Hadas)
- iavf: remove mask from iavf_irq_enable_queues() (Ahmed Zaki)
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Zhu Yanjun)
- RDMA/rxe: Removed unused name from rxe_task struct (Bob Pearson)
- RDMA/rxe: Remove the unused variable obj (Zhu Yanjun)
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones)
- ping6: Fix send to link-local addresses with VRF. (Guillaume Nault)
- netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM (Pablo Neira Ayuso)
- spi: fsl-dspi: avoid SCK glitches with continuous transfers (Vladimir Oltean)
- spi: spi-fsl-dspi: Remove unused chip->void_write_data (Vladimir Oltean)
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Elson Roy Serrao)
- serial: lantiq: add missing interrupt ack (Bernhard Seibold)
- USB: serial: option: add Quectel EM061KGL series (Jerry Meng)
- Remove DECnet support from kernel (Stephen Hemminger)
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (Edson Juliano Drosdeck)
- net: usb: qmi_wwan: add support for Compal RXM-G1 (Wes Huang)
- RDMA/uverbs: Restrict usage of privileged QKEYs (Edward Srouji)
- nouveau: fix client work fence deletion race (Dave Airlie)
- powerpc/purgatory: remove PGO flags (Ricardo Ribalda)
- kexec: support purgatories with .text.hot sections (Ricardo Ribalda)
- nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (Ryusuke Konishi)
- nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() (Ryusuke Konishi)
- nios2: dts: Fix tse_mac "max-frame-size" property (Janne Grunau)
- ocfs2: check new file size on fallocate call (Luís Henriques)
- ocfs2: fix use-after-free when unmounting read-only filesystem (Luís Henriques)
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Sukrut Bellary)
- xen/blkfront: Only check REQ_FUA for writes (Ross Lagerwall)
- mips: Move initrd_start check after initrd address sanitisation. (Liviu Dudau)
- MIPS: Alchemy: fix dbdma2 (Manuel Lauss)
- parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory() (Helge Deller)
- parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu() (Helge Deller)
- btrfs: handle memory allocation failure in btrfs_csum_one_bio (Johannes Thumshirn)
- power: supply: Fix logic checking if system is running from battery (Mario Limonciello)
- irqchip/meson-gpio: Mark OF related data as maybe unused (Krzysztof Kozlowski)
- regulator: Fix error checking for debugfs_create_dir (Osama Muhammad)
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (Alexandru Sorodoc)
- power: supply: Ratelimit no data debug output (Marek Vasut)
- ARM: dts: vexpress: add missing cache properties (Krzysztof Kozlowski)
- power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() (Hans de Goede)
- power: supply: sc27xx: Fix external_power_changed race (Hans de Goede)
- power: supply: ab8500: Fix external_power_changed race (Hans de Goede)
- s390/dasd: Use correct lock while counting channel queue length (Jan Höppner)
- dasd: refactor dasd_ioctl_information (Christoph Hellwig)
- KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (Roberto Sassu)
- test_firmware: fix a memory leak with reqs buffer (Mirsad Goran Todorovac)
- LTS tag: v5.4.247 (Sherry Yang)
- mtd: spinand: macronix: Add support for MX35LFxGE4AD (YouChing Lin)
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu)
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik)
- rbd: get snapshot context after exclusive lock is ensured to be held (Ilya Dryomov)
- drm/atomic: Don't pollute crtc_state->mode_blob with error pointers (Ville Syrjälä)
- ext4: only check dquot_initialize_needed() when debugging (Theodore Ts'o)
- eeprom: at24: also select REGMAP (Randy Dunlap)
- i2c: sprd: Delete i2c adapter in .remove's error path (Uwe Kleine-König)
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jiri Slaby (SUSE))
- usb: usbfs: Use consistent mmap functions (Ruihan Li)
- usb: usbfs: Enforce page requirements for mmap (Ruihan Li)
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (Martin Hundebøll)
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov)
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Luiz Augusto von Dentz)
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li)
- can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (Fedor Pchelkin)
- can: j1939: change j1939_netdev_lock type to mutex (Fedor Pchelkin)
- can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (Oleksij Rempel)
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Chia-I Wu)
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (RenHai)
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Ai Chao)
- Input: psmouse - fix OOB access in Elantech protocol (Dmitry Torokhov)
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (Ismael Ferreras Morezuelas)
- batman-adv: Broken sync while rescheduling delayed work (Vladislav Efanov)
- bnxt_en: Query default VLAN before VNIC setup on a VF (Somnath Kotur)
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Hangyu Hua)
- net: sched: move rtm_tca_policy declaration to include file (Eric Dumazet)
- rfs: annotate lockless accesses to RFS sock flow table (Eric Dumazet)
- rfs: annotate lockless accesses to sk->sk_rxhash (Eric Dumazet)
- netfilter: ipset: Add schedule point in call_ad(). (Kuniyuki Iwashima)
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Tijs Van Buggenhout)
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Sungwoo Kim)
- Bluetooth: Fix l2cap_disconnect_req deadlock (Ying Hsu)
- net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods (Alexander Sverdlin)
- neighbour: fix unaligned access to pneigh_entry (Qingfang DENG)
- neighbour: Replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- spi: qup: Request DMA before enabling clocks (Stephan Gerhold)
- i40e: fix build warnings in i40e_alloc.h (Greg Kroah-Hartman)
- i40iw: fix build warning in i40iw_manage_apbvt() (Greg Kroah-Hartman)
- block/blk-iocost (gcc13): keep large values in a new enum (Jiri Slaby (SUSE))
- blk-iocost: avoid 64-bit division in ioc_timer_fn (Arnd Bergmann)
- LTS tag: v5.4.246 (Sherry Yang)
- drm/edid: fix objtool warning in drm_cvt_modes() (Linus Torvalds)
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Ping-Ke Shih)
- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul)
- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
- scsi: dpt_i2o: Do not process completions with invalid addresses (Ben Hutchings)
- scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) (Ben Hutchings)
- regmap: Account for register length when chunking (Jim Wylder)
- test_firmware: fix the memory leak of the allocated firmware buffer (Mirsad Goran Todorovac)
- fbcon: Fix null-ptr-deref in soft_cursor (Helge Deller)
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Theodore Ts'o)
- ext4: disallow ea_inodes with extended attributes (Theodore Ts'o)
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Theodore Ts'o)
- ext4: add EA_INODE checking to ext4_iget() (Theodore Ts'o)
- tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (Pietro Borrello)
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (Sherry Sun)
- mmc: vub300: fix invalid response handling (Deren Wu)
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Jakub Kicinski)
- lib/dynamic_debug.c: use address-of operator on section symbols (Nathan Chancellor)
- treewide: Remove uninitialized_var() usage (Kees Cook)
- kernel/extable.c: use address-of operator on section symbols (Nathan Chancellor)
- eth: sun: cassini: remove dead code (Martin Liška)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- ACPI: thermal: drop an always true check (Adam Borowski)
- x86/boot: Wrap literal addresses in absolute_pointer() (Kees Cook)
- flow_dissector: work around stack frame size warning (Arnd Bergmann)
- ata: libata-scsi: Use correct device no in ata_find_dev() (Damien Le Moal)
- scsi: stex: Fix gcc 13 warnings (Bart Van Assche)
- misc: fastrpc: reject new invocations during device removal (Richard Acayan)
- misc: fastrpc: return -EPIPE to invocations on device removal (Richard Acayan)
- usb: gadget: f_fs: Add unbind event before functionfs_unbind (Uttkarsh Aggarwal)
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (Sebastian Krzyszkowiak)
- iio: dac: build ad5758 driver when AD5758 is selected (Lukas Bulwahn)
- iio: dac: mcp4725: Fix i2c_master_send() return value handling (Marek Vasut)
- iio: light: vcnl4035: fixed chip ID check (Frank Li)
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Nikita Zhandarovich)
- HID: google: add jewel USB id (Sung-Chi Li)
- iio: adc: mxs-lradc: fix the order of two cleanup operations (Jiakai Luo)
- mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (Dan Carpenter)
- atm: hide unused procfs functions (Arnd Bergmann)
- ALSA: oss: avoid missing-prototype warnings (Arnd Bergmann)
- netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT (Tom Rix)
- wifi: b43: fix incorrect __
packed annotation (Arnd Bergmann)
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Wenchao Hao)
- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (Min-Hua Chen)
- ARM: dts: stm32: add pin map for CAN controller on stm32f7 (Dario Binacchi)
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Yun Lu)
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Hyunwoo Kim)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai) {CVE-2023-31084}
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Hyunwoo Kim)
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (Krzysztof Kozlowski)
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim)
- media: dvb_ca_en50221: fix a size write bug (YongSu Yoo)
- media: netup_unidvb: fix irq init by register it at the end of probe (Wei Chen)
- media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (Wei Chen)
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (Wei Chen)
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Zhang Shurong)
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Wei Chen)
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Wei Chen)
- media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (Wei Chen)
- media: dvb_demux: fix a bug for the continuity counter (YongSu Yoo)
- ASoC: ssm2602: Add workaround for playback distortions (Paweł Anikiel)
- xfrm: Check if_id in inbound policy/secpath match (Benedict Wong)
- ASoC: dwc: limit the number of overrun messages (Maxim Kochetkov)
- nbd: Fix debugfs_create_dir error checking (Ivan Orlov)
- fbdev: stifb: Fix info entry in sti_struct on error path (Helge Deller)
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Helge Deller)
- media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE (Niklas Söderlund)
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (Haibo Li)
- mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (Lee Jones)
- watchdog: menz069_wdt: fix watchdog initialisation (Johannes Thumshirn)
- mtd: rawnand: marvell: don't set the NAND frequency select (Chris Packham)
- mtd: rawnand: marvell: ensure timing values are written (Chris Packham)
- net: dsa: mv88e6xxx: Increase wait after reset deactivation (Andreas Svensson)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua)
- udp6: Fix race condition in udp6_sendmsg & connect (Vladislav Efanov)
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Pedro Tammela)
- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Andy Shevchenko)
- net: sched: fix NULL pointer dereference in mq_attach (Zhengchao Shao)
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Peilin Ye)
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Peilin Ye)
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Peilin Ye)
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Peilin Ye)
- tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set (Cambda Zhu)
- tcp: deny tcp_disconnect() when threads are waiting (Eric Dumazet)
- af_packet: do not use READ_ONCE() in packet_bind() (Eric Dumazet)
- mtd: rawnand: ingenic: fix empty stub helper definitions (Arnd Bergmann)
- amd-xgbe: fix the false linkup in xgbe_phy_status (Raju Rangoju)
- af_packet: Fix data-races of pkt_sk(sk)->num. (Kuniyuki Iwashima)
- netrom: fix info-leak in nr_write_internal() (Eric Dumazet)
- net/mlx5: fw_tracer, Fix event handling (Shay Drory)
- dmaengine: pl330: rename _start to prevent build error (Randy Dunlap)
- iommu/rockchip: Fix unwind goto issue (Chao Wang)
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (Kalesh AP)
- RDMA/efa: Fix unsupported page sizes in device (Yonatan Nachum)

