[El-errata] ELSA-2020-5914 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Nov 10 20:37:14 PST 2020


Oracle Linux Security Advisory ELSA-2020-5914

http://linux.oracle.com/errata/ELSA-2020-5914.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2036.100.6.1.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2036.100.6.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2036.100.6.1.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2036.100.6.1.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2036.100.6.1.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2036.100.6.1.el7uek.x86_64.rpm

aarch64:
kernel-uek-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
kernel-uek-debug-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
kernel-uek-devel-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
kernel-uek-doc-5.4.17-2036.100.6.1.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
kernel-uek-tools-libs-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
perf-5.4.17-2036.100.6.1.el7uek.aarch64.rpm
python-perf-5.4.17-2036.100.6.1.el7uek.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-5.4.17-2036.100.6.1.el7uek.src.rpm



Description of changes:

[5.4.17-2036.100.6.1.el7uek]
- powercap: restrict energy meter to root access (Kanth Ghatraju) 
[Orabug: 32040802] {CVE-2020-8694} {CVE-2020-8695}
- KVM: ioapic: break infinite recursion on lazy EOI (Vitaly Kuznetsov) 
[Orabug: 32066585] {CVE-2020-27152} {CVE-2020-27152}
- x86/mitigations: Restore paranoid checks for int3 handling (Boris 
Ostrovsky) [Orabug: 31999339] - x86/jump_label: Patch one site at a time 
(Boris Ostrovsky) [Orabug: 31999339]

[5.4.17-2036.100.5.el7uek]
- uek-rpm: Fix integer test for 4k page size module signing (Dave 
Kleikamp) [Orabug: 32021114] - uek-rpm/kernel-uek.spec: Sign modules for 
4k kernel (Vijay Kumar) [Orabug: 32021114] - hdlc_ppp: add range checks 
in ppp_cp_parse_cr() (Dan Carpenter) [Orabug: 31989185] {CVE-2020-25643}
- dm crypt: add flags to optionally bypass kcryptd workqueues (Ignat 
Korchagin) [Orabug: 31998688] - uek-rpm: Create initramfs at postinstall 
stage also. (Somasundaram Krishnasamy) [Orabug: 32010302] - geneve: add 
transport ports in route lookup for geneve (Mark Gray) [Orabug: 
32013938] {CVE-2020-25645}
- nvmet: Disable keep-alive timer when kato is cleared to 0h (Amit 
Engel) [Orabug: 31997181] - KVM: nVMX: stop abusing 
need_vmcs12_to_shadow_sync for eVMCS mapping (Vitaly Kuznetsov) [Orabug: 
31986433] - cpu/hotplug: avoid race between cpuset_hotplug_workfn and 
later hotplug (Daniel Jordan) [Orabug: 31985221] - uek-rpm: Update 
secure boot UEK signing certificates (Brian Maly) [Orabug: 31979626] - 
uek-rpm: Add old OL keys to the default .blacklist keyring (Eric 
Snowberg) [Orabug: 31961115] - certs: Add ability to preload revocation 
certs (Eric Snowberg) [Orabug: 31961115] - certs: Move 
load_system_certificate_list to a common function (Eric Snowberg) 
[Orabug: 31961115] - certs: Add EFI_CERT_X509_GUID support for dbx 
entries (Eric Snowberg) [Orabug: 31961115] {CVE-2020-26541}
- bcache: stop setting ->queuedata (Christoph Hellwig) [Orabug: 
30210051] - bcache: pr_info() format clean up in bcache_device_init() 
(Coly Li) [Orabug: 30210051] - bcache: use delayed kworker fo 
asynchronous devices registration (Coly Li) [Orabug: 30210051] - bcache: 
check and adjust logical block size for backing devices (Mauricio Faria 
de Oliveira) [Orabug: 30210051] - bcache: configure the asynchronous 
registertion to be experimental (Coly Li) [Orabug: 30210051] - bcache: 
asynchronous devices registration (Coly Li) [Orabug: 30210051] uses to a 
more typical style (Joe Perches) [Orabug: 30210051] - bcache: remove 
redundant variables i and n (Colin Ian King) [Orabug: 30210051] - 
bcache: remove a duplicate ->make_request_fn assignment (Christoph 
Hellwig) [Orabug: 30210051] - bcache: pass the make_request methods to 
blk_queue_make_request (Christoph Hellwig) [Orabug: 30210051] - bcache: 
remove dupplicated declaration from btree.h (Coly Li) [Orabug: 30210051] 
- bcache: optimize barrier usage for atomic operations (Coly Li) 
[Orabug: 30210051] - bcache: optimize barrier usage for Rmw atomic 
bitops (Davidlohr Bueso) [Orabug: 30210051] - bcache: Use scnprintf() 
for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 30210051] 
- bcache: make bch_sectors_dirty_init() to be multithreaded (Coly Li) 
[Orabug: 30210051] - bcache: make bch_btree_check() to be multithreaded 
(Coly Li) [Orabug: 30210051] - bcache: add bcache_ prefix to 
btree_root() and btree() macros (Coly Li) [Orabug: 30210051] - bcache: 
move macro btree() and btree_root() into btree.h (Coly Li) [Orabug: 
30210051] - bcache: remove macro nr_to_fifo_front() (Coly Li) [Orabug: 
30210051] - bcache: Revert "bcache: shrink btree node cache after 
bch_btree_check()" (Coly Li) [Orabug: 30210051] - bcache: check return 
value of prio_read() (Coly Li) [Orabug: 30210051] - bcache: reap from 
tail of c->btree_cache in bch_mca_scan() (Coly Li) [Orabug: 30210051] - 
bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() 
(Coly Li) [Orabug: 30210051] - bcache: remove member accessed from 
struct btree (Coly Li) [Orabug: 30210051] - bcache: add code comments 
for state->pool in __btree_sort() (Coly Li) [Orabug: 30210051] - bcache: 
use read_cache_page_gfp to read the superblock (Christoph Hellwig) 
[Orabug: 30210051] - bcache: store a pointer to the on-disk sb in the 
cache and cached_dev structures (Christoph Hellwig) [Orabug: 30210051] - 
bcache: return a pointer to the on-disk sb from read_super (Christoph 
Hellwig) [Orabug: 30210051] - bcache: transfer the sb_page reference to 
register_{bdev,cache} (Christoph Hellwig) [Orabug: 30210051] - bcache: 
use a separate data structure for the on-disk super block (Christoph 
Hellwig) [Orabug: 30210051] - bcache: don't export symbols (Christoph 
Hellwig) [Orabug: 30210051] - bcache: remove the extra cflags for 
request.o (Christoph Hellwig) [Orabug: 30210051] - bcache: add 
idle_max_writeback_rate sysfs interface (Coly Li) [Orabug: 30210051] - 
bcache: add code comments in bch_btree_leaf_dirty() (Coly Li) [Orabug: 
30210051] - bcache: add code comment bch_keylist_pop() and 
bch_keylist_pop_front() (Coly Li) [Orabug: 30210051] - bcache: deleted 
code comments for dead code in bch_data_insert_keys() (Coly Li) [Orabug: 
30210051] - bcache: add more accurate error messages in read_super() 
(Coly Li) [Orabug: 30210051] - bcache: fix a lost wake-up problem caused 
by mca_cannibalize_lock (Guoju Fang) [Orabug: 30210051] - 
mstflint_access: Update driver code to v4.15.0-1 from Github (Itay 
Avraham) [Orabug: 31965669] - rds/tcp: Enhance stats maintained by rds 
(Rao Shoaib) [Orabug: 31933715] - panic: move disabling iommu to after 
dump_stack() (John Donnelly) [Orabug: 31916337] - nbd_genl_status: null 
check for nla_nest_start (Navid Emamdoost) [Orabug: 31972480] 
{CVE-2019-16089}
- vgacon: remove software scrollback support (Linus Torvalds) [Orabug: 
31914650] {CVE-2020-14390}
- fbcon: remove soft scrollback code (Linus Torvalds) [Orabug: 31914650] 
{CVE-2020-14390}
- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() 
(Shung-Hsi Yu) [Orabug: 31907969] - PCI: pciehp: Reduce noisiness on hot 
removal (Lukas Wunner) [Orabug: 30512596] - kdump: update Documentation 
about crashkernel (Chen Zhou) [Orabug: 31554906] - arm64: kdump: add 
memory for devices by DT property linux, usable-memory-range (Chen Zhou) 
[Orabug: 31554906] - kdump: add threshold for the required memory (Chen 
Zhou) [Orabug: 31554906] - arm64: kdump: reimplement crashkernel=X (Chen 
Zhou) [Orabug: 31554906] - arm64: kdump: introduce some macroes for 
crash kernel reservation (Chen Zhou) [Orabug: 31554906] - x86: kdump: 
move reserve_crashkernel[_low]() into crash_core.c (Chen Zhou) [Orabug: 
31554906] - x86: kdump: use macro CRASH_ADDR_LOW_MAX in functions 
reserve_crashkernel[_low]() (Chen Zhou) [Orabug: 31554906] - x86: kdump: 
make the lower bound of crash kernel reservation consistent (Chen Zhou) 
[Orabug: 31554906] - x86: kdump: move CRASH_ALIGN to 2M (Chen Zhou) 
[Orabug: 31554906] - block: allow 'chunk_sectors' to be non-power-of-2 
(Mike Snitzer) [Orabug: 31827023] - block: use lcm_not_zero() when 
stacking chunk_sectors (Mike Snitzer) [Orabug: 31827023] - dm: fix 
comment in dm_process_bio() (Mike Snitzer) [Orabug: 31827023] - dm: fix 
bio splitting and its bio completion order for regular IO (Mike Snitzer) 
[Orabug: 31827023] - block: allow for_each_bvec to support zero len bvec 
(Ming Lei) [Orabug: 31955136] {CVE-2020-25641}

[5.4.17-2036.100.4.el7uek]
- xfs: force writes to delalloc regions to unwritten (Darrick J. Wong) 
[Orabug: 30787888] - xfs: properly serialise fallocate against AIO+DIO 
(Dave Chinner) [Orabug: 31366104] - perf/x86/rapl: Add Ice Lake RAPL 
support (Thomas Tai) [Orabug: 31766610] - xfs: attach dquots and reserve 
quota blocks during unwritten conversion (Darrick J. Wong) [Orabug: 
31785972] - netfilter: ctnetlink: add a range check for l3/l4 protonum 
(Will McVicker) [Orabug: 31872853] {CVE-2020-25211}
- net/rds: Extract dest qp num for displaying in rds-info (Praveen Kumar 
Kannoju) [Orabug: 31880140] - uek-rpm: streamline 4konly build (Dave 
Kleikamp) [Orabug: 31891770] - bnxt: correct warning: unused variable: 
'rc' (John Donnelly) [Orabug: 31907548] - i40e: Correct warning: 
'aq_ret' may be used uninitialized, (John Donnelly) [Orabug: 31907631] - 
uek-rpm: Add ovmapi.ko to uek6 nano_modules (Joe Jin) [Orabug: 31908852] 
- uek-rpm: config: Enable OVM API (Joe Jin) [Orabug: 31908852] - 
uek-rpm: Fix kernel-ueknano depmod warnings vhost_iotlb regmap-i2c 
(Vijayendra Suman) [Orabug: 31916879] - kprobes: Fix compiler warning 
for !CONFIG_KPROBES_ON_FTRACE (Muchun Song) [Orabug: 31920526] - scsi: 
page warning: 'page' may be used uninitialized. (John Donnelly) [Orabug: 
31920671] - x86/speculation/taa: Add TAA_MITIGATION_IDLE mode (Patrick 
Colp) [Orabug: 31921884] - oracleasm: Access d_bdev before dropping 
inode (Stephen Brennan) [Orabug: 31927355] - iommu/amd: Restore 
IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee 
Suthikulpanit) [Orabug: 31931368] - iommu/amd: Fix potential @entry null 
deref (Joao Martins) [Orabug: 31931368] - iommu/amd: Restore 
IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit) [Orabug: 
31931368]

[5.4.17-2036.100.3.el7uek]
- xfs: fix boundary test in xfs_attr_shortform_verify (Eric Sandeen) 
[Orabug: 31895364] {CVE-2020-14385}
- btrfs: allow btrfs_truncate_block() to fallback to nocow for data 
space reservation (Qu Wenruo) [Orabug: 31899351] - btrfs: fix RWF_NOWAIT 
write not failling when we need to cow (Filipe Manana) [Orabug: 
31899351] - btrfs: Ensure we trim ranges across block group boundary (Qu 
Wenruo) [Orabug: 31899340] - btrfs: volumes: Use more straightforward 
way to calculate map length (Qu Wenruo) [Orabug: 31899340] - Btrfs: 
send, fix emission of invalid clone operations within the same file 
(Filipe Manana) [Orabug: 31899298] - Btrfs: send, allow clone operations 
within the same file (Filipe Manana) [Orabug: 31899298] - mmc: sdhci: 
Silence MMC warnings (Maxime Ripard) [Orabug: 31898202] - bcm2835-dma: 
Add support for per-channel flags (Phil Elwell) [Orabug: 31898202] - 
mmc: sdhci-iproc: Fix vmmc regulators on iProc (Phil Elwell) [Orabug: 
31898202] - scsi: core: Register sysfs for SCSI workqueue (Bob Liu) 
[Orabug: 31894419] - scsi: iscsi: Change iSCSI workqueue max_active back 
to 1 (Bob Liu) [Orabug: 31894419] - scsi: iscsi: Register sysfs for 
iscsi workqueue (Bob Liu) [Orabug: 31894419] - mm/hugetlb: fix a race 
between hugetlb sysctl handlers (Muchun Song) [Orabug: 31884231] 
{CVE-2020-25285}
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya 
Dryomov) [Orabug: 31884150] {CVE-2020-25284}
- padata: fix possible padata_works_lock deadlock (Daniel Jordan) 
[Orabug: 31891481] - KVM: x86: minor code refactor and comments fixup 
around dirty logging (Anthony Yznaga) [Orabug: 31845163] - KVM: x86: 
avoid unnecessary rmap walks when creating/moving slots (Anthony Yznaga) 
[Orabug: 31845163] - KVM: x86: remove unnecessary rmap walk of read-only 
memslots (Anthony Yznaga) [Orabug: 31845163] - scsi: mpt3sas: A small 
correction in _base_process_reply_queue (Tomas Henzl) [Orabug: 31902837] 
- scsi: mpt3sas: Fix sync irqs (Tomas Henzl) [Orabug: 31902837] - scsi: 
mpt3sas: Detect tampered Aero and Sea adapters (Sreekanth Reddy) 
[Orabug: 31902837] - scsi: mpt3sas: Don't call disable_irq from IRQ poll 
handler (Tomas Henzl) [Orabug: 31902837] - scsi: mpt3sas: Remove 
pci-dma-compat wrapper API (Suraj Upadhyay) [Orabug: 31902837] - scsi: 
mpt3sas: Remove superfluous memset() (Li Heng) [Orabug: 31902837] - 
scsi: mpt3sas: Update driver version to 35.100.00.00 (Suganath Prabu S) 
[Orabug: 31902837] - scsi: mpt3sas: Postprocessing of target and LUN 
reset (Suganath Prabu S) [Orabug: 31902837] - scsi: mpt3sas: Add 
functions to check if any cmd is outstanding on Target and LUN (Suganath 
Prabu S) [Orabug: 31902837] - scsi: mpt3sas: Rename and export interrupt 
mask/unmask functions (Suganath Prabu S) [Orabug: 31902837] - scsi: 
mpt3sas: Cancel the running work during host reset (Suganath Prabu S) 
[Orabug: 31902837] - scsi: mpt3sas: Dump system registers for debugging 
(Suganath Prabu S) [Orabug: 31902837] - scsi: mpt3sas: Memset 
config_cmds.reply buffer with zeros (Suganath Prabu S) [Orabug: 
31902837] - scsi: mpt3sas: Fix kdoc comments format (Damien Le Moal) 
[Orabug: 31902837] - scsi: mpt3sas: Fix set but unused variable (Damien 
Le Moal) [Orabug: 31902837] - scsi: mpt3sas: Fix spelling mistake 
(Flavio Suligoi) [Orabug: 31902837]

[5.4.17-2036.100.2.el7uek]
- net/packet: fix overflow in tpacket_rcv (Or Cohen) [Orabug: 31866486] 
{CVE-2020-14386} {CVE-2020-14386}
- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee 
Suthikulpanit) [Orabug: 31849529] - uek-rpm: ol8: config-aarch64: add 
*_MEMORY_HOTPLUG (Mihai Carabas) [Orabug: 31848212] - block: better deal 
with the delayed not supported case in blk_cloned_rq_check_limits 
(Ritika Srivastava) [Orabug: 31850340] - block: Return blk_status_t 
instead of errno codes (Ritika Srivastava) [Orabug: 31850340] - kvm: 
ioapic: Restrict lazy EOI update to edge-triggered interrupts (Paolo 
Bonzini) [Orabug: 31839184] - virtio_vsock: Fix race condition in 
virtio_transport_recv_pkt (Jia He) [Orabug: 31837274] - net: 
virtio_vsock: Enhance connection semantics (Sebastien Boeuf) [Orabug: 
31837274] - IB/mlx5: Expose RoCE accelerator counters (Avihai Horon) 
[Orabug: 31840631] - net/mlx5: Add RoCE accelerator counters (Leon 
Romanovsky) [Orabug: 31840631]