[5.4.17-2136.322.1.el8]
- EDAC/i10nm: Add driver decoder for Sapphire Rapids server (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song) [Orabug: 35524077]
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck) [Orabug: 35524077]
- EDAC/i10nm: Release mdev/mbase when failing to detect HBM (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC/i10nm: Add support for high bandwidth memory (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC: Replace EDAC_DIMM_PTR() macro with edac_get_dimm() function (Robert Richter) [Orabug: 35524077]



ELBA-2024-12228 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12228

http://linux.oracle.com/errata/ELBA-2024-12228.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.322.6.4.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.322.6.4.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.322.6.4.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.322.6.4.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.322.6.4.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.322.6.4.el7uek.x86_64.rpm

aarch64:
kernel-uek-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.322.6.4.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
kernel-uek-tools-libs-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
perf-5.4.17-2136.322.6.4.el7uek.aarch64.rpm
python-perf-5.4.17-2136.322.6.4.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-5.4.17-2136.322.6.4.el7uek.src.rpm

Description of changes:

[5.4.17-2136.322.6.4]
- blk-mq: fix system hang while doing cpu offline on domU (Shminderjit Singh) [Orabug: 36409481]

[5.4.17-2136.322.6.3]
- xfs: reserve less log space when recovering log intent items (Darrick J. Wong) [Orabug: 35905429]
- ocfs2: ocfs2 crash due to invalid h_next_leaf_blk value in extent block (Gautham Ananthakrishna) [Orabug: 35905419]

[5.4.17-2136.322.6.2]
- uek-rpm: Update kernel's linux-firmware dependency. (Somasundaram Krishnasamy) [Orabug: 35722367]
- uek-rpm: Disable cls_tcindex in file tcindex-disable.conf (Sherry Yang) [Orabug: 35724249]
- Revert sched/fair: sanitize vruntime of entity being placed (Saeed Mirzamohammadi) [Orabug: 35724243]
- Revert sched/fair: Sanitize vruntime of entity being migrated (Saeed Mirzamohammadi) [Orabug: 35724243]
- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds) [Orabug: 35724237]

[5.4.17-2136.322.6.1]
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) [Orabug: 35673692]
- x86/cpu/amd: Move the errata checking functionality up (Borislav Petkov (AMD)) [Orabug: 35673692]

[5.4.17-2136.322.6]
- uek-rpm: Add netfilter modules to nano rpm (Samasth Norway Ananda) [Orabug: 35552175]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [Orabug: 35484554]
- scsi: target: iscsi: Fix login error when receiving (Hou Pu) [Orabug: 35484554]
- uek-rpm: Prevent cls_tcindex module to be loaded on demand (Sherry Yang) [Orabug: 35616810]

[5.4.17-2136.322.5]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Update EPP for AlderLake mobile (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode offline/online EPP handling (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (Doug Smythies) [Orabug: 35524050]
- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Add strict_target to struct cpufreq_policy (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce governor flags (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid missing HWP max updates in passive mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Add ->offline and ->online callbacks (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Tweak the EPP sysfs interface (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Update cached EPP in the active mode (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Implement passive mode with HWP enabled (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Rearrange the storing of new EPP values (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Lee Jones) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix active mode setting from command line (Rafael J. Wysocki) [Orabug: 35524050]
- cpufreq: intel_pstate: Fix static checker warning for epp variable (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow raw energy performance preference value (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Allow enable/disable energy efficiency (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Add one more OOB control bit (Srinivas Pandruvada) [Orabug: 35524050]
- cpufreq: intel_pstate: Use passive mode by default without HWP (Rafael J. Wysocki) [Orabug: 35524050]

[5.4.17-2136.322.4]
- tools/resolve_btfids: Use pkg-config to locate libelf (Shen Jiamin) [Orabug: 35110384]
- tools resolve_btfids: Always force HOSTARCH (Jiri Olsa) [Orabug: 35110384]
- bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BPF_FUNC_jiffies64 (Martin KaFai Lau) [Orabug: 35110384]
- selftests/bpf: Add Userspace tests for TCP_WINDOW_CLAMP (Prankur gupta) [Orabug: 35110384]
- bpf: Support bitfield read access in btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enable bpf_skc_to_* sock casting helper to networking prog type (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yonghong Song) [Orabug: 35110384]
- bpf: Add bpf_skc_to_tcp6_sock() helper (Alan Maguire) [Orabug: 35110384]
- bpf: Fix race in btf_resolve_helper_id() (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add PTR_TO_BTF_ID_OR_NULL support (Alan Maguire) [Orabug: 35110384]
- bpf: Compile resolve_btfids tool at kernel compilation start (Jiri Olsa) [Orabug: 35110384]
- bpf: Resolve BTF IDs in vmlinux image (Jiri Olsa) [Orabug: 35110384]
- bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Jiri Olsa) [Orabug: 35110384]
- bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Jiri Olsa) [Orabug: 35110384]
- bpf: Replace prog_raw_tp+btf_id with prog_tracing (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Fix bpf_attr.attach_btf_id check (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Prepare btf_ctx_access for non raw_tp use case (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Update BTF reloc support to latest Clang format (Andrii Nakryiko) [Orabug: 35110384]
- bpf: Add array support to btf_struct_access (Martin KaFai Lau) [Orabug: 35110384]
- bpf: Check types of arguments passed into helpers (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add support for BTF pointers to x86 JIT (Alan Maguire) [Orabug: 35110384]
- bpf: Add support for BTF pointers to interpreter (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Attach raw_tp program with BTF via type name (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Implement accurate raw_tp context access via BTF (Alexei Starovoitov) [Orabug: 35110384]
- libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (KP Singh) [Orabug: 35110384]
- libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add attach_btf_id attribute to program load (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Process in-kernel BTF (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to bpf helpers to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- bpf: Add typecast to raw_tracepoints to help BTF generation (Alexei Starovoitov) [Orabug: 35110384]
- RDMA/restrack: Release MR restrack when delete (Mark Zhang) [Orabug: 35256660]

[5.4.17-2136.322.3]
- btrfs: free device in btrfs_close_devices for a single device filesystem (Anand Jain) [Orabug: 35215318]
- xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [Orabug: 35389985]
- xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [Orabug: 35389985]