[5.4.17-2036.100.1.el7uek]
- nvme: multipath: round-robin: eliminate "fallback" variable (Martin 
Wilck) [Orabug: 31821390] - nvme: multipath: round-robin: fix single 
non-optimized path case (Martin Wilck) [Orabug: 31821390]

[5.4.17-2036.el7uek]
- RDMA/bnxt_re: Do not add user qps to flushlist (Selvin Xavier) 
[Orabug: 31820672] - RDMA/bnxt_re: Update maintainers for Broadcom rdma 
driver (Devesh Sharma) [Orabug: 31820672] - RDMA/bnxt_re: Change wr 
posting logic to accommodate variable wqes (Devesh Sharma) [Orabug: 
31820672] - RDMA/bnxt_re: Add helper data structures (Devesh Sharma) 
[Orabug: 31820672] - RDMA/bnxt_re: Pull psn buffer dynamically based on 
prod (Devesh Sharma) [Orabug: 31820672] - RDMA/bnxt_re: introduce a 
function to allocate swq (Devesh Sharma) [Orabug: 31820672] - 
RDMA/bnxt_re: introduce wqe mode to select execution path (Devesh 
Sharma) [Orabug: 31820672] - RDMA/cm: Protect access to 
remote_sidr_table (Maor Gottlieb) [Orabug: 31784883] - RDMA/cm: Fix 
missing RDMA_CM_EVENT_REJECTED event after receiving REJ message (Leon 
Romanovsky) [Orabug: 31784651] - sample-trace-array: Fix sleeping 
function called from invalid context (Kefeng Wang) [Orabug: 31712849] - 
sample-trace-array: Remove trace_array 'sample-instance' (Kefeng Wang) 
[Orabug: 31712849] - tracing: Sample module to demonstrate kernel access 
to Ftrace instances. (Divya Indi) [Orabug: 31712849] - tracing: Adding 
new functions for kernel access to Ftrace instances (Aruna Ramakrishna) 
[Orabug: 31712849] - tracing: Adding NULL checks for trace_array 
descriptor pointer (Divya Indi) [Orabug: 31712849] - tracing: Verify if 
trace array exists before destroying it. (Divya Indi) [Orabug: 31712849] 
- tracing: Declare newly exported APIs in include/linux/trace.h (Divya 
Indi) [Orabug: 31712849] - sched/core: cleanup kABI for struct rq (chris 
hyser) [Orabug: 31776423] - Revert "scsi: qla2xxx: Disable T10-DIF 
feature with FC-NVMe during probe" (Quinn Tran) [Orabug: 31798223] - 
Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" (Saurav 
Kashyap) [Orabug: 31798223] - scsi: qla2xxx: Fix null pointer access 
during disconnect from subsystem (Quinn Tran) [Orabug: 31798223] - scsi: 
qla2xxx: Check if FW supports MQ before enabling (Saurav Kashyap) 
[Orabug: 31798223] - scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba 
(Arun Easi) [Orabug: 31798223] - scsi: qla2xxx: Allow 
ql2xextended_error_logging special value 1 to be set anytime (Arun Easi) 
[Orabug: 31798223] - scsi: qla2xxx: Reduce noisy debug message (Quinn 
Tran) [Orabug: 31798223] - scsi: qla2xxx: Fix login timeout (Quinn Tran) 
[Orabug: 31798223] - scsi: qla2xxx: Indicate correct supported speeds 
for Mezz card (Quinn Tran) [Orabug: 31798223] - scsi: qla2xxx: Flush I/O 
on zone disable (Quinn Tran) [Orabug: 31798223] - scsi: qla2xxx: Flush 
all sessions on zone disable (Quinn Tran) [Orabug: 31798223] - scsi: 
qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (Enzo 
Matsumiya) [Orabug: 31798223] - rename kABI whitelists to lockedlists 
(Dan Duval) [Orabug: 31783145] - x86/vmlinux: Restore "text" Program 
Header with dummy section (Kees Cook) [Orabug: 31781680] - bnxt: don't 
enable NAPI until rings are ready (Jakub Kicinski) [Orabug: 31541567] - 
bnxt_en: Setup default RSS map in all scenarios. (Michael Chan) [Orabug: 
31541567] - bnxt_en: init RSS table for Minimal-Static VF reservation 
(Edwin Peer) [Orabug: 31541567] - bnxt_en: fix HWRM error when querying 
VF temperature (Edwin Peer) [Orabug: 31541567] - bnxt_en: Fix possible 
crash in bnxt_fw_reset_task(). (Michael Chan) [Orabug: 31541567] - 
bnxt_en: Fix PCI AER error recovery flow (Vasundhara Volam) [Orabug: 
31541567] - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. 
(Michael Chan) [Orabug: 31541567] - bnxt_en: Check for zero dir entries 
in NVRAM. (Vasundhara Volam) [Orabug: 31541567] - bnxt_en: Don't query 
FW when netif_running() is false. (Pavan Chebbi) [Orabug: 31541567] - 
bnxt_en: Remove superfluous memset() (Li Heng) [Orabug: 31541567] - 
bnxt_en: Add support for 'ethtool -d' (Vasundhara Volam) [Orabug: 
31541567] - bnxt_en: Switch over to use the 64-bit software accumulated 
counters. (Michael Chan) [Orabug: 31541567] - bnxt_en: Accumulate all 
counters. (Michael Chan) [Orabug: 31541567] - bnxt_en: Retrieve hardware 
masks for port counters. (Michael Chan) [Orabug: 31541567] - bnxt_en: 
Retrieve hardware counter masks from firmware if available. (Michael 
Chan) [Orabug: 31541567] - bnxt_en: Allocate additional memory for all 
statistics blocks. (Michael Chan) [Orabug: 31541567] - bnxt_en: Refactor 
statistics code and structures. (Michael Chan) [Orabug: 31541567] - 
bnxt_en: Use macros to define port statistics size and offset. (Michael 
Chan) [Orabug: 31541567] - bnxt_en: Update firmware interface to 
1.10.1.54. (Michael Chan) [Orabug: 31541567] - bnxt_en: Remove PCIe 
non-counters from ethtool statistics (Vasundhara Volam) [Orabug: 
31541567] - bnxt_en: Init ethtool link settings after reading updated 
PHY configuration. (Vasundhara Volam) [Orabug: 31541567] - bnxt_en: Fix 
AER reset logic on 57500 chips. (Michael Chan) [Orabug: 31541567] - 
bnxt_en: Re-enable SRIOV during resume. (Michael Chan) [Orabug: 
31541567] - bnxt_en: Simplify bnxt_resume(). (Michael Chan) [Orabug: 
31541567] - bnxt_en: Fix return code to "flash_device". (Vasundhara 
Volam) [Orabug: 31541567] - bnxt_en: Call devlink_port_type_clear() in 
remove() (Vasundhara Volam) [Orabug: 31541567] - bnxt_en: Return -EAGAIN 
if fw command returns BUSY (Vasundhara Volam) [Orabug: 31541567] - 
bnxt_en: Register devlink irrespective of firmware spec version 
(Vasundhara Volam) [Orabug: 31541567] - bnxt_en: Refactor 
bnxt_dl_register() (Vasundhara Volam) [Orabug: 31541567] - bnxt_en: 
Improve bnxt_probe_phy(). (Michael Chan) [Orabug: 31541567] - rcu: 
Upgrade rcu_swap_protected() to rcu_replace_pointer() (Paul E. McKenney) 
[Orabug: 31474973] - nvme: explicitly update mpath disk capacity on 
revalidation (Anthony Iliopoulos) [Orabug: 31474973] - nvme: fix 
possible deadlock when I/O is blocked (Sagi Grimberg) [Orabug: 31474973] 
- nvmet: fail outstanding host posted AEN req (Chaitanya Kulkarni) 
[Orabug: 31474973] - nvmet: cleanups the loop in 
nvmet_async_events_process (David Milburn) [Orabug: 31474973] - nvme-fc: 
don't call nvme_cleanup_cmd() for AENs (Daniel Wagner) [Orabug: 
31474973] - nvmet: fix memory leak when removing namespaces and 
controllers concurrently (Sagi Grimberg) [Orabug: 31474973] - nvme-pci: 
make sure write/poll_queues less or equal then cpu count (Weiping Zhang) 
[Orabug: 31474973] - nvme-fc: avoid gcc-10 zero-length-bounds warning 
(Arnd Bergmann) [Orabug: 31474973] - nvme-pci: avoid race between 
nvme_reap_pending_cqes() and nvme_poll() (Dongli Zhang) [Orabug: 
31474973] - nvme-pci: dma read memory barrier for completions (Keith 
Busch) [Orabug: 31474973] - nvme-pci: fix "slimmer CQ head update" 
(Alexey Dobriyan) [Orabug: 31474973] - nvmet-rdma: fix double free of 
rdma queue (Israel Rukshin) [Orabug: 31474973] - nvmet-rdma: fix bonding 
failover possible NULL deref (Sagi Grimberg) [Orabug: 31474973] - nvmet: 
fix NULL dereference when removing a referral (Sagi Grimberg) [Orabug: 
31474973] - nvme: inherit stable pages constraint in the mpath stack 
device (Sagi Grimberg) [Orabug: 31474973] - nvme-tcp: fix possible crash 
in recv error flow (Sagi Grimberg) [Orabug: 31474973] - nvme-tcp: don't 
poll a non-live queue (Sagi Grimberg) [Orabug: 31474973] - nvmet-fc: fix 
typo in comment (James Smart) [Orabug: 31474973] - nvme-rdma: Replace 
comma with a semicolon (Israel Rukshin) [Orabug: 31474973] - 
nvme-fcloop: fix deallocation of working context (James Smart) [Orabug: 
31474973] - nvme: cleanup namespace identifier reporting in 
nvme_init_ns_head (Christoph Hellwig) [Orabug: 31474973] - nvme: rename 
__nvme_find_ns_head to nvme_find_ns_head (Christoph Hellwig) [Orabug: 
31474973] - nvme-tcp: Add warning on state change failure at 
nvme_tcp_setup_ctrl (Israel Rukshin) [Orabug: 31474973] - nvme-rdma: Add 
warning on state change failure at nvme_rdma_setup_ctrl (Israel Rukshin) 
[Orabug: 31474973] - nvme: Fix controller creation races with teardown 
flow (Israel Rukshin) [Orabug: 31474973] - nvme: Make nvme_uninit_ctrl 
symmetric to nvme_init_ctrl (Israel Rukshin) [Orabug: 31474973] - nvme: 
Fix ctrl use-after-free during sysfs deletion (Israel Rukshin) [Orabug: 
31474973] - nvme-pci: Re-order nvme_pci_free_ctrl (Israel Rukshin) 
[Orabug: 31474973] - nvme: Remove unused return code from 
nvme_delete_ctrl_sync (Israel Rukshin) [Orabug: 31474973] - nvme: Use 
nvme_state_terminal helper (Israel Rukshin) [Orabug: 31474973] - nvme: 
release ida resources (Max Gurtovoy) [Orabug: 31474973] - nvme: Add 
compat_ioctl handler for NVME_IOCTL_SUBMIT_IO 
(masahiro31.yamada at kioxia.com) [Orabug: 31474973] - nvmet-tcp: optimize 
tcp stack TX when data digest is used (Sagi Grimberg) [Orabug: 31474973] 
- nvme-fabrics: Use scnprintf() for avoiding potential buffer overflow 
(Takashi Iwai) [Orabug: 31474973] - nvme-multipath: do not reset on 
unknown status (John Meneghini) [Orabug: 31474973] - nvmet-rdma: 
allocate RW ctxs according to mdts (Max Gurtovoy) [Orabug: 31474973] - 
nvmet-rdma: Implement get_mdts controller op (Max Gurtovoy) [Orabug: 
31474973] - nvmet: Add get_mdts op for controllers (Max Gurtovoy) 
[Orabug: 31474973] - nvme-pci: properly print controller address (Max 
Gurtovoy) [Orabug: 31474973] - nvme-tcp: break from io_work loop if recv 
failed (Sagi Grimberg) [Orabug: 31474973] - nvme-tcp: move send failure 
to nvme_tcp_try_send (Sagi Grimberg) [Orabug: 31474973] - nvme-tcp: 
optimize queue io_cpu assignment for multiple queue maps (Sagi Grimberg) 
[Orabug: 31474973] - nvme-pci: Simplify nvme_poll_irqdisable (Keith 
Busch) [Orabug: 31474973] - nvme-pci: Remove two-pass completions (Keith 
Busch) [Orabug: 31474973] - nvme-pci: Remove tag from process cq (Keith 
Busch) [Orabug: 31474973] - nvme-pci: slimmer CQ head update (Alexey 
Dobriyan) [Orabug: 31474973] - nvmet: check ncqr & nsqr for set-features 
cmd (Amit Engel) [Orabug: 31474973] - nvme: Check for readiness more 
quickly, to speed up boot time (Josh Triplett) [Orabug: 31474973] - 
nvme: log additional message for controller status (Rupesh Girase) 
[Orabug: 31474973] - nvme: code cleanup nvme_identify_ns_desc() 
(Chaitanya Kulkarni) [Orabug: 31474973] - nvme: Don't deter users from 
enabling hwmon support (Jean Delvare) [Orabug: 31474973] - nvme: expose 
hostid via sysfs for fabrics controllers (Sagi Grimberg) [Orabug: 
31474973] - nvme: expose hostnqn via sysfs for fabrics controllers (Sagi 
Grimberg) [Orabug: 31474973] - nvmet-tcp: set SO_PRIORITY for accepted 
sockets (Wunderlich, Mark) [Orabug: 31474973] - nvme-tcp: Set 
SO_PRIORITY for all host sockets (Wunderlich, Mark) [Orabug: 31474973] - 
nvmet: check sscanf value for subsys serial attr (Chaitanya Kulkarni) 
[Orabug: 31474973] - nvmet: make ctrl model configurable (Mark Ruijter) 
[Orabug: 31474973] - nvmet: make ctrl-id configurable (Chaitanya 
Kulkarni) [Orabug: 31474973] - nvmet: configfs code cleanup (Chaitanya 
Kulkarni) [Orabug: 31474973] - nvme: remove unused return code from 
nvme_alloc_ns (Edmund Nadolski) [Orabug: 31474973] - scsi: lpfc: Update 
lpfc version to 12.8.0.3 (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: 
Fix LUN loss after cable pull (Dick Kennedy) [Orabug: 31793335] - scsi: 
lpfc: Fix validation of bsg reply lengths (Dick Kennedy) [Orabug: 
31793335] - scsi: lpfc: Fix retry of PRLI when status indicates its 
unsupported (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix oops 
when unloading driver while running mds diags (Dick Kennedy) [Orabug: 
31793335] - scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter 
(Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Add missing 
misc_deregister() for lpfc_init() (Jing Xiangfeng) [Orabug: 31793335] - 
scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value 
(Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix FCoE speed reporting 
(Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix typo in comment for 
ULP (Ferruh Yigit) [Orabug: 31793335] - scsi: lpfc: Add description for 
lpfc_release_rpi()'s 'ndlpl param (Lee Jones) [Orabug: 31793335] - scsi: 
lpfc: Fix a bunch of kerneldoc misdemeanors (Lee Jones) [Orabug: 
31793335] - scsi: lpfc: Add and rename a whole bunch of function 
parameter descriptions (Lee Jones) [Orabug: 31793335] - scsi: lpfc: Fix 
kerneldoc parameter formatting/misnaming/missing issues (Lee Jones) 
[Orabug: 31793335] - scsi: lpfc: Fix some function parameter 
descriptions (Lee Jones) [Orabug: 31793335] - scsi: lpfc: Ensure 
variable has the same stipulations as code using it (Lee Jones) [Orabug: 
31793335] - scsi: lpfc: Fix-up formatting/docrot where appropriate (Lee 
Jones) [Orabug: 31793335] - scsi: lpfc: Provide description for 
lpfc_mem_alloc()'s 'align' param (Lee Jones) [Orabug: 31793335] - scsi: 
lpfc: Remove unused variable 'pg_addr' (Lee Jones) [Orabug: 31793335] - 
scsi: lpfc: NVMe remote port devloss_tmo from lldd (James Smart) 
[Orabug: 31793335] - scsi: lpfc: Quieten some printks (Anton Blanchard) 
[Orabug: 31793335] - scsi: lpfc: Fix interrupt assignments when multiple 
vectors are supported on same CPU (Dick Kennedy) [Orabug: 31793335] - 
scsi: lpfc: Fix inconsistent indenting (Colin Ian King) [Orabug: 
31793335] - scsi: lpfc: Update lpfc version to 12.8.0.2 (Dick Kennedy) 
[Orabug: 31793335] - scsi: lpfc: Add blk_io_poll support for latency 
improvment (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Add support 
to display if adapter dumps are available (Dick Kennedy) [Orabug: 
31793335] - scsi: lpfc: Allow applications to issue Common Set Features 
mailbox command (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix 
language in 0373 message to reflect non-error message (Dick Kennedy) 
[Orabug: 31793335] - scsi: lpfc: Fix kdump hang on PPC (Dick Kennedy) 
[Orabug: 31793335] - scsi: lpfc: Fix shost refcount mismatch when 
deleting vport (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix stack 
trace seen while setting rrq active (Dick Kennedy) [Orabug: 31793335] - 
scsi: lpfc: Fix oops due to overrun when reading SLI3 data (Dick 
Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix NVMe rport deregister and 
registration during ADISC (Dick Kennedy) [Orabug: 31793335] - scsi: 
lpfc: Fix missing MDS functionality (Dick Kennedy) [Orabug: 31793335] - 
scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (Dick 
Kennedy) [Orabug: 31793335] - lpfc_debugfs: get rid of pointless 
access_ok() (Al Viro) [Orabug: 31793335] - scsi: lpfc: Update lpfc 
version to 12.8.0.1 (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Fix 
MDS Diagnostic Enablement definition (Dick Kennedy) [Orabug: 31793335] - 
scsi: lpfc: Fix noderef and address space warnings (Dick Kennedy) 
[Orabug: 31793335] - scsi: lpfc: Remove unnecessary lockdep_assert_held 
calls (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Change default 
queue allocation for reduced memory consumption (Dick Kennedy) [Orabug: 
31793335] - scsi: lpfc: Remove re-binding of nvme rport during 
registration (Dick Kennedy) [Orabug: 31793335] - scsi: lpfc: Maintain 
atomic consistency of queue_claimed flag (Dick Kennedy) [Orabug: 
31793335] - scsi: lpfc: remove duplicate unloading checks (James Smart) 
[Orabug: 31793335] - scsi: lpfc: Change default SCSI LUN QD to 64 (Dick 
Kennedy) [Orabug: 31793335] - scsi: lpfc: Update lpfc version to 
12.8.0.0 (James Smart) [Orabug: 31793335] - scsi: lpfc: Remove prototype 
FIPS/DSS options from SLI-3 (James Smart) [Orabug: 31793335] - scsi: 
lpfc: Make debugfs ktime stats generic for NVME and SCSI (James Smart) 
[Orabug: 31793335] - scsi: lpfc: Fix erroneous cpu limit of 128 on I/O 
statistics (James Smart) [Orabug: 31793335] - scsi: lpfc: Fix update of 
wq consumer index in lpfc_sli4_wq_release (James Smart) [Orabug: 
31793335] - scsi: lpfc: Fix scsi host template for SLI3 vports (James 
Smart) [Orabug: 31793335] - scsi: lpfc: Fix lpfc overwrite of sg_cnt 
field in nvmefc_tgt_fcp_req (James Smart) [Orabug: 31793335] - scsi: 
lpfc: Fix lockdep error - register non-static key (James Smart) [Orabug: 
31793335] - scsi: lpfc: fix spelling mistake "Notication" -> 
"Notification" (Colin Ian King) [Orabug: 31793335] - scsi: lpfc: add RDF 
registration and Link Integrity FPIN logging (James Smart) [Orabug: 
31793335] - scsi: fc: Update Descriptor definition and add RDF and Link 
Integrity FPINs (James Smart) [Orabug: 31793335] - scsi: lpfc: Copyright 
updates for 12.6.0.4 patches (James Smart) [Orabug: 31793335] - scsi: 
lpfc: Update lpfc version to 12.6.0.4 (James Smart) [Orabug: 31793335] - 
scsi: lpfc: Clean up hba max_lun_queue_depth checks (James Smart) 
[Orabug: 31793335] - scsi: lpfc: Remove handler for obsolete ELS - Read 
Port Status (RPS) (James Smart) [Orabug: 31793335] - scsi: lpfc: Fix 
coverity errors in fmdi attribute handling (James Smart) [Orabug: 
31793335] - scsi: lpfc: Fix compiler warning on frame size (James Smart) 
[Orabug: 31793335] - scsi: lpfc: Fix release of hwq to clear the eq 
relationship (James Smart) [Orabug: 31793335] - scsi: lpfc: Fix 
registration of ELS type support in fdmi (James Smart) [Orabug: 
31793335] - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available 
(James Smart) [Orabug: 31793335] - scsi: lpfc: Make lpfc_defer_acc_rsp 
static (YueHaibing) [Orabug: 31793335] - Linux 5.4.61 (Greg 
Kroah-Hartman) - KVM: arm64: Only reschedule if 
MMU_NOTIFIER_RANGE_BLOCKABLE is not set (Will Deacon) - KVM: Pass MMU 
notifier range flags to kvm_unmap_hva_range() (Will Deacon) - xen: don't 
reschedule in preemption off sections (Juergen Gross) - mm/hugetlb: fix 
calculation of adjust_range_if_pmd_sharing_possible (Peter Xu) - 
do_epoll_ctl(): clean the failure exits up a bit (Al Viro) - epoll: Keep 
a reference on files added to the check list (Marc Zyngier) - efi: add 
missed destroy_workqueue when efisubsys_init fails (Li Heng) - 
powerpc/pseries: Do not initiate shutdown when system is running on UPS 
(Vasant Hegde) - net: dsa: b53: check for timeout (Tom Rix) - hv_netvsc: 
Fix the queue_mapping in netvsc_vf_xmit() (Haiyang Zhang) - net: gemini: 
Fix missing free_netdev() in error path of gemini_ethernet_port_probe() 
(Wang Hai) - net: ena: Prevent reset after device destruction (Shay 
Agroskin) - bonding: fix active-backup failover for current ARP slave 
(Jiri Wiesner) - ARM64: vdso32: Install vdso32 from vdso_install 
(Stephen Boyd) - afs: Fix NULL deref in afs_dynroot_depopulate() (David 
Howells) - RDMA/bnxt_re: Do not add user qps to flushlist (Selvin 
Xavier) - Fix build error when CONFIG_ACPI is not set/enabled: (Randy 
Dunlap) - efi: avoid error message when booting under Xen (Juergen 
Gross) - kconfig: qconf: fix signal connection to invalid slots 
(Masahiro Yamada) - kconfig: qconf: do not limit the pop-up menu to the 
first row (Masahiro Yamada) - Revert "scsi: qla2xxx: Disable T10-DIF 
feature with FC-NVMe during probe" (Quinn Tran) - kvm: x86: Toggling 
CR4.PKE does not load PDPTEs in PAE mode (Jim Mattson) - kvm: x86: 
Toggling CR4.SMAP does not load PDPTEs in PAE mode (Jim Mattson) - 
vfio/type1: Add proper error unwind for vfio_iommu_replay() (Alex 
Williamson) - ASoC: intel: Fix memleak in sst_media_open (Dinghao Liu) - 
ASoC: msm8916-wcd-analog: fix register Interrupt offset (Srinivas 
Kandagatla) - s390/ptrace: fix storage key handling (Heiko Carstens) - 
s390/runtime_instrumentation: fix storage key handling (Heiko Carstens) 
- bonding: fix a potential double-unregister (Cong Wang) - can: j1939: 
add rxtimer for multipacket broadcast session (Zhang Changzhong) - can: 
j1939: abort multipacket broadcast session when timeout occurs (Zhang 
Changzhong) - can: j1939: cancel rxtimer on multipacket broadcast 
session complete (Zhang Changzhong) - can: j1939: fix support for 
multipacket broadcast message (Zhang Changzhong) - bonding: show saner 
speed for broadcast mode (Jarod Wilson) - net: fec: correct the error 
path for regulator disable in probe (Fugang Duan) - i40e: Fix crash 
during removing i40e driver (Grzegorz Szczurek) - i40e: Set RX_ONLY mode 
for unicast promiscuous on VLAN (Przemyslaw Patynowski) - can: j1939: 
transport: add j1939_session_skb_find_by_offset() function (Oleksij 
Rempel) - can: j1939: transport: j1939_simple_recv(): ignore local J1939 
messages send not by J1939 stack (Oleksij Rempel) - can: j1939: fix 
kernel-infoleak in j1939_sk_sock2sockaddr_can() (Eric Dumazet) - bpf: 
sock_ops sk access may stomp registers when dst_reg = src_reg (John 
Fastabend) - ASoC: q6routing: add dummy register read/write function 
(Srinivas Kandagatla) - ASoC: q6afe-dai: mark all widgets registers as 
SND_SOC_NOPM (Srinivas Kandagatla) - spi: stm32: fixes suspend/resume 
management (Amelie Delaunay) - netfilter: nf_tables: nft_exthdr: the 
presence return value should be little-endian (Stephen Suryaputra) - 
ext4: don't allow overlapping system zones (Jan Kara) - ext4: fix 
potential negative array index in do_split() (Eric Sandeen) - 
fs/signalfd.c: fix inconsistent return codes for signalfd4 (Helge 
Deller) - alpha: fix annotation of io{read,write}{16,32}be() (Luc Van 
Oostenryck) - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (Eiichi 
Tsukata) - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: 
fix null pointer dereference (Gaurav Singh) - media: camss: fix memory 
leaks on error handling paths in probe (Evgeny Novikov) - virtio_ring: 
Avoid loop when vq is broken in virtqueue_poll (Mao Wenan) - scsi: 
libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (Javed Hasan) - 
cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT 
is 0 (Srinivas Pandruvada) - swiotlb-xen: use vmalloc_to_page on vmalloc 
virt addresses (Boris Ostrovsky) - ceph: fix use-after-free for 
fsc->mdsc (Xiubo Li) - jffs2: fix UAF problem (Zhe Li) - drm/ttm: fix 
offset in VMAs with a pg_offs in ttm_bo_vm_access (Felix Kuehling) - 
xfs: fix inode quota reservation checks (Darrick J. Wong) - svcrdma: Fix 
another Receive buffer leak (Chuck Lever) - m68knommu: fix overwriting 
of bits in ColdFire V3 cache control (Greg Ungerer) - MIPS: Fix unable 
to reserve memory for Crash kernel (Jinyang He) - Input: psmouse - add a 
newline when printing 'proto' by sysfs (Xiongfeng Wang) - media: vpss: 
clean up resources in init (Evgeny Novikov) - rtc: goldfish: Enable 
interrupt in set_alarm() when necessary (Huacai Chen) - media: 
budget-core: Improve exception handling in budget_register() (Chuhong 
Yuan) - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM 
(Bodo Stroesser) - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron 
devices (Stanley Chu) - opp: Enable resources again if they were 
disabled earlier (Rajendra Nayak) - kthread: Do not preempt current task 
if it is going to call schedule() (Liang Chen) - drm/amd/display: fix 
pow() crashing when given base 0 (Krunoslav Kovac) - drm/amd/display: 
Fix EDID parsing after resume from suspend (Stylon Wang) - 
drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal 
(Daniel Kolesa) - scsi: zfcp: Fix use-after-free in request timeout 
handlers (Steffen Maier) - jbd2: add the missing unlock_buffer() in the 
error path of jbd2_write_superblock() (zhangyi (F)) - ext4: fix checking 
of directory entry validity for inline directories (Jan Kara) - 
RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (Kaike 
Wan) - mm, page_alloc: fix core hung in free_pcppages_bulk() (Charan 
Teja Reddy) - mm: include CMA pages in lowmem_reserve at boot (Doug 
Berger) - uprobes: __replace_page() avoid BUG in munlock_vma_page() 
(Hugh Dickins) - kernel/relay.c: fix memleak on destroy relay channel 
(Wei Yongjun) - romfs: fix uninitialized memory leak in romfs_dev_read() 
(Jann Horn) - spi: Prevent adding devices below an unregistering 
controller (Lukas Wunner) - can: j1939: socket: j1939_sk_bind(): make 
sure ml_priv is allocated (Oleksij Rempel) - can: j1939: transport: 
j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() 
(Oleksij Rempel) - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book 
Ion (Mike Pozulp) - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex 
Book (Mike Pozulp) - btrfs: add wrapper for transaction abort predicate 
(David Sterba) - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases 
(Josef Bacik) - btrfs: don't show full path of bind mounts in subvol= 
(Josef Bacik) - btrfs: export helpers for subvolume name/id resolution 
(Marcos Paulo de Souza) - bcache: avoid nr_stripes overflow in 
bcache_device_init() (Coly Li) - khugepaged: adjust VM_BUG_ON_MM() in 
__khugepaged_enter() (Hugh Dickins) - khugepaged: khugepaged_test_exit() 
check mmget_still_valid() (Hugh Dickins) - perf probe: Fix memory 
leakage when the probe point is not found (Masami Hiramatsu) - gfs2: 
Never call gfs2_block_zero_range with an open transaction (Bob Peterson) 
- gfs2: Improve mmap write vs. punch_hole consistency (Andreas 
Gruenbacher) - drm/vgem: Replace opencoded version of 
drm_gem_dumb_map_offset() (Chris Wilson) - kbuild: support LLVM=1 to 
switch the default tools to Clang/LLVM (Masahiro Yamada) - kbuild: 
replace AS=clang with LLVM_IAS=1 (Masahiro Yamada) - kbuild: remove AS 
variable (Masahiro Yamada) - kbuild: remove PYTHON2 variable (Masahiro 
Yamada) - x86/boot: kbuild: allow readelf executable to be specified 
(Dmitry Golovin) - net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) 
for rebuilding firmware (Masahiro Yamada) - net: wan: wanxl: use allow 
to pass CROSS_COMPILE_M68k for rebuilding firmware (Masahiro Yamada) - 
Documentation/llvm: fix the name of llvm-size (Fangrui Song) - 
Documentation/llvm: add documentation on building w/ Clang/LLVM (Nick 
Desaulniers)