[5.4.17-2136.322.2]
- LTS tag: v5.4.249 (Sherry Yang)
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong)
- mm: make wait_on_page_writeback() wait for multiple pending writebacks (Linus Torvalds)
- mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) (Hugh Dickins)
- i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Clark Wang)
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Dheeraj Kumar Srivastava)
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Min Li)
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl (Min Li)
- drm/exynos: vidi: fix a wrong error return (Inki Dae)
- ARM: dts: Fix erroneous ADS touchscreen polarities (Linus Walleij)
- ASoC: nau8824: Add quirk to active-high jack-detect (Edson Juliano Drosdeck)
- s390/cio: unregister device when the only path is gone (Vineeth Vijayan)
- usb: gadget: udc: fix NULL dereference in remove() (Dan Carpenter)
- nfcsim.c: Fix error checking for debugfs_create_dir (Osama Muhammad)
- media: cec: core: don't set last_initiator if tx in progress (Hans Verkuil)
- arm64: Add missing Set/Way CMO encodings (Marc Zyngier)
- HID: wacom: Add error check to wacom_parse_and_register() (Denis Arefev)
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi)
- sch_netem: acquire qdisc lock in netem_change() (Eric Dumazet)
- Revert net: phy: dp83867: perform soft reset and retain established link (Francesco Dolcini)
- netfilter: nfnetlink_osf: fix module autoload (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow element updates of bound anonymous sets (Pablo Neira Ayuso)
- be2net: Extend xmit workaround to BE3 chip (Ross Lagerwall)
- net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 switch (Ar?nc UNAL)
- ipvs: align inner_mac_header for encapsulation (Terin Stock)
- mmc: usdhi60rol0: fix deferred probing (Sergey Shtylyov)
- mmc: sh_mmcif: fix deferred probing (Sergey Shtylyov)
- mmc: sdhci-acpi: fix deferred probing (Sergey Shtylyov)
- mmc: omap_hsmmc: fix deferred probing (Sergey Shtylyov)
- mmc: omap: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: fix deferred probing (Sergey Shtylyov)
- mmc: mvsdio: convert to devm_platform_ioremap_resource (Yangtao Li)
- mmc: mtk-sd: fix deferred probing (Sergey Shtylyov)
- net: qca_spi: Avoid high load if QCA7000 is not available (Stefan Wahren)
- xfrm: Linearize the skb after offloading if needed. (Sebastian Andrzej Siewior)
- ieee802154: hwsim: Fix possible memory leaks (Chen Aotian)
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Lee Jones)
- nilfs2: prevent general protection fault in nilfs_clear_dirty_page() (Ryusuke Konishi)
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Rafael Aquini)
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Matthias May)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundeb?ll)
- cgroup: Do not corrupt task iteration when rebinding subsystem (Xiu Jianfeng)
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Dexuan Cui)
- Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs (Michael Kelley)
- nilfs2: fix buffer corruption due to concurrent device reads (Ryusuke Konishi)
- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (Hyunwoo Kim)
- media: dvbdev: fix error logic at dvb_register_device() (Mauro Carvalho Chehab)
- media: dvbdev: Fix memleak in dvb_register_device (Dinghao Liu)
- x86/purgatory: remove PGO flags (Ricardo Ribalda)
- tracing: Add tracing_reset_all_online_cpus_unlocked() function (Steven Rostedt (Google))
- epoll: ep_autoremove_wake_function should use list_del_init_careful (Benjamin Segall)
- list: add list_del_init_careful() to go with list_empty_careful() (Linus Torvalds)
- mm: rewrite wait_on_page_bit_common() logic (Linus Torvalds)
- nilfs2: reject devices with insufficient block count (Ryusuke Konishi)
- LTS tag: v5.4.248 (Sherry Yang)
- mmc: block: ensure error propagation for non-blk (Christian Loehle)
- drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth (Alexander Kapshuk)
- neighbour: delete neigh_lookup_nodev as not used (Leon Romanovsky)
- net: Remove unused inline function dst_hold_and_use() (Gaosheng Cui)
- neighbour: Remove unused inline function neigh_key_eq16() (Gaosheng Cui)
- afs: Fix vlserver probe RTT handling (David Howells)
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Alex Maftei)
- net: tipc: resize nlattr array to correct size (Lin Ma)
- net: lapbether: only support ethernet devices (Eric Dumazet)
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Vlad Buslov)
- drm/nouveau: add nv_encoder pointer check for NULL (Natalia Petrova)
- drm/nouveau/kms: Don't change EDID when it hasn't actually changed (Lyude Paul)
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Natalia Petrova)