[5.4.17-2035.el7uek]
- arm64/elf: Disable automatic READ_IMPLIES_EXEC for 64-bit address 
spaces (Kees Cook) [Orabug: 31776976] - arm32/64/elf: Split 
READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook) [Orabug: 
31776976] - arm32/64/elf: Add tables to document READ_IMPLIES_EXEC (Kees 
Cook) [Orabug: 31776976] - x86/elf: Disable automatic READ_IMPLIES_EXEC 
on 64-bit (Kees Cook) [Orabug: 31776976] - x86/elf: Split 
READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook) [Orabug: 
31776976] - x86/elf: Add table to document READ_IMPLIES_EXEC (Kees Cook) 
[Orabug: 31776976] - Linux 5.4.60 (Greg Kroah-Hartman) - 
drm/amd/display: dchubbub p-state warning during surface planes switch 
(hersen wu) - drm/amdgpu: Fix bug where DPM is not enabled after 
hibernate and resume (Sandeep Raghuraman) - drm: fix drm_dp_mst_port 
refcount leaks in drm_dp_mst_allocate_vcpi (Xin Xiong) - drm: Added 
orientation quirk for ASUS tablet model T103HAF (Marius Iacob) - 
drm/panfrost: Use kvfree() to free bo->sgts (Denis Efremov) - arm64: 
dts: marvell: espressobin: add ethernet alias (Tomasz Maciej Nowak) - 
khugepaged: retract_page_tables() remember to test exit (Hugh Dickins) - 
sh: landisk: Add missing initialization of sh_io_port_base (Geert 
Uytterhoeven) - perf/x86/rapl: Fix missing psys sysfs attributes (Zhang 
Rui) - tools build feature: Quote CC and CXX for their arguments (Daniel 
Díaz) - perf bench mem: Always memset source before memcpy (Vincent 
Whitchurch) - ALSA: echoaudio: Fix potential Oops in snd_echo_resume() 
(Dinghao Liu) - crypto: algif_aead - fix uninitialized ctx->init (Ondrej 
Mosnacek) - mfd: dln2: Run event handler loop under spinlock (Andy 
Shevchenko) - i2c: iproc: fix race between client unreg and isr 
(Dhananjay Phadke) - test_kmod: avoid potential double free in 
trigger_config_run_type() (Tiezhu Yang) - fs/ufs: avoid potential u32 
multiplication overflow (Colin Ian King) - fs/minix: remove expected 
error message in block_to_path() (Eric Biggers) - fs/minix: fix block 
limit check for V1 filesystems (Eric Biggers) - fs/minix: set s_maxbytes 
correctly (Eric Biggers) - nfs: Fix getxattr kernel panic and memory 
overflow (Jeffrey Mitchell) - net: qcom/emac: add missed 
clk_disable_unprepare in error path of emac_clks_phase1_init (Wang Hai) 
- drm/vmwgfx: Fix two list_for_each loop exit tests (Dan Carpenter) - 
drm/vmwgfx: Use correct vmw_legacy_display_unit pointer (Dan Carpenter) 
- recordmcount: Fix build failure on non arm64 (Christophe Leroy) - 
Input: sentelic - fix error return when fsp_reg_write fails (Colin Ian 
King) - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain 
SoC (Dilip Kota) - md-cluster: Fix potential error pointer dereference 
in resize_bitmaps() (Dan Carpenter) - watchdog: initialize device before 
misc_register (Krzysztof Sobota) - nfs: nfs_file_write() should check 
for writeback errors (Scott Mayhew) - scsi: lpfc: nvmet: Avoid hang / 
use-after-free again when destroying targetport (Ewan D. Milne) - 
openrisc: Fix oops caused when dumping stack (Stafford Horne) - 
libnvdimm/security: ensure sysfs poll thread woke up and fetch updated 
attr (Jane Chu) - libnvdimm/security: fix a typo (Jane Chu) - clk: 
bcm2835: Do not use prediv with bcm2711's PLLs (Nicolas Saenz Julienne) 
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename 
(Zhihao Cheng) - nfs: ensure correct writeback errors are returned on 
close() (Scott Mayhew) - i2c: rcar: avoid race when unregistering slave 
(Wolfram Sang) - tools build feature: Use CC and CXX from parent (Thomas 
Hebb) - pwm: bcm-iproc: handle clk_get_rate() return (Rayagonda 
Kokatanur) - clk: clk-atlas6: fix return value check in 
atlas6_clk_init() (Xu Wang) - clk: qcom: gcc-sdm660: Fix up 
gcc_mss_mnoc_bimc_axi_clk (Konrad Dybcio) - i2c: rcar: slave: only send 
STOP event when we have been addressed (Wolfram Sang) - iommu/vt-d: 
Enforce PASID devTLB field mask (Liu Yi L) - clk: qcom: clk-alpha-pll: 
remove unused/incorrect PLL_CAL_VAL (Jonathan Marek) - clk: qcom: gcc: 
fix sm8150 GPU and NPU clocks (Jonathan Marek) - iommu/omap: Check for 
failure of a call to omap_iommu_dump_ctx (Colin Ian King) - 
selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value 
(Aneesh Kumar K.V) - selftests/powerpc: ptrace-pkey: Update the test to 
mark an invalid pkey correctly (Aneesh Kumar K.V) - selftests/powerpc: 
ptrace-pkey: Rename variables to make it easier to follow code (Aneesh 
Kumar K.V) - clk: actions: Fix h_clk for Actions S500 SoC (Cristian 
Ciocaltea) - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() 
(Ming Lei) - gpu: ipu-v3: image-convert: Wait for all EOFs before 
completing a tile (Steve Longerbeam) - gpu: ipu-v3: image-convert: 
Combine rotate/no-rotate irq handlers (Steve Longerbeam) - crypto: caam 
- Remove broken arc4 support (Herbert Xu) - mmc: 
renesas_sdhi_internal_dmac: clean up the code for dma complete 
(Yoshihiro Shimoda) - RDMA/counter: Allow manually bind QPs with 
different pids to same counter (Mark Zhang) - RDMA/counter: Only bind 
user QPs in auto mode (Mark Zhang) - devres: keep both device name and 
resource name in pretty name (Vladimir Oltean) - crypto: af_alg - Fix 
regression on empty requests (Herbert Xu) - USB: serial: ftdi_sio: clean 
up receive processing (Johan Hovold) - USB: serial: ftdi_sio: make 
process-packet buffer unsigned (Johan Hovold) - selftests/bpf: 
test_progs use another shell exit on non-actions (Jesper Dangaard 
Brouer) - selftests/bpf: Test_progs indicate to shell on non-actions 
(Jesper Dangaard Brouer) - IB/uverbs: Set IOVA on IB MR in uverbs layer 
(Yishai Hadas) - media: rockchip: rga: Only set output CSC mode for RGB 
input (Paul Kocialkowski) - media: rockchip: rga: Introduce color fmt 
macros and refactor CSC mode logic (Paul Kocialkowski) - RDMA/ipoib: Fix 
ABBA deadlock with ipoib_reap_ah() (Jason Gunthorpe) - RDMA/ipoib: 
Return void from ipoib_ib_dev_stop() (Kamal Heib) - platform/chrome: 
cros_ec_ishtp: Fix a double-unlock issue (Qiushi Wu) - mtd: rawnand: 
fsl_upm: Remove unused mtd var (Boris Brezillon) - octeontx2-af: change 
(struct qmem)->entry_sz from u8 to u16 (Eric Dumazet) - mfd: arizona: 
Ensure 32k clock is put on driver unbind and error (Charles Keepax) - 
crypto: algif_aead - Only wake up when ctx->more is zero (Herbert Xu) - 
pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ 
(Paul Cercueil) - orangefs: get rid of knob code... (Mike Marshall) - 
drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() 
(Liu Ying) - remoteproc: qcom_q6v5_mss: Validate modem blob firmware 
size before load (Sibi Sankar) - remoteproc: qcom_q6v5_mss: Validate MBA 
firmware size before load (Sibi Sankar) - remoteproc: qcom: q6v5: Update 
running state before requesting stop (Sibi Sankar) - perf intel-pt: Fix 
duplicate branch after CBR (Adrian Hunter) - perf intel-pt: Fix FUP 
packet state (Adrian Hunter) - module: Correctly truncate sysfs sections 
output (Kees Cook) - pseries: Fix 64 bit logical memory block panic 
(Anton Blanchard) - ceph: handle zero-length feature mask in session 
messages (Jeff Layton) - ceph: set sec_context xattr on symlink creation 
(Jeff Layton) - watchdog: f71808e_wdt: clear watchdog timeout occurred 
flag (Ahmad Fatoum) - watchdog: f71808e_wdt: remove use of wrong 
watchdog_info option (Ahmad Fatoum) - watchdog: f71808e_wdt: indicate 
WDIOF_CARDRESET support in watchdog_info.options (Ahmad Fatoum) - 
tracing: Move pipe reference to trace array instead of current_tracer 
(Steven Rostedt (VMware)) - tracing: Use trace_sched_process_free() 
instead of exit() for pid tracing (Steven Rostedt (VMware)) - 
tracing/hwlat: Honor the tracing_cpumask (Kevin Hao) - kprobes: Fix NULL 
pointer dereference at kprobe_ftrace_handler (Muchun Song) - ftrace: 
Setup correct FTRACE_FL_REGS flags for module (Chengming Zhou) - 
mm/memory_hotplug: fix unpaired mem_hotplug_begin/done (Jia He) - 
mm/page_counter.c: fix protection usage propagation (Michal Koutný) - 
ocfs2: change slot number type s16 to u16 (Junxiao Bi) - khugepaged: 
collapse_pte_mapped_thp() protect the pmd lock (Hugh Dickins) - 
khugepaged: collapse_pte_mapped_thp() flush the right range (Hugh 
Dickins) - ext2: fix missing percpu_counter_inc (Mikulas Patocka) - 
MIPS: qi_lb60: Fix routing to audio amplifier (Paul Cercueil) - MIPS: 
CPU#0 is not hotpluggable (Huacai Chen) - driver core: Avoid binding 
drivers to dead devices (Lukas Wunner) - mac80211: fix misplaced while 
instead of if (Johannes Berg) - bcache: fix overflow in 
offset_to_stripe() (Coly Li) - bcache: allocate meta data pages as 
compound pages (Coly Li) - md/raid5: Fix Force reconstruct-write io 
stuck in degraded raid5 (ChangSyun Peng) - net/compat: Add missing sock 
updates for SCM_RIGHTS (Kees Cook) - net: stmmac: dwmac1000: provide 
multicast filter fallback (Jonathan McDowell) - net: ethernet: stmmac: 
Disable hardware multicast filter (Jonathan McDowell) - media: vsp1: dl: 
Fix NULL pointer dereference on unbind (Eugeniu Rosca) - pinctrl: 
ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH (Paul Cercueil) - 
powerpc: Fix circular dependency between percpu.h and mmu.h (Michael 
Ellerman) - powerpc: Allow 4224 bytes of stack expansion for the signal 
frame (Michael Ellerman) - powerpc/ptdump: Fix build failure in 
hashpagetable.c (Christophe Leroy) - cifs: Fix leak when handling lease 
break for cached root fid (Paul Aurich) - xtensa: fix xtensa_pmu_setup 
prototype (Max Filippov) - xtensa: add missing exclusive access state 
management (Max Filippov) - iio: dac: ad5592r: fix unbalanced mutex 
unlocks in ad5592r_read_raw() (Alexandru Ardelean) - dt-bindings: iio: 
io-channel-mux: Fix compatible string in example code (Christian Eggers) 
- arm64: perf: Correct the event index in sysfs (Shaokun Zhang) - btrfs: 
fix return value mixup in btrfs_get_extent (Pavel Machek) - btrfs: make 
sure SB_I_VERSION doesn't get unset by remount (Josef Bacik) - btrfs: 
fix memory leaks after failure to lookup checksums during inode logging 
(Filipe Manana) - btrfs: inode: fix NULL pointer dereference if inode 
doesn't need compression (Qu Wenruo) - btrfs: only search for left_info 
if there is no right_info in try_merge_free_space (Josef Bacik) 
{CVE-2019-19448}
- btrfs: fix messages after changing compression level by remount (David 
Sterba) - btrfs: fix race between page release and a fast fsync (Filipe 
Manana) - btrfs: don't WARN if we abort a transaction with EROFS (Josef 
Bacik) - btrfs: sysfs: use NOFS for device creation (Josef Bacik) - 
btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on 
relocation tree (Qu Wenruo) - btrfs: add missing check for nocow and 
compression inode flags (David Sterba) - btrfs: relocation: review the 
call sites which can be interrupted by signal (Qu Wenruo) - btrfs: move 
the chunk_mutex in btrfs_read_chunk_tree (Josef Bacik) - btrfs: open 
device without device_list_mutex (Josef Bacik) - btrfs: don't traverse 
into the seed devices in show_devname (Anand Jain) - btrfs: remove no 
longer needed use of log_writers for the log root tree (Filipe Manana) - 
btrfs: stop incremening log_batch for the log root tree when syncing log 
(Filipe Manana) - btrfs: ref-verify: fix memory leak in add_block_entry 
(Tom Rix) - btrfs: don't allocate anonymous block device for user 
invisible roots (Qu Wenruo) - btrfs: free anon block device right after 
subvolume deletion (Qu Wenruo) - btrfs: allow use of global block 
reserve for balance item deletion (David Sterba) - PCI: qcom: Add 
support for tx term offset for rev 2.1.0 (Ansuel Smith) - PCI: qcom: 
Define some PARF params needed for ipq8064 SoC (Ansuel Smith) - PCI: Add 
device even if driver attach failed (Rajat Jain) - PCI: Mark AMD Navi10 
GPU rev 0x00 ATS as broken (Kai-Heng Feng) - PCI: hotplug: ACPI: Fix 
context refcounting in acpiphp_grab_context() (Rafael J. Wysocki) - 
genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() (Guenter 
Roeck) - genirq/affinity: Make affinity setting if activated opt-in 
(Thomas Gleixner) - smb3: warn on confusing error scenario with sec=krb5 
(Steve French) - scsi: mpt3sas: Fix memset() in non-RDPQ mode (Suganath 
Prabu S) [Orabug: 31741029] - scsi: mpt3sas: Fix reply queue count in 
non RDPQ mode (Suganath Prabu S) [Orabug: 31741029] (Samuel Zou) 
[Orabug: 31741029] - scsi: mpt3sas: Disable DIF when prot_mask set to 
zero (Sreekanth Reddy) [Orabug: 31741029] - scsi: mpt3sas: Capture IOC 
data for debugging purposes (Suganath Prabu) [Orabug: 31741029] - scsi: 
mpt3sas: Use true, false for ioc->use_32bit_dma (Jason Yan) [Orabug: 
31741029] - scsi: mpt3sas: Remove NULL check before freeing function 
(Jason Yan) [Orabug: 31741029] - scsi: mpt3sas: Update mpt3sas version 
to 33.101.00.00 (Suganath Prabu) [Orabug: 31741029] - scsi: mpt3sas: 
Handle RDPQ DMA allocation in same 4G region (Suganath Prabu) [Orabug: 
31741029] - scsi: mpt3sas: Separate out RDPQ allocation to new function 
(Suganath Prabu) [Orabug: 31741029] - scsi: mpt3sas: Rename function 
name is_MSB_are_same (Suganath Prabu) [Orabug: 31741029] - scsi: 
mpt3sas: Don't change the DMA coherent mask after allocations (Christoph 
Hellwig) [Orabug: 31741029] - scsi: mpt3sas: use true,false for bool 
variables (Jason Yan) [Orabug: 31741029] - x86/mm: use max memory block 
size on bare metal (Daniel Jordan) [Orabug: 31765311] - 
drivers/base/memory.c: cache memory blocks in xarray to accelerate 
lookup (Scott Cheloha) [Orabug: 31765311] - sched/core: remove undesired 
trace_printk from core scheduling backport (chris hyser) [Orabug: 
31757863] - libnvdimm/security: ensure sysfs poll thread woke up and 
fetch updated attr (Jane Chu) [Orabug: 30501507] - libnvdimm/security: 
the 'security' attr never (Jane Chu) [Orabug: 30501507] - 
libnvdimm/security: fix a typo (Jane Chu) [Orabug: 30501507] - net/rds: 
Incorrect pointer used in rds_getname() (Ka-Cheong Poon) [Orabug: 
31755710] - Linux 5.4.59 (Greg Kroah-Hartman) - io_uring: Fix NULL 
pointer dereference in loop_rw_iter() (Guoyu Huang) - s390/gmap: improve 
THP splitting (Gerald Schaefer) - s390/dasd: fix inability to use DASD 
with DIAG driver (Stefan Haberland) - xen/gntdev: Fix dmabuf import with 
non-zero sgt offset (Oleksandr Andrushchenko) - xen/balloon: make the 
balloon wait interruptible (Roger Pau Monne) - xen/balloon: fix 
accounting in alloc_xenballooned_pages error path (Roger Pau Monne) - 
fs/minix: reject too-large maximum file size (Eric Biggers) - fs/minix: 
don't allow getting deleted inodes (Eric Biggers) - fs/minix: check 
return value of sb_getblk() (Eric Biggers) - bitfield.h: don't 
compile-time validate _val in FIELD_FIT (Jakub Kicinski) - crypto: cpt - 
don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (Mikulas 
Patocka) - crypto: ccp - Fix use of merged scatterlists (John Allen) - 
crypto: qat - fix double free in qat_uclo_create_batch_init_list (Tom 
Rix) - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was 
not specified (Mikulas Patocka) - pstore: Fix linking when crypto API 
disabled (Matteo Croce) - tpm: Unify the mismatching TPM space buffer 
sizes (Jarkko Sakkinen) - ALSA: usb-audio: add quirk for Pioneer DDJ-RB 
(Hector Martin) - irqdomain/treewide: Free firmware node after domain 
removal (Jon Derrick) - ARM: 8992/1: Fix unwind_frame for clang-built 
kernels (Nathan Huckleberry) - parisc: mask out enable and reserved bits 
from sba imask (Sven Schnelle) - parisc: Implement __smp_store_release 
and __smp_load_acquire barriers (John David Anglin) - parisc: Do not use 
an ordered store in pa_tlb_lock() (John David Anglin) - Revert "parisc: 
Revert "Release spinlocks using ordered store"" (Helge Deller) - Revert 
"parisc: Use ldcw instruction for SMP spinlock release barrier" (Helge 
Deller) - Revert "parisc: Drop LDCW barrier in CAS code when running UP" 
(Helge Deller) - erofs: fix extended inode could cross boundary (Gao 
Xiang) - mtd: rawnand: qcom: avoid write to unavailable register 
(Sivaprakash Murugesan) - spi: spidev: Align buffers for DMA (Christian 
Eggers) - include/asm-generic/vmlinux.lds.h: align ro_after_init (Romain 
Naour) - cpufreq: dt: fix oops on armada37xx (Ivan Kokshaysky) - 
cpufreq: Fix locking issues with governors (Viresh Kumar) - NFS: Don't 
return layout segments that are in use (Trond Myklebust) - NFS: Don't 
move layouts to plh_return_segs list while in use (Trond Myklebust) - 
io_uring: set ctx sq/cq entry count earlier (Jens Axboe) - 
drm/ttm/nouveau: don't call tt destroy callback on alloc failure. (Dave 
Airlie) - media: media-request: Fix crash if memory allocation fails 
(Tuomas Tynkkynen) - 9p: Fix memory leak in v9fs_mount (Zheng Bin) - 
ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 
(Hector Martin) - ALSA: usb-audio: fix overeager device match for 
MacroSilicon MS2109 (Hector Martin) - ALSA: usb-audio: Creative USB X-Fi 
Pro SB1095 volume knob support (Mirko Dietrich) - ALSA: hda - fix the 
micmute led status for Lenovo ThinkCentre AIO (Hui Wang) - USB: serial: 
cp210x: enable usb generic throttle/unthrottle (Brant Merryman) - USB: 
serial: cp210x: re-enable auto-RTS on open (Brant Merryman) - net: 
initialize fastreuse on inet_inherit_port (Tim Froidcoeur) - net: 
refactor bind_bucket fastreuse into helper (Tim Froidcoeur) - vmxnet3: 
use correct tcp hdr length when packet is encapsulated (Ronak Doshi) - 
tcp: correct read of TFO keys on big endian systems (Jason Baron) - 
net/tls: Fix kmap usage (Ira Weiny) - net: Set fput_needed iff 
FDPUT_FPUT is set (Miaohe Lin) - net: phy: fix memory leak in 
device-create error path (Johan Hovold) - net/nfc/rawsock.c: add 
CAP_NET_RAW check. (Qingyu Li) - net: Fix potential memory leak in 
proto_register() (Miaohe Lin) - drivers/net/wan/lapbether: Added 
needed_headroom and a skb->len check (Xie He) - af_packet: TPACKET_V3: 
fix fill status rwlock imbalance (John Ogness) - crypto: aesni - add 
compatibility with IAS (Jian Cai) - x86/fsgsbase/64: Fix NULL deref in 
86_fsgsbase_read_task (Eric Dumazet) - SUNRPC: Fix ("SUNRPC: Add "@len" 
parameter to gss_unwrap()") (Chuck Lever) - svcrdma: Fix page leak in 
svc_rdma_recv_read_chunk() (Chuck Lever) - pinctrl-single: fix 
pcs_parse_pinconf() return value (Drew Fustini) - ocfs2: fix unbalanced 
locking (Pavel Machek) - dlm: Fix kobject memleak (Wang Hai) - net: 
thunderx: initialize VF's mailbox mutex before first usage (Dean Nelson) 
- fsl/fman: fix eth hash table allocation (Florinel Iordache) - 
fsl/fman: check dereferencing null pointer (Florinel Iordache) - 
fsl/fman: fix unreachable code (Florinel Iordache) - fsl/fman: fix 
dereference null return value (Florinel Iordache) - fsl/fman: use 32-bit 
unsigned integer (Florinel Iordache) - net: spider_net: Fix the size 
used in a 'dma_free_coherent()' call (Christophe JAILLET) - liquidio: 
Fix wrong return value in cn23xx_get_pf_num() (Tianjia Zhang) - net: 
ethernet: aquantia: Fix wrong return value (Tianjia Zhang) - net/mlx5: 
Delete extra dump stack that gives nothing (Leon Romanovsky) - net/mlx5: 
DR, Change push vlan action sequence (Alex Vesker) - tools, bpftool: Fix 
wrong return value in do_dump() (Tianjia Zhang) - tools, build: 
Propagate build failures from tools/build/Makefile.build (Andrii 
Nakryiko) - wl1251: fix always return 0 error (Wang Hai) - rtw88: coex: 
only skip coex triggered by BT info (Yan-Hsuan Chuang) - rtw88: fix 
short GI capability based on current bandwidth (Tsang-Shian Lin) - 
rtw88: fix LDPC field for RA info (Tsang-Shian Lin) - ice: Graceful 
error handling in HW table calloc failure (Surabhi Boob) - s390/qeth: 
don't process empty bridge port events (Julian Wiedmann) - ASoC: 
fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (Shengjiu Wang) - ASoC: 
meson: axg-tdm-formatters: fix sclk inversion (Jerome Brunet) - ASoC: 
meson: axg-tdmin: fix g12a skew (Jerome Brunet) - ASoC: meson: 
axg-tdm-interface: fix link fmt setup (Jerome Brunet) - 
selftests/powerpc: Fix online CPU selection (Sandipan Das) - cpufreq: 
ap806: fix cpufreq driver needs ap cpu clk (Sven Auhagen) - PCI: Release 
IVRS table in AMD ACS quirk (Hanjun Guo) - RDMA/netlink: Remove 
CAP_NET_RAW check when dump a raw QP (Mark Zhang) - selftests/powerpc: 
Fix CPU affinity for child process (Harish) - powerpc/boot: Fix 
CONFIG_PPC_MPC52XX references (Michael Ellerman) - powerpc/32s: Fix 
CONFIG_BOOK3S_601 uses (Michael Ellerman) - selftests/powerpc: Squash 
spurious errors due to device removal (Oliver O'Halloran) - xfs: fix 
inode allocation block res calculation precedence (Brian Foster) - net: 
dsa: rtl8366: Fix VLAN set-up (Linus Walleij) - net: dsa: rtl8366: Fix 
VLAN semantics (Linus Walleij) - Bluetooth: hci_serdev: Only unregister 
device if it was registered (Nicolas Boichat) - Bluetooth: hci_h5: Set 
HCI_UART_RESET_ON_INIT to correct flags (Nicolas Boichat) - power: 
supply: check if calc_soc succeeded in pm860x_init_battery (Tom Rix) - 
Smack: prevent underflow in smk_set_cipso() (Dan Carpenter) - Smack: fix 
another vsscanf out of bounds (Dan Carpenter) - RDMA/core: Fix return 
error value in _ib_modify_qp() to negative (Li Heng) - PCI: cadence: Fix 
updating Vendor ID and Subsystem Vendor ID register (Kishon Vijay 
Abraham I) - macintosh/via-macii: Access autopoll_devs when inside lock 
(Finn Thain) - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo 
configuration (Chris Packham) - scsi: mesh: Fix panic after host or bus 
reset (Finn Thain) - scsi: megaraid_sas: Clear affinity hint (Tomas 
Henzl) - usb: gadget: f_uac2: fix AC Interface Header Descriptor 
wTotalLength (Ruslan Bilovol) - usb: dwc2: Fix error path in gadget 
registration (Marek Szyprowski) - MIPS: OCTEON: add missing put_device() 
call in dwc3_octeon_device_init() (Yu Kuai) - phy: armada-38x: fix NETA 
lockup when repeatedly switching speeds (Russell King) - mt76: mt7615: 
fix potential memory leak in mcu message handler (Sean Wang) - 
powerpc/perf: Fix missing is_sier_aviable() during build (Madhavan 
Srinivasan) - coresight: tmc: Fix TMC mode read in 
tmc_read_unprepare_etb() (Sai Prakash Ranjan) - thermal: ti-soc-thermal: 
Fix reversed condition in ti_thermal_expose_sensor() (Dan Carpenter) - 
usb: core: fix quirks_param_set() writing to a const pointer (Kars 
Mulder) - USB: serial: iuu_phoenix: fix led-activity helpers (Johan 
Hovold) - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM (Hauke 
Mehrtens) - gpu: ipu-v3: Restore RGB32, BGR32 (Steve Longerbeam) - 
drm/imx: tve: fix regulator_disable error path (Marco Felsch) - drm/imx: 
fix use after free (Philipp Zabel) - powerpc/book3s64/pkeys: Use PVR 
check instead of cpu feature (Aneesh Kumar K.V) - phy: renesas: 
rcar-gen3-usb2: move irq registration to init (Yoshihiro Shimoda) - 
PCI/ASPM: Add missing newline in sysfs 'policy' (Xiongfeng Wang) - ASoC: 
meson: fixes the missed kfree() for axg_card_add_tdm_loopback (Jing 
Xiangfeng) - staging: rtl8192u: fix a dubious looking mask before a 
shift (Colin Ian King) - ima: Have the LSM free its audit rule (Tyler 
Hicks) - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to 
send queue (Mikhail Malygin) - RDMA/qedr: SRQ's bug fixes (Yuval Basson) 
- powerpc/vdso: Fix vdso cpu truncation (Milton Miller) - powerpc/rtas: 
don't online CPUs for partition suspend (Nathan Lynch) - kernfs: do not 
call fsnotify() with name without a parent (Amir Goldstein) - mwifiex: 
Prevent memory corruption handling keys (Dan Carpenter) - scsi: 
scsi_debug: Add check for sdebug_max_queue during module init (John 
Garry) - drm/bridge: sil_sii8620: initialize return of sii8620_readb 
(Tom Rix) - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 
PHY (Marek Szyprowski) - drm: panel: simple: Fix bpc for LG LB070WV8 
panel (Laurent Pinchart) - leds: core: Flush scheduled work for system 
suspend (Kai-Heng Feng) - kobject: Avoid premature parent object freeing 
in kobject_cleanup() (Heikki Krogerus) - drm/stm: repair runtime power 
management (Marek Vasut) - PCI: Fix pci_cfg_wait queue locking problem 
(Bjorn Helgaas) - RDMA/rxe: Skip dgid check in loopback mode (Zhu 
Yanjun) - xfs: fix reflink quota reservation accounting error (Darrick 
J. Wong) - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing 
data fork (Darrick J. Wong) - media: cros-ec-cec: do not bail on 
device_init_wakeup failure (Dariusz Marcinkiewicz) - media: exynos4-is: 
Add missed check for pinctrl_lookup_state() (Chuhong Yuan) - media: 
firewire: Using uninitialized values in node_probe() (Dan Carpenter) - 
ipvs: allow connection reuse for unconfirmed conntrack (Julian 
Anastasov) - scsi: eesox: Fix different dev_id between request_irq() and 
free_irq() (Christophe JAILLET) - scsi: powertec: Fix different dev_id 
between request_irq() and free_irq() (Christophe JAILLET) - RDMA/core: 
Fix bogus WARN_ON during ib_unregister_device_queued() (Jason Gunthorpe) 
- iavf: Fix updating statistics (Tony Nguyen) - iavf: fix error return 
code in iavf_init_get_resources() (Wei Yongjun) - staging: vchiq_arm: 
Add a matching unregister call (Phil Elwell) - drm/radeon: fix array 
out-of-bounds read and write issues (Colin Ian King) - cxl: Fix kobject 
memleak (Wang Hai) - drm/mipi: use dcs write for 
mipi_dsi_dcs_set_tear_scanline (Emil Velikov) - scsi: cumana_2: Fix 
different dev_id between request_irq() and free_irq() (Christophe 
JAILLET) - ASoC: Intel: bxt_rt298: add missing .owner field 
(Pierre-Louis Bossart) - ASoC: SOF: nocodec: add missing .owner field 
(Pierre-Louis Bossart) - media: omap3isp: Add missed 
v4l2_ctrl_handler_free() for preview_init_entities() (Chuhong Yuan) - 
media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() (Chuhong 
Yuan) - media: cxusb-analog: fix V4L2 dependency (Arnd Bergmann) - 
Bluetooth: btmtksdio: fix up firmware download sequence (Sean Wang) - 
Bluetooth: btusb: fix up firmware download sequence (Sean Wang) - leds: 
lm355x: avoid enum conversion warning (Arnd Bergmann) - clk: 
bcm63xx-gate: fix last clock availability (Álvaro Fernández Rojas) - 
drm/arm: fix unintentional integer overflow on left shift (Colin Ian 
King) - drm/etnaviv: Fix error path on failure to enable bus clk 
(Lubomir Rintel) - iio: improve IIO_CONCENTRATION channel type 
description (Tomasz Duszynski) - ath10k: Acquire tx_lock in tx error 
paths (Evan Green) - video: pxafb: Fix the function used to balance a 
'dma_alloc_coherent()' call (Christophe JAILLET) - console: newport_con: 
fix an issue about leak related system resources (Dejin Zheng) - video: 
fbdev: sm712fb: fix an issue about iounmap for a wrong address (Dejin 
Zheng) - btmrvl: Fix firmware filename for sd8997 chipset (Pali Rohár) - 
btmrvl: Fix firmware filename for sd8977 chipset (Pali Rohár) - mwifiex: 
Fix firmware filename for sd8997 chipset (Pali Rohár) - mwifiex: Fix 
firmware filename for sd8977 chipset (Pali Rohár) - agp/intel: Fix a 
memory leak on module initialisation failure (Qiushi Wu) - drm/bridge: 
ti-sn65dsi86: Clear old error bits before AUX transfers (Douglas 
Anderson) - drm/gem: Fix a leak in drm_gem_objects_lookup() (Dan 
Carpenter) - drm/msm: ratelimit crtc event overflow error (Rob Clark) - 
ACPICA: Do not increment operation_region reference counts for field 
units (Erik Kaneda) - bcache: fix super block seq numbers comparision in 
register_cache_set() (Coly Li) - dyndbg: fix a BUG_ON in 
ddebug_describe_flags (Jim Cromie) - usb: bdc: Halt controller on 
suspend (Danesh Petigara) - bdc: Fix bug causing crash after multiple 
disconnects (Sasi Kumar) - usb: gadget: net2280: fix memory leak on 
probe error handling paths (Evgeny Novikov) - mmc: sdhci-pci-o2micro: 
Bug fix for O2 host controller Seabird1 (shirley her) - ionic: update 
eid test for overflow (Shannon Nelson) - gpu: host1x: debug: Fix 
multiple channels emitting messages simultaneously (Dmitry Osipenko) - 
iwlegacy: Check the return value of pcie_capability_read_*() (Bolarinwa 
Olayemi Saheed) - platform/x86: asus-nb-wmi: add support for ASUS ROG 
Zephyrus G14 and G15 (Armas Spann) - brcmfmac: set state of hanger slot 
to FREE when flushing PSQ (Wright Feng) - brcmfmac: To fix Bss Info flag 
definition Bug (Prasanna Kerekoppa) - brcmfmac: keep SDIO watchdog 
running when console_interval is non-zero (Wright Feng) - bpf: Fix 
fds_example SIGSEGV error (Wenbo Zhang) - drm/amd/powerplay: fix compile 
error with ARCH=arc (Evan Quan) - drm/amdgpu/display bail early in 
dm_pp_get_static_clocks (Alex Deucher) - mm/mmap.c: Add cond_resched() 
for exit_mmap() CPU stalls (Paul E. McKenney) - irqchip/irq-mtk-sysirq: 
Replace spinlock with raw_spinlock (Bartosz Golaszewski) - drm/radeon: 
disable AGP by default (Christian König) - drm/debugfs: fix plain echo 
to connector "force" attribute (Michael Tretter) - drm/msm: Fix a null 
pointer access in msm_gem_shrinker_count() (Akhil P Oommen) - drm: msm: 
a6xx: fix gpu failure after system resume (Akhil P Oommen) - usb: mtu3: 
clear dual mode of u3port when disable device (Chunfeng Yun) - btrfs: 
fix lockdep splat from btrfs_dump_space_info (Josef Bacik) - mmc: 
sdhci-cadence: do not use hardware tuning for SD mode (Masahiro Yamada) 
- drm/nouveau: fix multiple instances of reference count leaks (Aditya 
Pakki) - drm/nouveau: fix reference count leak in 
nouveau_debugfs_strap_peek (Aditya Pakki) - drm/etnaviv: fix ref count 
leak via pm_runtime_get_sync (Navid Emamdoost) - arm64: dts: hisilicon: 
hikey: fixes to comply with adi, adv7533 DT binding (Ricardo Cañuelo) - 
drm/nouveau/kms/nv50-: Fix disabling dithering (Lyude Paul) - 
md-cluster: fix wild pointer of unlock_all_bitmaps() (Zhao Heming) - 
bus: ti-sysc: Add missing quirk flags for usb_host_hs (Tony Lindgren) - 
video: fbdev: neofb: fix memory leak in neo_scan_monitor() (Evgeny 
Novikov) - video: fbdev: savage: fix memory leak on error handling path 
in probe (Evgeny Novikov) - crypto: aesni - Fix build with LLVM_IAS=1 
(Sedat Dilek) - drm/radeon: Fix reference count leaks caused by 
pm_runtime_get_sync (Aditya Pakki) - drm/amdgpu: avoid dereferencing a 
NULL pointer (Jack Xiao) - fs/btrfs: Add cond_resched() for 
try_release_extent_mapping() stalls (Paul E. McKenney) - loop: be 
paranoid on exit and prevent new additions / removals (Luis Chamberlain) 
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (Lihong Kou) 
- soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag (Maulik Shah) - 
drm/tilcdc: fix leak & null ref in panel_connector_get_modes (Tomi 
Valkeinen) - nvme-multipath: do not fall back to __nvme_find_path() for 
non-optimized paths (Hannes Reinecke) - nvme-multipath: fix logic for 
non-optimized paths (Martin Wilck) - nvme-rdma: fix controller reset 
hang during traffic (Sagi Grimberg) - nvme-tcp: fix controller reset 
hang during traffic (Sagi Grimberg) - md: raid0/linear: fix dereference 
before null check on pointer mddev (Colin Ian King) - seccomp: Fix ioctl 
number for SECCOMP_IOCTL_NOTIF_ID_VALID (Kees Cook) - 
irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() 
(Tiezhu Yang) - iocost: Fix check condition of iocg abs_vdebt (Chengming 
Zhou) - ARM: socfpga: PM: add missing put_device() call in 
socfpga_setup_ocram_self_refresh() (Yu Kuai) - spi: rockchip: Fix error 
in SPI slave pio read (Jon Lin) - io_uring: fix sq array offset 
calculation (Dmitry Vyukov) - regulator: fix memory leak on error path 
of regulator_register() (Vladimir Zapolskiy) - recordmcount: only record 
relocation of type R_AARCH64_CALL26 on arm64. (Gregory Herrero) - tpm: 
Require that all digests are present in TCG_PCR_EVENT2 structures (Tyler 
Hicks) - spi: lantiq: fix: Rx overflow error in full duplex mode (Dilip 
Kota) - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages 
(Chen-Yu Tsai) - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator 
supply to all CPU cores (Chen-Yu Tsai) - ARM: at91: pm: add missing 
put_device() call in at91_pm_sram_init() (yu kuai) - ARM: dts: gose: Fix 
ports node name for adv7612 (Niklas Söderlund) - ARM: dts: gose: Fix 
ports node name for adv7180 (Niklas Söderlund) - platform/x86: 
intel-vbtn: Fix return value check in check_acpi_dev() (Lu Wei) - 
platform/x86: intel-hid: Fix return value check in check_acpi_dev() (Lu 
Wei) - m68k: mac: Fix IOP status/control register writes (Finn Thain) - 
m68k: mac: Don't send IOP message until channel is idle (Finn Thain) - 
clk: scmi: Fix min and max rate when registering clocks with discrete 
rates (Sudeep Holla) - sched/uclamp: Fix initialization of struct 
uclamp_rq (Qais Yousef) - arm64: dts: exynos: Fix silent hang after boot 
on Espresso (Alim Akhtar) - firmware: arm_scmi: Fix SCMI genpd domain 
probing (Cristian Marussi) - ARM: exynos: MCPM: Restore big.LITTLE 
cpuidle support (Marek Szyprowski) - crypto: ccree - fix resource leak 
on error path (Gilad Ben-Yossef) - blktrace: fix debugfs use after free 
(Luis Chamberlain) {CVE-2019-19770}
- arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property 
(Stephan Gerhold) - crc-t10dif: Fix potential crypto notify dead-lock 
(Herbert Xu) - EDAC: Fix reference count leaks (Qiushi Wu) - arm64: dts: 
rockchip: fix rk3399-puma gmac reset gpio (Heiko Stuebner) - arm64: dts: 
rockchip: fix rk3399-puma vcc5v0-host gpio (Heiko Stuebner) - arm64: 
dts: rockchip: fix rk3368-lion gmac reset gpio (Heiko Stuebner) - sched: 
correct SD_flags returned by tl->sd_flags() (Peng Liu) - sched/fair: Fix 
NOHZ next idle balance (Vincent Guittot) - x86/mce/inject: Fix a wrong 
assignment of i_mce.status (Zhenzhong Duan) - clk: qcom: clk-rpmh: Wait 
for completion when enabling clocks (Mike Tipton) - fs/io_uring.c: Fix 
uninitialized variable is referenced in io_submit_sqe (Liu Yong) - nvme: 
add a Identify Namespace Identification Descriptor list quirk (Christoph 
Hellwig) - HID: input: Fix devices that return multiple bytes in battery 
report (Grant Likely) - tracepoint: Mark __tracepoint_string's __used 
(Nick Desaulniers) - uek-rpm: Enable CONFIG_EDAC_I10NM (Thomas Tai) 
[Orabug: 31644938] - EDAC/i10nm: Update driver to support different bus 
number config register offsets (Qiuxu Zhuo) [Orabug: 31644938] - EDAC, 
{skx,i10nm}: Make some configurations CPU model specific (Qiuxu Zhuo) 
[Orabug: 31644938] - EDAC: Convert to new X86 CPU match macros (Thomas 
Gleixner) [Orabug: 31644938] - arm64/dts: Serial console fix for RPi4 
(Vijay Kumar) [Orabug: 31747726] - md: get sysfs entry after redundancy 
attr group create (Junxiao Bi) [Orabug: 31682031] - md: fix deadlock 
causing by sysfs_notify (Junxiao Bi) [Orabug: 31682031]