- igb: fix nvm.ops.read() error handling (Aleksandr Loktionov)
- sctp: fix an error code in sctp_sf_eat_auth() (Dan Carpenter)
- ipvlan: fix bound dev checking for IPv6 l3s mode (Hangbin Liu)
- IB/isert: Fix incorrect release of isert connection (Saravanan Vajravel)
- IB/isert: Fix possible list corruption in CMA handler (Saravanan Vajravel)
- IB/isert: Fix dead lock in ib_isert (Saravanan Vajravel)
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Yishai Hadas)
- iavf: remove mask from iavf_irq_enable_queues() (Ahmed Zaki)
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Zhu Yanjun)
- RDMA/rxe: Removed unused name from rxe_task struct (Bob Pearson)
- RDMA/rxe: Remove the unused variable obj (Zhu Yanjun)
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones)
- ping6: Fix send to link-local addresses with VRF. (Guillaume Nault)
- netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM (Pablo Neira Ayuso)
- spi: fsl-dspi: avoid SCK glitches with continuous transfers (Vladimir Oltean)
- spi: spi-fsl-dspi: Remove unused chip->void_write_data (Vladimir Oltean)
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Elson Roy Serrao)
- serial: lantiq: add missing interrupt ack (Bernhard Seibold)
- USB: serial: option: add Quectel EM061KGL series (Jerry Meng)
- Remove DECnet support from kernel (Stephen Hemminger)
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (Edson Juliano Drosdeck)
- net: usb: qmi_wwan: add support for Compal RXM-G1 (Wes Huang)
- RDMA/uverbs: Restrict usage of privileged QKEYs (Edward Srouji)
- nouveau: fix client work fence deletion race (Dave Airlie)
- powerpc/purgatory: remove PGO flags (Ricardo Ribalda)
- kexec: support purgatories with .text.hot sections (Ricardo Ribalda)
- nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (Ryusuke Konishi)
- nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() (Ryusuke Konishi)
- nios2: dts: Fix tse_mac max-frame-size property (Janne Grunau)
- ocfs2: check new file size on fallocate call (Luis Henriques)
- ocfs2: fix use-after-free when unmounting read-only filesystem (Luis Henriques)
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Sukrut Bellary)
- xen/blkfront: Only check REQ_FUA for writes (Ross Lagerwall)
- mips: Move initrd_start check after initrd address sanitisation. (Liviu Dudau)
- MIPS: Alchemy: fix dbdma2 (Manuel Lauss)
- parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory() (Helge Deller)
- parisc: Improve cache flushing for PCXL in arch_sync_dma_for_cpu() (Helge Deller)
- btrfs: handle memory allocation failure in btrfs_csum_one_bio (Johannes Thumshirn)
- power: supply: Fix logic checking if system is running from battery (Mario Limonciello)
- irqchip/meson-gpio: Mark OF related data as maybe unused (Krzysztof Kozlowski)
- regulator: Fix error checking for debugfs_create_dir (Osama Muhammad)
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (Alexandru Sorodoc)
- power: supply: Ratelimit no data debug output (Marek Vasut)
- ARM: dts: vexpress: add missing cache properties (Krzysztof Kozlowski)
- power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() (Hans de Goede)
- power: supply: sc27xx: Fix external_power_changed race (Hans de Goede)
- power: supply: ab8500: Fix external_power_changed race (Hans de Goede)
- s390/dasd: Use correct lock while counting channel queue length (Jan Hoppner)
- dasd: refactor dasd_ioctl_information (Christoph Hellwig)
- KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (Roberto Sassu)
- test_firmware: fix a memory leak with reqs buffer (Mirsad Goran Todorovac)
- LTS tag: v5.4.247 (Sherry Yang)
- mtd: spinand: macronix: Add support for MX35LFxGE4AD (YouChing Lin)
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu)
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik)
- rbd: get snapshot context after exclusive lock is ensured to be held (Ilya Dryomov)
- drm/atomic: Don't pollute crtc_state->mode_blob with error pointers (Ville Syrjala)
- ext4: only check dquot_initialize_needed() when debugging (Theodore Ts'o)
- eeprom: at24: also select REGMAP (Randy Dunlap)
- i2c: sprd: Delete i2c adapter in .remove's error path (Uwe Kleine-Konig)
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jiri Slaby (SUSE))
- usb: usbfs: Use consistent mmap functions (Ruihan Li)
- usb: usbfs: Enforce page requirements for mmap (Ruihan Li)
- pinctrl: meson-axg: add missing GPIOA_18 gpio group (Martin Hundeb?ll)
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov)
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Luiz Augusto von Dentz)
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li)
- can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (Fedor Pchelkin)
- can: j1939: change j1939_netdev_lock type to mutex (Fedor Pchelkin)
- can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (Oleksij Rempel)
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Chia-I Wu)
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (RenHai)
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Ai Chao)
- Input: psmouse - fix OOB access in Elantech protocol (Dmitry Torokhov)
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (Ismael Ferreras Morezuelas)
- batman-adv: Broken sync while rescheduling delayed work (Vladislav Efanov)
- bnxt_en: Query default VLAN before VNIC setup on a VF (Somnath Kotur)
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Hangyu Hua)
- net: sched: move rtm_tca_policy declaration to include file (Eric Dumazet)
- rfs: annotate lockless accesses to RFS sock flow table (Eric Dumazet)
- rfs: annotate lockless accesses to sk->sk_rxhash (Eric Dumazet)
- netfilter: ipset: Add schedule point in call_ad(). (Kuniyuki Iwashima)
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Tijs Van Buggenhout)
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Sungwoo Kim)
- Bluetooth: Fix l2cap_disconnect_req deadlock (Ying Hsu)
- net: dsa: lan9303: allow vid != 0 in port_fdb_{add|del} methods (Alexander Sverdlin)
- neighbour: fix unaligned access to pneigh_entry (Qingfang DENG)
- neighbour: Replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- spi: qup: Request DMA before enabling clocks (Stephan Gerhold)
- i40e: fix build warnings in i40e_alloc.h (Greg Kroah-Hartman)
- i40iw: fix build warning in i40iw_manage_apbvt() (Greg Kroah-Hartman)
- block/blk-iocost (gcc13): keep large values in a new enum (Jiri Slaby (SUSE))
- blk-iocost: avoid 64-bit division in ioc_timer_fn (Arnd Bergmann)
- LTS tag: v5.4.246 (Sherry Yang)
- drm/edid: fix objtool warning in drm_cvt_modes() (Linus Torvalds)
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Ping-Ke Shih)
- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul)
- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
- scsi: dpt_i2o: Do not process completions with invalid addresses (Ben Hutchings)
- scsi: dpt_i2o: Remove broken pass-through ioctl (I2OUSERCMD) (Ben Hutchings)
- regmap: Account for register length when chunking (Jim Wylder)
- test_firmware: fix the memory leak of the allocated firmware buffer (Mirsad Goran Todorovac)
- fbcon: Fix null-ptr-deref in soft_cursor (Helge Deller)
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Theodore Ts'o)
- ext4: disallow ea_inodes with extended attributes (Theodore Ts'o)
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Theodore Ts'o)
- ext4: add EA_INODE checking to ext4_iget() (Theodore Ts'o)
- tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (Pietro Borrello)
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (Sherry Sun)
- mmc: vub300: fix invalid response handling (Deren Wu)
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Jakub Kicinski)
- lib/dynamic_debug.c: use address-of operator on section symbols (Nathan Chancellor)
- treewide: Remove uninitialized_var() usage (Kees Cook)
- kernel/extable.c: use address-of operator on section symbols (Nathan Chancellor)
- eth: sun: cassini: remove dead code (Martin Liska)
- gcc-12: disable '-Wdangling-pointer' warning for now (Linus Torvalds)
- ACPI: thermal: drop an always true check (Adam Borowski)
- x86/boot: Wrap literal addresses in absolute_pointer() (Kees Cook)
- flow_dissector: work around stack frame size warning (Arnd Bergmann)
- ata: libata-scsi: Use correct device no in ata_find_dev() (Damien Le Moal)
- scsi: stex: Fix gcc 13 warnings (Bart Van Assche)
- misc: fastrpc: reject new invocations during device removal (Richard Acayan)
- misc: fastrpc: return -EPIPE to invocations on device removal (Richard Acayan)
- usb: gadget: f_fs: Add unbind event before functionfs_unbind (Uttkarsh Aggarwal)
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (Sebastian Krzyszkowiak)
- iio: dac: build ad5758 driver when AD5758 is selected (Lukas Bulwahn)
- iio: dac: mcp4725: Fix i2c_master_send() return value handling (Marek Vasut)
- iio: light: vcnl4035: fixed chip ID check (Frank Li)
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Nikita Zhandarovich)
- HID: google: add jewel USB id (Sung-Chi Li)
- iio: adc: mxs-lradc: fix the order of two cleanup operations (Jiakai Luo)
- mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (Dan Carpenter)
- atm: hide unused procfs functions (Arnd Bergmann)
- ALSA: oss: avoid missing-prototype warnings (Arnd Bergmann)
- netfilter: conntrack: define variables exp_nat_nla_policy and any_addr with CONFIG_NF_NAT (Tom Rix)
- wifi: b43: fix incorrect __
packed annotation (Arnd Bergmann)