[5.4.17-2033.1.el7uek]
- rds: Test parameter in rds_ib_recv_cache_put (Hans Westgaard Ry) 
[Orabug: 31737036] - RDMA/mlx5: Fix Shared PD prefetch of ODP memory 
region (Mark Haywood) [Orabug: 31688619] - RDMA/cm: Spurious WARNING 
triggered in cm_destroy_id() (Ka-Cheong Poon) [Orabug: 31483277] - 
RDMA/cm: Make sure the cm_id is in the IB_CM_IDLE state in destroy 
(Jason Gunthorpe) [Orabug: 31483277] - RDMA/cm: Allow 
ib_send_cm_sidr_rep() to be done under lock (Jason Gunthorpe) [Orabug: 
31483277] - RDMA/cm: Allow ib_send_cm_rej() to be done under lock (Jason 
Gunthorpe) [Orabug: 31483277] - RDMA/cm: Allow ib_send_cm_drep() to be 
done under lock (Jason Gunthorpe) [Orabug: 31483277] - RDMA/cm: Allow 
ib_send_cm_dreq() to be done under lock (Jason Gunthorpe) [Orabug: 
31483277] - RDMA/cm: Add some lockdep assertions for cm_id_priv->lock 
(Jason Gunthorpe) [Orabug: 31483277] - RDMA/cm: Add missing locking 
around id.state in cm_dup_req_handler (Jason Gunthorpe) [Orabug: 
31483277] - RDMA/cm: Make the destroy_id flow more robust (Jason 
Gunthorpe) [Orabug: 31483277] - RDMA/cm: Remove a race freeing 
timewait_info (Jason Gunthorpe) [Orabug: 31483277] - RDMA/cm: Use 
refcount_t type for refcount variable (Danit Goldberg) [Orabug: 
31483277] - Revert "aarch64/BM: config failed, hub doesn't have any 
ports" (Thomas Tai) [Orabug: 31678684] - RDMA/mlx5: Set MR cache limit 
for both PF and VF (Nikhil Krishna) [Orabug: 31358079] - Linux 5.4.58 
(Greg Kroah-Hartman) - nfsd: Fix NFSv4 READ on RDMA when using readv 
(Chuck Lever) - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY 
to runtime (Bruno Meneguele) - tcp: apply a floor of 1 for RTT samples 
from TCP timestamps (Jianfeng Wang) - selftests/net: relax cpu affinity 
requirement in msg_zerocopy test (Willem de Bruijn) - Revert "vxlan: fix 
tos value before xmit" (Hangbin Liu) - openvswitch: Prevent 
kernel-infoleak in ovs_ct_put_key() (Peilin Ye) - net: thunderx: use 
spin_lock_bh in nicvf_set_rx_mode_task() (Xin Long) - net: gre: 
recompute gre csum for sctp over gre tunnels (Lorenzo Bianconi) - 
hv_netvsc: do not use VF device if link is down (Stephen Hemminger) - 
dpaa2-eth: Fix passing zero to 'PTR_ERR' warning (YueHaibing) - 
appletalk: Fix atalk_proc_init() return path (Vincent Duvert) - net: 
lan78xx: replace bogus endpoint lookup (Johan Hovold) - vxlan: Ensure 
FDB dump is performed under RCU (Ido Schimmel) - rxrpc: Fix race between 
recvmsg and sendmsg on immediate call failure (David Howells) - net: 
ethernet: mtk_eth_soc: fix MTU warnings (Landen Chao) - ipv6: Fix 
nexthop refcnt leak when creating ipv6 route info (Xiyu Yang) - ipv6: 
fix memory leaks on IPV6_ADDRFORM path (Cong Wang) - ipv4: Silence 
suspicious RCU usage warning (Ido Schimmel) - PCI: tegra: Revert 
tegra124 raw_violation_fixup (Nicolas Chauvet) - Revert "powerpc/kasan: 
Fix shadow pages allocation failure" (Christophe Leroy) - xattr: break 
delegations in {set,remove}xattr (Frank van der Linden) - Drivers: hv: 
vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23) (Dexuan Cui) - tools lib 
traceevent: Fix memory leak in process_dynamic_array_len (Philippe 
Duplessis-Guindon) - atm: fix atm_dev refcnt leaks in 
atmtcp_remove_persistent (Xin Xiong) - igb: reinit_locked() should be 
called with rtnl_lock (Francesco Ruggeri) - cfg80211: check vendor 
command doit pointer before use (Julian Squires) - firmware: Fix a 
reference count leak. (Qiushi Wu) - ALSA: hda: fix NULL pointer 
dereference during suspend (Ranjani Sridharan) - net: ethernet: 
mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623 (René van 
Dorst) - usb: hso: check for return value in hso_serial_common_create() 
(Rustam Kovhaev) - i2c: slave: add sanity check when unregistering 
(Wolfram Sang) - i2c: slave: improve sanity check when registering 
(Wolfram Sang) - drm/drm_fb_helper: fix fbdev with sparc64 (Sam 
Ravnborg) - nvme-pci: prevent SK hynix PC400 from using Write Zeroes 
command (Kai-Heng Feng) - drm/nouveau/fbcon: zero-initialise the 
mode_cmd2 structure (Ben Skeggs) - drm/nouveau/fbcon: fix module unload 
when fbcon init has failed for some reason (Ben Skeggs) - net/9p: 
validate fds in p9_fd_open (Christoph Hellwig) - leds: 88pm860x: fix 
use-after-free on unbind (Johan Hovold) - leds: lm3533: fix 
use-after-free on unbind (Johan Hovold) - leds: da903x: fix 
use-after-free on unbind (Johan Hovold) - leds: lm36274: fix 
use-after-free on unbind (Johan Hovold) - leds: wm831x-status: fix 
use-after-free on unbind (Johan Hovold) - mtd: properly check all write 
ioctls for permissions (Greg Kroah-Hartman) - vgacon: Fix for missing 
check in scrollback handling (Yunhai Zhang) {CVE-2020-14331}
- scripts: add dummy report mode to add_namespace.cocci (Matthias 
Maennich) - Smack: fix use-after-free in smk_write_relabel_self() (Eric 
Biggers) - binder: Prevent context manager from incrementing ref 0 (Jann 
Horn) - omapfb: dss: Fix max fclk divider for omap36xx (Adam Ford) - 
Bluetooth: Prevent out-of-bounds read in 
hci_inquiry_result_with_rssi_evt() (Peilin Ye) - Bluetooth: Prevent 
out-of-bounds read in hci_inquiry_result_evt() (Peilin Ye) - Bluetooth: 
Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (Peilin 
Ye) - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode 
(Dinghao Liu) - staging: rtl8712: handle firmware load failure (Rustam 
Kovhaev) - staging: android: ashmem: Fix lockdep warning for write 
operation (Suren Baghdasaryan) - ALSA: seq: oss: Serialize ioctls 
(Takashi Iwai) - ALSA: hda/ca0132 - Fix AE-5 microphone selection 
commands. (Connor McAdams) - ALSA: hda/ca0132 - Fix ZxR Headphone gain 
control get value. (Connor McAdams) - ALSA: hda/ca0132 - Add new quirk 
ID for Recon3D. (Connor McAdams) - ALSA: hda/realtek: Add alc269/alc662 
pin-tables for Loongson-3 laptops (Huacai Chen) - Revert "ALSA: hda: 
call runtime_allow() for all hda controllers" (Hui Wang) - io_uring: Fix 
use-after-free in io_sq_wq_submit_work() (Guoyu Huang) - io_uring: 
prevent re-read of sqe->opcode (Jens Axboe) - usb: xhci: Fix ASMedia 
ASM1142 DMA addressing (Forest Crossman) - usb: xhci: define IDs for 
various ASMedia host controllers (Forest Crossman) - USB: iowarrior: fix 
up report size handling for some devices (Greg Kroah-Hartman) - 
perf/core: Fix endless multiplex timer (Peter Zijlstra) - USB: serial: 
qcserial: add EM7305 QDL product ID (Erik Ekman) - Linux 5.4.57 (Greg 
Kroah-Hartman) - bpf: sockmap: Require attach_bpf_fd when detaching a 
program (Lorenz Bauer) - selftests: bpf: Fix detach from sockmap tests 
(Lorenz Bauer) - ext4: fix direct I/O read error (Jiang Ying) - arm64: 
Workaround circular dependency in pointer_auth.h (Marc Zyngier) - 
random32: move the pseudo-random 32-bit definitions to prandom.h (Linus 
Torvalds) - random32: remove net_rand_state from the latent entropy gcc 
plugin (Linus Torvalds) - random: fix circular include dependency on 
arm64 after addition of percpu.h (Willy Tarreau) - ARM: percpu.h: fix 
build error (Grygorii Strashko) - random32: update the net random state 
on interrupt and activity (Willy Tarreau) - Linux 5.4.56 (Greg 
Kroah-Hartman) - perf bench: Share some global variables to fix build 
with gcc 10 (Arnaldo Carvalho de Melo) - perf env: Do not return 
pointers to local variables (Arnaldo Carvalho de Melo) - perf tests 
bp_account: Make global variable static (Arnaldo Carvalho de Melo) - 
x86/i8259: Use printk_deferred() to prevent deadlock (Thomas Gleixner) - 
KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw 
disabled (Wanpeng Li) - KVM: arm64: Don't inherit exec permission across 
page-table levels (Will Deacon) - drivers/net/wan: lapb: Corrected the 
usage of skb_cow (Xie He) - RISC-V: Set maximum number of mapped pages 
correctly (Atish Patra) - xen-netfront: fix potential deadlock in 
xennet_remove() (Andrea Righi) - cxgb4: add missing release on skb in 
uld_send() (Navid Emamdoost) - x86/stacktrace: Fix reliable check for 
empty user task stacks (Josh Poimboeuf) - x86/unwind/orc: Fix ORC for 
newly forked tasks (Josh Poimboeuf) - Revert "i2c: cadence: Fix the hold 
bit setting" (Raviteja Narayanam) - net: ethernet: ravb: exit if 
re-initialization fails in tx timeout (Yoshihiro Shimoda) - parisc: add 
support for cmpxchg on u8 pointers (Liam Beguin) - scsi: core: Run queue 
in case of I/O resource contention failure (Ming Lei) - nfc: s3fwrn5: 
add missing release on skb in s3fwrn5_recv_frame (Navid Emamdoost) - 
selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support 
(Paolo Pisati) - qed: Disable "MFW indication via attention" SPAM every 
5 minutes (Laurence Oberman) - selftests: fib_nexthop_multiprefix: fix 
cleanup() netns deletion (Paolo Pisati) - usb: hso: Fix debug compile 
warning on sparc32 (Geert Uytterhoeven) - vxlan: fix memleak of fdb 
(Taehee Yoo) - perf tools: Fix record failure when mixed with ARM SPE 
event (Wei Li) - net/mlx5e: fix bpf_prog reference count leaks in 
mlx5e_alloc_rq (Xin Xiong) - net: gemini: Fix missing 
clk_disable_unprepare() in error path of gemini_ethernet_port_probe() 
(Wang Hai) - net: nixge: fix potential memory leak in nixge_probe() (Lu 
Wei) - Bluetooth: fix kernel oops in store_pending_adv_report (Alain 
Michaud) - arm64: csum: Fix handling of bad packets (Robin Murphy) - 
arm64/alternatives: move length validation inside the subsection (Sami 
Tolvanen) - mac80211: mesh: Free pending skb when destroying a mpath 
(Remi Pommarel) - mac80211: mesh: Free ie data when leaving mesh (Remi 
Pommarel) - bpf: Fix map leak in HASH_OF_MAPS map (Andrii Nakryiko) - 
ibmvnic: Fix IRQ mapping disposal in error path (Thomas Falcon) - mlxsw: 
core: Free EMAD transactions using kfree_rcu() (Ido Schimmel) - mlxsw: 
core: Increase scope of RCU read-side critical section (Ido Schimmel) - 
mlx4: disable device on shutdown (Jakub Kicinski) - rhashtable: Fix 
unprotected RCU dereference in __rht_ptr (Herbert Xu) - net: lan78xx: 
fix transfer-buffer memory leak (Johan Hovold) - net: lan78xx: add 
missing endpoint sanity check (Johan Hovold) - net/mlx5e: Fix kernel 
crash when setting vf VLANID on a VF dev (Alaa Hleihel) - net/mlx5e: 
Modify uplink state on interface up/down (Ron Diskin) - net/mlx5: Verify 
Hardware supports requested ptp function on a given pin (Eran Ben 
Elisha) - net/mlx5e: Fix error path of device attach (Aya Levin) - 
net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (Parav 
Pandit) - net: hns3: fix aRFS FD rules leftover after add a user FD rule 
(Guojia Liao) - net: hns3: fix a TX timeout issue (Yonglong Liu) - sh: 
Fix validation of system call number (Michael Karcher) - sh/tlb: Fix 
PGTABLE_LEVELS > 2 (Peter Zijlstra) - selftests/net: so_txtime: fix 
clang issues for target arch PowerPC (Tanner Love) - selftests/net: 
psock_fanout: fix clang issues for target arch PowerPC (Tanner Love) - 
selftests/net: rxtimestamp: fix clang issues for target arch PowerPC 
(Tanner Love) - nvme-tcp: fix possible hang waiting for icresp response 
(Sagi Grimberg) - ARM: dts: armada-38x: fix NETA lockup when repeatedly 
switching speeds (Russell King) - xfrm: Fix crash when the hold queue is 
used. (Steffen Klassert) - ARM: dts sunxi: Relax a bit the CMA pool 
allocation range (Maxime Ripard) - xfrm: policy: match with both mark 
and mask on user interfaces (Xin Long) - net/x25: Fix null-ptr-deref in 
x25_disconnect (YueHaibing) - net/x25: Fix x25_neigh refcnt leak when 
x25 disconnect (Xiyu Yang) - libtraceevent: Fix build with binutils 2.35 
(Ben Hutchings) - rds: Prevent kernel-infoleak in rds_notify_queue_get() 
(Peilin Ye) - drm: hold gem reference until object is no longer accessed 
(Steve Cohen) - drm/dbi: Fix SPI Type 1 (9-bit) transfer (Paul Cercueil) 
- drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (Peilin Ye) 
- drm/amd/display: Clear dm_state for fast updates (Mazin Rezk) - Revert 
"drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" (Alex Deucher) 
- virtio_balloon: fix up endian-ness for free cmd id (Michael S. 
Tsirkin) - ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect 
(Michael Trimarchi) - ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 
(Fabio Estevam) - ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 
(Fabio Estevam) - ARM: 8986/1: hw_breakpoint: Don't invoke overflow 
handler on uaccess watchpoints (Will Deacon) - wireless: Use offsetof 
instead of custom macro. (Pi-Hsun Shih) - 9p/trans_fd: Fix concurrency 
del of req_list in p9_fd_cancelled/p9_read_work (Wang Hai) - vhost/scsi: 
fix up req type endian-ness (Michael S. Tsirkin) - IB/rdmavt: Fix RQ 
counting issues causing use of an invalid RWQE (Mike Marciniszyn) - 
ALSA: hda/hdmi: Fix keep_power assignment for non-component devices 
(Takashi Iwai) - ALSA: hda/realtek - Fixed HP right speaker no sound 
(Kailang Yang) - ALSA: hda/realtek: Fix add a "ultra_low_power" function 
for intel reference board (alc256) (PeiSen Hou) - ALSA: hda/realtek: 
typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with 
ALC289 (Armas Spann) - ALSA: hda/realtek: enable headset mic of ASUS ROG 
Zephyrus G15(GA502) series with ALC289 (Armas Spann) - ALSA: usb-audio: 
Add implicit feedback quirk for SSL2 (Laurence Tratt) - mm/filemap.c: 
don't bother dropping mmap_sem for zero size readahead (Jan Kara) - 
PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge 
(Robert Hancock) - ath10k: enable transmit data ack RSSI for QCA9884 
(Abhishek Ambure) - sunrpc: check that domain table is empty at module 
unload. (Sasha Levin) - media: rc: prevent memory leak in 
cx23888_ir_probe (Navid Emamdoost) - crypto: ccp - Release all allocated 
memory if sha type is invalid (Navid Emamdoost)

[5.4.17-2033.el7uek]
- iavf: use generic power management (Vaibhav Gupta) [Orabug: 31700007] 
- iavf: Fix updating statistics (Tony Nguyen) [Orabug: 31700007] - iavf: 
fix error return code in iavf_init_get_resources() (Wei Yongjun) 
[Orabug: 31700007] - iavf: increase reset complete wait time (Paul 
Greenwalt) [Orabug: 31700007] - iavf: Fix reporting 2.5 Gb and 5Gb 
speeds (Brett Creeley) [Orabug: 31700007] - iavf: use appropriate enum 
for comparison (Aleksandr Loktionov) [Orabug: 31700007] - iavf: Enable 
support for up to 16 queues (Mitch Williams) [Orabug: 31700007] - i40e: 
introduce new dump desc XDP command (Ciara Loftus) [Orabug: 31700007] - 
i40e: add XDP ring statistics to dump VSI debug output (Ciara Loftus) 
[Orabug: 31700007] - i40e: add XDP ring statistics to VSI stats (Ciara 
Loftus) [Orabug: 31700007] - i40e: move check of full Tx ring to outside 
of send loop (Magnus Karlsson) [Orabug: 31700007] - i40e: eliminate 
division in napi_poll data path (Magnus Karlsson) [Orabug: 31700007] - 
i40e: optimize AF_XDP Tx completion path (Magnus Karlsson) [Orabug: 
31700007] - i40e: Add support for a new feature Total Port Shutdown 
(Arkadiusz Kubalewski) [Orabug: 31700007] - i40e: Remove scheduling 
while atomic possibility (Aleksandr Loktionov) [Orabug: 31700007] - 
i40e: Add support for 5Gbps cards (Aleksandr Loktionov) [Orabug: 
31700007] - i40e: Add a check to see if MFS is set (Todd Fujinaka) 
[Orabug: 31700007] - i40e: detect and log info about pre-recovery mode 
(Piotr Kwapulinski) [Orabug: 31700007] - i40e: make PF wait reset loop 
reliable (Piotr Kwapulinski) [Orabug: 31700007] - i40e: remove unused 
defines (Jesse Brandeburg) [Orabug: 31700007] - i40e: Move client header 
location (Shiraz Saleem) [Orabug: 31700007] - i40e: fix crash when Rx 
descriptor count is changed (Björn Töpel) [Orabug: 31700007] - i40e: 
Make i40e_shutdown_adminq() return void (Jason Yan) [Orabug: 31700007] - 
i40e: Use scnprintf() for avoiding potential buffer overflow (Takashi 
Iwai) [Orabug: 31700007] - i40e: Separate kernel allocated rx_bi rings 
from AF_XDP rings (Björn Töpel) [Orabug: 31700007] - i40e: Refactor 
rx_bi accesses (Björn Töpel) [Orabug: 31700007] - i40e: Remove unneeded 
conversion to bool (Jason Yan) [Orabug: 31700007] - i40e: fix spelling 
mistake "to" -> "too" (Colin Ian King) [Orabug: 31700007] - i40e: Set 
PHY Access flag on X722 (Adam Ludkiewicz) [Orabug: 31700007] - i40e: 
implement VF stats NDO (Jesse Brandeburg) [Orabug: 31700007] - i40e: 
enable X710 support (Alice Michael) [Orabug: 31700007] - i40e: Add UDP 
segmentation offload support (Josh Hunt) [Orabug: 31700007] - i40e: 
Refactoring VF MAC filters counting to make more reliable (Aleksandr 
Loktionov) [Orabug: 31700007] - i40e: Fix LED blinking flow for X710T*L 
devices (Damian Milosek) [Orabug: 31700007] - i40e: allow ethtool to 
report SW and FW versions in recovery mode (Piotr Kwapulinski) [Orabug: 
31700007] - i40e: Extend PHY access with page change flag (Piotr 
Azarewicz) [Orabug: 31700007] - i40e: Extract detection of HW flags into 
a function (Piotr Azarewicz) [Orabug: 31700007] - i40e: Fix for 
persistent lldp support (Sylwia Wnuczko) [Orabug: 31700007] - Revert 
"net/mlx4_core: Add masking for a few queries on HCA caps" (Sharath 
Srinivasan) [Orabug: 31716965] - net/rds: Incorrect WARN_ON() (Ka-Cheong 
Poon) [Orabug: 31718013] - random32: update the net random state on 
interrupt and activity (Willy Tarreau) [Orabug: 31698077] {CVE-2020-16166}
- perf script report: Fix SEGFAULT when using DWARF mode (Andreas 
Gerstmayr) [Orabug: 31687958] - perf vendor events amd: Update Zen1 
events to V2 (Vijay Thakkar) [Orabug: 31687958] - perf vendor events 
amd: Add Zen2 events (Vijay Thakkar) [Orabug: 31687958] - perf vendor 
events amd: Restrict model detection for zen1 based processors (Vijay 
Thakkar) [Orabug: 31687958] - perf/amd/uncore: Add support for Family 
19h L3 PMU (Kim Phillips) [Orabug: 31687958] - perf/amd/uncore: Make L3 
thread mask code more readable (Kim Phillips) [Orabug: 31687958] - 
perf/amd/uncore: Prepare L3 thread mask code for Family 19h (Kim 
Phillips) [Orabug: 31687958] - perf symbols: Don't try to find a vmlinux 
file when looking for kernel modules (Arnaldo Carvalho de Melo) [Orabug: 
31687958] - perf symbols: Convert symbol__is_idle() to use strlist (Kim 
Phillips) [Orabug: 31687958] - perf symbols: Update the list of kernel 
idle symbols (Kim Phillips) [Orabug: 31687958] - perf/x86/amd: Remove 
set but not used variable 'active' (Zheng Yongjun) [Orabug: 31687958] - 
hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (Guenter Roeck) 
[Orabug: 31687958] - hwmon: (k10temp) Display up to eight sets of CCD 
temperatures (Guenter Roeck) [Orabug: 31687958] - hwmon: (k10temp) Add 
debugfs support (Guenter Roeck) [Orabug: 31687958] - hwmon: (k10temp) 
Don't show temperature limits on Ryzen (Zen) CPUs (Guenter Roeck) 
[Orabug: 31687958] - hwmon: (k10temp) Show core and SoC current and 
voltages on Ryzen CPUs (Guenter Roeck) [Orabug: 31687958] - hwmon: 
(k10temp) Report temperatures per CPU die (Guenter Roeck) [Orabug: 
31687958] - hmon: (k10temp) Convert to use 
devm_hwmon_device_register_with_info (Guenter Roeck) [Orabug: 31687958] 
- hwmon: (k10temp) Use bitops (Guenter Roeck) [Orabug: 31687958] - 
cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction 
(Janakarajan Natarajan) [Orabug: 31687958] - cpupower: mperf_monitor: 
Introduce per_cpu_schedule flag (Janakarajan Natarajan) [Orabug: 
31687958] - cpupower: Move needs_root variable into a sub-struct 
(Janakarajan Natarajan) [Orabug: 31687958] - cpupower: ToDo: Update ToDo 
with ideas for per_cpu_schedule handling (Janakarajan Natarajan) 
[Orabug: 31687958] - uek-rpm: Enable AMD TEE driver (Dave Kleikamp) 
[Orabug: 31687958] - crypto: ccp - use file mode for sev ioctl 
permissions (Connor Kuehl) [Orabug: 31687958] - crypto: ccp - Cleanup 
sp_dev_master in psp_dev_destroy() (John Allen) [Orabug: 31687958] - 
crypto: ccp - Cleanup misc_dev on sev_exit() (John Allen) [Orabug: 
31687958] - tee: amdtee: check TEE status during driver initialization 
(Rijo Thomas) [Orabug: 31687958] - Documentation: tee: add AMD-TEE 
driver details (Rijo Thomas) [Orabug: 31687958] - tee: add AMD-TEE 
driver (Rijo Thomas) [Orabug: 31687958] - tee: allow compilation of tee 
subsystem for AMD CPUs (Rijo Thomas) [Orabug: 31687958] - crypto: ccp - 
provide in-kernel API to submit TEE commands (Rijo Thomas) [Orabug: 
31687958] - crypto: ccp - add TEE support for Raven Ridge (Rijo Thomas) 
[Orabug: 31687958] - crypto: ccp - check whether PSP supports SEV or TEE 
before initialization (Rijo Thomas) [Orabug: 31687958] - crypto: ccp - 
move SEV vdata to a dedicated data structure (Rijo Thomas) [Orabug: 
31687958] - crypto: ccp - create a generic psp-dev file (Rijo Thomas) 
[Orabug: 31687958] - crypto: ccp - rename psp-dev files to sev-dev (Rijo 
Thomas) [Orabug: 31687958] - crypto: ccp - add SEV command privilege 
separation (Brijesh Singh) [Orabug: 31687958] - crypto: ccp - switch 
from ablkcipher to skcipher (Ard Biesheuvel) [Orabug: 31687958] - 
crypto: ccp - Retry SEV INIT command in case of integrity check failure. 
(Ashish Kalra) [Orabug: 31687958] - crypto: ccp - Change a message to 
reflect status instead of failure (Hook, Gary) [Orabug: 31687958] - 
crypto: ccp - Verify access to device registers before initializing 
(Hook, Gary) [Orabug: 31687958] - iommu/amd: Remove the unnecessary 
assignment (Adrian Huang) [Orabug: 31687958] - iommu/amd: Replace two 
consecutive readl calls with one readq (Adrian Huang) [Orabug: 31687958] 
- iommu/amd: Remove local variables (Adrian Huang) [Orabug: 31687958] - 
iommu/amd: Fix typos for PPR macros (Adrian Huang) [Orabug: 31687958] - 
iommu/amd: Remove unused variable (Joerg Roedel) [Orabug: 31687958] - 
iommu/amd: Treat per-device exclusion ranges as r/w unity-mapped regions 
(Adrian Huang) [Orabug: 31687958] - iommu/amd: Do not re-fetch 
iommu->cmd_buf_tail (Denys Vlasenko) [Orabug: 31687958] - iommu/amd: 
Switch to use acpi_dev_hid_uid_match() (Andy Shevchenko) [Orabug: 
31687958] - iommu/amd: Simpify decoding logic for INVALID_PPR_REQUEST 
event (Suthikulpanit, Suravee) [Orabug: 31687958] - iommu/amd: Remove 
unnecessary locking from AMD iommu driver (Tom Murphy) [Orabug: 
31687958] - KVM: SVM: Issue WBINVD after deactivating an SEV guest (Tom 
Lendacky) [Orabug: 31687958] - KVM: SVM: document KVM_MEM_ENCRYPT_OP, 
let userspace detect if SEV is available (Paolo Bonzini) [Orabug: 
31687958] - KVM: nSVM: check for EFER.SVME=1 before entering guest 
(Paolo Bonzini) [Orabug: 31687958] - KVM: nSVM: Remove an obsolete 
comment. (Miaohe Lin) [Orabug: 31687958] - KVM: nSVM: avoid loss of 
pending IRQ/NMI before entering L2 (Paolo Bonzini) [Orabug: 31687958] - 
KVM: nSVM: implement check_nested_events for interrupts (Paolo Bonzini) 
[Orabug: 31687958] - KVM: nSVM: ignore L1 interrupt window while running 
L2 with V_INTR_MASKING=1 (Paolo Bonzini) [Orabug: 31687958] - KVM: nSVM: 
do not change host intercepts while nested VM is running (Paolo Bonzini) 
[Orabug: 31687958] - KVM: x86: Explicitly pass an exception struct to 
check_intercept (Sean Christopherson) [Orabug: 31687958] - KVM: x86: 
Consolidate VM allocation and free for VMX and SVM (Sean Christopherson) 
[Orabug: 31687958] - KVM: x86: Directly return __vmalloc() result in 
->vm_alloc() (Sean Christopherson) [Orabug: 31687958] - KVM: SVM: Fix 
the svm vmexit code for WRMSR (Haiwei Li) [Orabug: 31687958] - KVM: x86: 
allow compiling as non-module with W=1 (Valdis Kletnieks) [Orabug: 
31687958] - KVM: nVMX: Emulate MTF when performing instruction emulation 
(Oliver Upton) [Orabug: 31687958] - KVM: fix error handling in 
svm_hardware_setup (Li RongQing) [Orabug: 31687958] - KVM: x86: do not 
reset microcode version on INIT or RESET (Paolo Bonzini) [Orabug: 
31687958] - KVM: SVM: relax conditions for allowing MSR_IA32_SPEC_CTRL 
accesses (Paolo Bonzini) [Orabug: 31687958] - KVM: SVM: Use direct vcpu 
pointer during vCPU create/free (Sean Christopherson) [Orabug: 31687958] 
- KVM: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Paolo 
Bonzini) [Orabug: 31687958] - KVM: VMX: FIXED+PHYSICAL mode single 
target IPI fastpath (Wanpeng Li) [Orabug: 31687958] - KVM: x86: Move 
IA32_XSS-swapping on VM-entry/VM-exit to common x86 code (Aaron Lewis) 
[Orabug: 31687958] - KVM: VMX: Use wrmsr for switching between guest and 
host IA32_XSS on Intel (Aaron Lewis) [Orabug: 31687958] - KVM: x86: 
Remove unneeded kvm_vcpu variable, guest_xcr0_loaded (Aaron Lewis) 
[Orabug: 31687958] - KVM: VMX: Fix conditions for guest IA32_XSS support 
(Aaron Lewis) [Orabug: 31687958] - KVM x86: Move kvm cpuid support out 
of svm (Peter Gonda) [Orabug: 31687958] - kvm: svm: Update 
svm_xsaves_supported (Aaron Lewis) [Orabug: 31687958] - KVM: SVM: Reduce 
WBINVD/DF_FLUSH invocations (Tom Lendacky) [Orabug: 31687958] - KVM: 
SVM: Use wrmsr for switching between guest and host IA32_XSS on AMD 
(Aaron Lewis) [Orabug: 31687958] - KVM: x86: Introduce 
vcpu->arch.xsaves_enabled (Aaron Lewis) [Orabug: 31687958] - KVM: SVM: 
Remove unneeded WBINVD and DF_FLUSH when starting SEV guests (Tom 
Lendacky) [Orabug: 31687958] - x86/mce/amd: Add PPIN support for AMD MCE 
(Wei Huang) [Orabug: 31687958] - x86/amd_nb, char/amd64-agp: Use 
amd_nb_num() accessor (Borislav Petkov) [Orabug: 31687958] - 
x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (Kim 
Phillips) [Orabug: 31687958] - x86/CPU/AMD: Remove 
amd_get_topology_early() (Borislav Petkov) [Orabug: 31687958] - 
docs/zh_CN: add Chinese version of embargoed hardware issues (Alex Shi) 
[Orabug: 31687958] - tools arch x86: Sync asm/cpufeatures.h with the 
kernel sources (Arnaldo Carvalho de Melo) [Orabug: 31687958] - 
x86/kdump: Remove the backup region handling (Lianbo Jiang) [Orabug: 
31687958] - x86/kdump: Always reserve the low 1M when the crashkernel 
option is specified (Lianbo Jiang) [Orabug: 31687958] - 
Documentation/process: Add AMD contact for embargoed hardware issues 
(Tom Lendacky) [Orabug: 31687958] - EDAC/amd64: Get rid of the ECC 
disabled long message (Borislav Petkov) [Orabug: 31687958] - 
x86/Kconfig: Rename UMIP config parameter (Babu Moger) [Orabug: 
31687958] - x86/umip: Make the comments vendor-agnostic (Babu Moger) 
[Orabug: 31687958] - x86/vmlinux: Move EXCEPTION_TABLE to RO_DATA 
segment (Kees Cook) [Orabug: 31687958] - x86/mm: Report actual image 
regions in /proc/iomem (Kees Cook) [Orabug: 31687958] - x86/vmlinux: Use 
INT3 instead of NOP for linker fill bytes (Kees Cook) [Orabug: 31687958] 
- x86/vmlinux: Actually use _etext for the end of the text segment (Kees 
Cook) [Orabug: 31687958] - x86/kdump: Remove the unused 
crash_copy_backup_region() (Lianbo Jiang) [Orabug: 31687958] - ACPI / 
utils: Introduce acpi_dev_hid_uid_match() helper (Andy Shevchenko) 
[Orabug: 31687958] - x86/mce/amd: Make disable_err_thresholding() static 
(Borislav Petkov) [Orabug: 31687958] - x86/cpufeatures: Add feature bit 
RDPRU on AMD (Babu Moger) [Orabug: 31687958] - x86/rdrand: Sanity-check 
RDRAND output (Borislav Petkov) [Orabug: 31687958] - Add WireGuard 
support to UEK6 kernel (William Kucharski) [Orabug: 31678138] - IB/mlx5: 
Do reverse sequence during device removal (Parav Pandit) [Orabug: 
31644707] - Enable config option CONFIG_NFSD_V4_2_INTER_SSC (Dai Ngo) 
[Orabug: 31535968] - NFSD: Fix NFS server build errors (Chuck Lever) 
[Orabug: 31535968] - nfsd4: fix double free in nfsd4_do_async_copy() 
(Dan Carpenter) [Orabug: 31535968] - NFSD fixing possible null pointer 
derefering in copy offload (Olga Kornievskaia) [Orabug: 31535968] - NFSD 
fix nfserro errno mismatch (Olga Kornievskaia) [Orabug: 31535968] - 
NFSD: fix seqid in copy stateid (Olga Kornievskaia) [Orabug: 31535968] - 
NFSv4.2 fix memory leak in nfs42_ssc_open (Olga Kornievskaia) [Orabug: 
31535968] - NFSv4: Make _nfs42_proc_copy_notify() static (YueHaibing) 
[Orabug: 31535968] - nfsv4: Move NFSPROC4_CLNT_COPY_NOTIFY to end of 
list (Trond Myklebust) [Orabug: 31535968] - NFSD: allow inter server 
COPY to have a STALE source server fh (Olga Kornievskaia) [Orabug: 
31535968] - NFSD add nfs4 inter ssc to nfsd4_copy (Olga Kornievskaia) 
[Orabug: 31535968] - NFSD check stateids against copy stateids (Olga 
Kornievskaia) [Orabug: 31535968] - NFSD fix mismatching type in 
nfsd4_set_netaddr (Olga Kornievskaia) [Orabug: 31535968] - NFSD fill-in 
netloc4 structure (Olga Kornievskaia) [Orabug: 31535968] - NFSD add 
COPY_NOTIFY operation (Olga Kornievskaia) [Orabug: 31535968] to COPY 
(Olga Kornievskaia) [Orabug: 31535968] - NFSD COPY_NOTIFY xdr (Olga 
Kornievskaia) [Orabug: 31535968] - NFSv4.2 fix kfree in 
__nfs42_copy_file_range (Olga Kornievskaia) [Orabug: 31535968] - NFS 
based on file size issue sync copy or fallback to generic copy offload 
(Olga Kornievskaia) [Orabug: 31535968] - NFS: handle source server 
reboot (Olga Kornievskaia) [Orabug: 31535968] - NFS: skip recovery of 
copy open on dest server (Olga Kornievskaia) [Orabug: 31535968] - NFS: 
inter ssc open (Olga Kornievskaia) [Orabug: 31535968] to COPY (Olga 
Kornievskaia) [Orabug: 31535968] - NFS: add COPY_NOTIFY operation (Olga 
Kornievskaia) [Orabug: 31535968] - NFS NFSD: defining nl4_servers 
structure needed by both (Olga Kornievskaia) [Orabug: 31535968] - 
ath9k_htc: release allocated buffer if timed out (Navid Emamdoost) 
[Orabug: 31351566] {CVE-2019-19073}
- x86/reboot: Move up iommu_shutdown() before stop_other_cpus() (Saeed 
Mirzamohammadi) [Orabug: 31710873] - rds: ib: Revert "net/rds: Avoid 
stalled connection due to CM REQ retries" (Håkon Bugge) [Orabug: 
31648137] - rds: Clear reconnect pending bit (Håkon Bugge) [Orabug: 
31648137] - rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry) 
[Orabug: 31472999] - RDMA/nldev: Provide MR statistics (Erez Alfasi) 
[Orabug: 30729403] - RDMA/mlx5: Return ODP type per MR (Erez Alfasi) 
[Orabug: 30729403] - RDMA/nldev: Allow different fill function per 
resource (Erez Alfasi) [Orabug: 30729403] - IB/mlx5: Introduce ODP 
diagnostic counters (Erez Alfasi) [Orabug: 30729403] - Linux 5.4.55 
(Greg Kroah-Hartman) - Revert "dpaa_eth: fix usage as DSA master, try 3" 
(Vladimir Oltean) - PM: wakeup: Show statistics for deleted wakeup 
sources again (zhuguangqing) - regmap: debugfs: check count when read 
regmap file (Peng Fan) - udp: Improve load balancing for SO_REUSEPORT. 
(Kuniyuki Iwashima) - udp: Copy has_conns in reuseport_grow(). (Kuniyuki 
Iwashima) - sctp: shrink stream outq when fails to do addstream reconf 
(Xin Long) - sctp: shrink stream outq only when new outcnt < old outcnt 
(Xin Long) - AX.25: Prevent integer overflows in connect and sendmsg 
(Dan Carpenter) - tcp: allow at most one TLP probe per flight (Yuchung 
Cheng) - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning 
ENODATA (David Howells) - rtnetlink: Fix memory(net_device) leak when 
->newlink fails (Weilong Chen) - qrtr: orphan socket in qrtr_release() 
(Cong Wang) - net: udp: Fix wrong clean up for IS_UDPLITE macro (Miaohe 
Lin) - net-sysfs: add a newline when printing 'tx_timeout' by sysfs 
(Xiongfeng Wang) - ip6_gre: fix null-ptr-deref in ip6gre_init_net() (Wei 
Yongjun) - drivers/net/wan/x25_asy: Fix to make it work (Xie He) - dev: 
Defer free of skbs in flush_backlog (Subash Abhinov Kasiviswanathan) - 
AX.25: Prevent out-of-bounds read in ax25_sendmsg() (Peilin Ye) - AX.25: 
Fix out-of-bounds read in ax25_connect() (Peilin Ye)