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Wenchao Hao)
- arm64/mm: mark private VM_FAULT_X defines as vm_fault_t (Min-Hua Chen)
- ARM: dts: stm32: add pin map for CAN controller on stm32f7 (Dario Binacchi)
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Yun Lu)
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (Hyunwoo Kim)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai)
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (Hyunwoo Kim)
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (Krzysztof Kozlowski)
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim)
- media: dvb_ca_en50221: fix a size write bug (YongSu Yoo)
- media: netup_unidvb: fix irq init by register it at the end of probe (Wei Chen)
- media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (Wei Chen)
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (Wei Chen)
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Zhang Shurong)
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Wei Chen)
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Wei Chen)
- media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (Wei Chen)
- media: dvb_demux: fix a bug for the continuity counter (YongSu Yoo)
- ASoC: ssm2602: Add workaround for playback distortions (Pawel Anikiel)
- xfrm: Check if_id in inbound policy/secpath match (Benedict Wong)
- ASoC: dwc: limit the number of overrun messages (Maxim Kochetkov)
- nbd: Fix debugfs_create_dir error checking (Ivan Orlov)
- fbdev: stifb: Fix info entry in sti_struct on error path (Helge Deller)
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Helge Deller)
- media: rcar-vin: Select correct interrupt mode for V4L2_FIELD_ALTERNATE (Niklas Soderlund)
- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (Haibo Li)
- mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (Lee Jones)
- watchdog: menz069_wdt: fix watchdog initialisation (Johannes Thumshirn)
- mtd: rawnand: marvell: don't set the NAND frequency select (Chris Packham)
- mtd: rawnand: marvell: ensure timing values are written (Chris Packham)
- net: dsa: mv88e6xxx: Increase wait after reset deactivation (Andreas Svensson)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua)
- udp6: Fix race condition in udp6_sendmsg & connect (Vladislav Efanov)
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Pedro Tammela)
- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Andy Shevchenko)
- net: sched: fix NULL pointer dereference in mq_attach (Zhengchao Shao)
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Peilin Ye)
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Peilin Ye)
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Peilin Ye)
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Peilin Ye)
- tcp: Return user_mss for TCP_MAXSEG in CLOSE/LISTEN state if user_mss set (Cambda Zhu)
- tcp: deny tcp_disconnect() when threads are waiting (Eric Dumazet)
- af_packet: do not use READ_ONCE() in packet_bind() (Eric Dumazet)
- mtd: rawnand: ingenic: fix empty stub helper definitions (Arnd Bergmann)
- amd-xgbe: fix the false linkup in xgbe_phy_status (Raju Rangoju)
- af_packet: Fix data-races of pkt_sk(sk)->num. (Kuniyuki Iwashima)
- netrom: fix info-leak in nr_write_internal() (Eric Dumazet)
- net/mlx5: fw_tracer, Fix event handling (Shay Drory)
- dmaengine: pl330: rename _start to prevent build error (Randy Dunlap)
- iommu/rockchip: Fix unwind goto issue (Chao Wang)
- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (Kalesh AP)
- RDMA/efa: Fix unsupported page sizes in device (Yonatan Nachum)

[5.4.17-2136.322.1]
- EDAC/i10nm: Add driver decoder for Sapphire Rapids server (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Youquan Song) [Orabug: 35524077]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song) [Orabug: 35524077]
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck) [Orabug: 35524077]
- EDAC/i10nm: Release mdev/mbase when failing to detect HBM (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC/i10nm: Add support for high bandwidth memory (Qiuxu Zhuo) [Orabug: 35524077]
- EDAC: Replace EDAC_DIMM_PTR() macro with edac_get_dimm() function (Robert Richter) [Orabug: 35524077]



ELBA-2024-1361 Oracle Linux 9 kmod-kvdo bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-1361

http://linux.oracle.com/errata/ELBA-2024-1361.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
kmod-kvdo-8.2.1.6-102.0.1.el9_3.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kmod-kvdo-8.2.1.6-102.0.1.el9_3.src.rpm

Description of changes:

[8.2.1.6-102.0.1.el9_3]
- add OL signature

[8.2.1.6-102.el9]
- Reverted commits from RHEL-17420.
- Reverts: RHEL-17420
- Rebuilt for latest kernel.
- Resolves: RHEL-23075