[5.4.17-2032.1.el7uek]
- certs: Remove Oracle cert compiled into the kernel (Eric Snowberg) 
[Orabug: 31555581]

[5.4.17-2032.el7uek]
- kvm: Increase KVM_USER_MEM_SLOTS for dense memory hotplug (Eric 
DeVolder) [Orabug: 31694364] - kvm: svm: Introduce GA Log tracepoint for 
AVIC (Suravee Suthikulpanit) [Orabug: 31631366] - KVM: SVM: Inhibit APIC 
virtualization for X2APIC guest (Oliver Upton) [Orabug: 31631366] - KVM: 
SVM: allocate AVIC data structures based on kvm_amd module parameter 
(Paolo Bonzini) [Orabug: 31631366] - kvm: x86: svm: Fix NULL pointer 
dereference when AVIC not enabled (Suravee Suthikulpanit) [Orabug: 
31631366] - KVM: SVM: allow AVIC without split irqchip (Paolo Bonzini) 
[Orabug: 31631366] - kvm: ioapic: Lazy update IOAPIC EOI (Suravee 
Suthikulpanit) [Orabug: 31631366] - kvm: ioapic: Refactor 
kvm_ioapic_update_eoi() (Suravee Suthikulpanit) [Orabug: 31631366] - 
kvm: i8254: Deactivate APICv when using in-kernel PIT re-injection mode. 
(Suravee Suthikulpanit) [Orabug: 31631366] - svm: Temporarily deactivate 
AVIC during ExtINT handling (Suravee Suthikulpanit) [Orabug: 31631366] - 
svm: Deactivate AVIC when launching guest with nested SVM support 
(Suravee Suthikulpanit) [Orabug: 31631366] - kvm: x86: hyperv: Use APICv 
update request interface (Suravee Suthikulpanit) [Orabug: 31631366] - 
svm: Add support for dynamic APICv (Suravee Suthikulpanit) [Orabug: 
31631366] - kvm: x86: Introduce x86 ops hook for pre-update APICv 
(Suravee Suthikulpanit) [Orabug: 31631366] - kvm: x86: Introduce APICv 
x86 ops for checking APIC inhibit reasons (Suravee Suthikulpanit) 
[Orabug: 31631366] - KVM: svm: avic: Add support for dynamic 
setup/teardown of virtual APIC backing page (Suravee Suthikulpanit) 
[Orabug: 31631366] - kvm: x86: svm: Add support to (de)activate posted 
interrupts (Suravee Suthikulpanit) [Orabug: 31631366] - kvm: x86: Add 
APICv (de)activate request trace points (Suravee Suthikulpanit) [Orabug: 
31631366] - kvm: x86: Add support for dynamic APICv activation (Suravee 
Suthikulpanit) [Orabug: 31631366] - KVM: x86: remove get_enable_apicv 
from kvm_x86_ops (Paolo Bonzini) [Orabug: 31631366] - kvm: x86: 
Introduce APICv inhibit reason bits (Suravee Suthikulpanit) [Orabug: 
31631366] - kvm: lapic: Introduce APICv update helper function (Suravee 
Suthikulpanit) [Orabug: 31631366] - KVM: X86: Drop KVM_APIC_SHORT_MASK 
and KVM_APIC_DEST_MASK (Peter Xu) [Orabug: 31631366] - KVM: SVM: Remove 
check if APICv enabled in SVM update_cr8_intercept() handler (Liran 
Alon) [Orabug: 31631366] - kvm: x86: Modify 
kvm_x86_ops.get_enable_apicv() to use struct kvm parameter 
(Suthikulpanit, Suravee) [Orabug: 31631366] - ocfs2: cluster: replace 
zero-length array with flexible-array member (Gustavo A. R. Silva) 
[Orabug: 31517447] - ocfs2: use scnprintf() for avoiding potential 
buffer overflow (Takashi Iwai) [Orabug: 31517447] - ocfs2: ocfs2_fs.h: 
replace zero-length array with flexible-array member (Gustavo A. R. 
Silva) [Orabug: 31517447] - ocfs2: dlm: replace zero-length array with 
flexible-array member (Gustavo A. R. Silva) [Orabug: 31517447] - ocfs2: 
use memalloc_nofs_save instead of memalloc_noio_save (Matthew Wilcox 
(Oracle)) [Orabug: 31517447] - ocfs2: replace zero-length array with 
flexible-array member (Gustavo A. R. Silva) [Orabug: 31517447] - ocfs2: 
add missing annotations for ocfs2_refcount_cache_lock() and 
ocfs2_refcount_cache_unlock() (Jules Irenge) [Orabug: 31517447] - ocfs2: 
roll back the reference count modification of the parent directory if an 
error occurs (wangjian) [Orabug: 31517447] - Revert "uek-rpm: Move grub 
boot menu update to posttrans stage." (Somasundaram Krishnasamy) 
[Orabug: 31358096] - bnxt_en: allow firmware to disable VLAN offloads 
(Michael Chan) - bnxt_en: clean up VLAN feature bit handling (Michael 
Chan) [Orabug: 31663183] - bnxt_en: Implement ethtool -X to set 
indirection table. (Michael Chan) [Orabug: 31663183] - bnxt_en: Return 
correct RSS indirection table entries to ethtool -x. (Michael Chan) 
[Orabug: 31663183] - bnxt_en: Fill HW RSS table from the RSS logical 
indirection table. (Michael Chan) [Orabug: 31663183] - bnxt_en: Add 
helper function to return the number of RSS contexts. (Michael Chan) 
[Orabug: 31663183] - bnxt_en: Add logical RSS indirection table 
structure. (Michael Chan) [Orabug: 31663183] - bnxt_en: Fix up 
bnxt_get_rxfh_indir_size(). (Michael Chan) [Orabug: 31663183] - bnxt_en: 
Set up the chip specific RSS table size. (Michael Chan) [Orabug: 
31663183] - bnxt_en: fix firmware message length endianness (Michael 
Chan) [Orabug: 31663183] - net: bnxt: Remove Comparison to bool in 
bnxt_ethtool.c (Jason Yan) [Orabug: 31663183] - bnxt_en: show only 
relevant ethtool stats for a TX or RX ring (Rajesh Ravi) [Orabug: 
31663183] - bnxt_en: Split HW ring statistics strings into RX and TX 
parts. (Michael Chan) [Orabug: 31663183] - bnxt_en: Refactor the 
software ring counters. (Michael Chan) [Orabug: 31663183] - bnxt_en: Do 
not include ETH_FCS_LEN in the max packet length sent to fw. (Vasundhara 
Volam) [Orabug: 31663183] - bnxt_en: Improve TQM ring context memory 
sizing formulas. (Michael Chan) [Orabug: 31663183] - bnxt_en: Allocate 
TQM ring context memory according to fw specification. (Michael Chan) 
[Orabug: 31663183] - bnxt_en: Update firmware spec. to 1.10.1.33. 
(Michael Chan) [Orabug: 31663183] - bnxt_en: Process the NQ under NAPI 
continuous polling. (Michael Chan) [Orabug: 31663183] - bnxt_en: 
Simplify __bnxt_poll_cqs_done(). (Michael Chan) [Orabug: 31663183] - 
bnxt_en: Handle all NQ notifications in bnxt_poll_p5(). (Michael Chan) 
[Orabug: 31663183] - bnxt_en: Disable workaround for lost interrupts on 
575XX B0 and newer chips. (Michael Chan) [Orabug: 31663183] - bnxt_en: 
Periodically check and remove aged-out ntuple filters (Michael Chan) 
[Orabug: 31663183] - bnxt_en: Do not accept fragments for aRFS flow 
steering. (Michael Chan) [Orabug: 31663183] - bnxt_en: Remove the 
setting of dev_port. (Michael Chan) [Orabug: 31663183] - bnxt_en: 
Improve link up detection. (Michael Chan) [Orabug: 31663183] - uek-rpm: 
update kABI lists for new symbols (Dan Duval) [Orabug: 31512147] - 
net/mlx4_core: simplify UEK style profile initialization (Qing Huang) 
[Orabug: 31621194] - mlx4_core: Extend num_mtt in dev caps to avoid 
overflow. (Majd Dibbiny) [Orabug: 27510485] [Orabug: 31621040] - 
mlx4_core: Disable P_Key Violation Traps (Håkon Bugge) [Orabug: 
28860987] [Orabug: 31621035] - net/mlx4_core: print firmware version 
during driver loading (Qing Huang) [Orabug: 28597387] [Orabug: 31621027] 
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh 
Shilimkar) [Orabug: 25730857] [Orabug: 27510465] [Orabug: 31621025] - 
net/mlx4_core: panic the system on unrecoverable errors (Santosh 
Shilimkar) [Orabug: 25873690] [Orabug: 27510466] [Orabug: 31621022] - 
mlx4_core: Add func name to common error strings to locate uniquely 
(Mukesh Kacker) [Orabug: 25440329] [Orabug: 27510467] [Orabug: 31621018] 
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) 
[Orabug: 257846022] [Orabug: 27510549] [Orabug: 31621016] - ib/mlx4: add 
msi-x allocation kernel msg logging (Qing Huang) [Orabug: 25307234] 
[Orabug: 23479018] [Orabug: 27510468] [Orabug: 31621014] - mlx4_core/ib: 
set the IB port MTU to 2K (Or Gerlitz) [Orabug: 24946479] [Orabug: 
27510469] [Orabug: 31621012] - IB/mlx4: Scatter CQs to different EQs 
(Majd Dibbiny) [Orabug: 24705943] [Orabug: 27510470] [Orabug: 31621003] 
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh 
Kacker) [Orabug: 24656803] [Orabug: 27510471] [Orabug: 31621000] - 
offload ib subnet manager port and node get info query handling. (Rama 
Nichanamatlu) [Orabug: 23750258] [Orabug: 27510472] [Orabug: 31620997] - 
mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani) 
[Orabug: 21549767] [Orabug: 27510478] [Orabug: 31620994] - mlx4_core: 
Introduce restrictions for PD update (Ajaykumar Hotchandani) [Orabug: 
27510479] [Orabug: 31620992] - mlx4_core: disable mlx4_QP_ATTACH calls 
from guests if master is doing flow steering. (Jack Morgenstein) 
[Orabug: 27510491] [Orabug: 31620989] - mlx4_core: change resource 
quotas to enable supporting upstream-kernel guests (Jack Morgenstein) 
[Orabug: 27510492] [Orabug: 31620985] - mlx4_core: print more info when 
command times out (Jack Morgenstein) [Orabug: 27510493] [Orabug: 
31620978] - mlx4_core: move out label to the right place (Eugenia 
Emantayev) [Orabug: 27510494] [Orabug: 31620974] - mlx4_core: set device 
to use extended counters (Yishai Hadas) [Orabug: 27510496] [Orabug: 
31620970] - net/mlx4_core: add sanity check when creating bitmap 
structure (Dotan Barak) [Orabug: 27510503] [Orabug: 31620966] - mlx4: 
Handle memory region deregistration failure (Shani Michaeli) [Orabug: 
27510464] [Orabug: 31620961] - IB/mlx4: Do not generate random node_guid 
for VFs (Yuval Shaia) [Orabug: 22145330] [Orabug: 27510511] [Orabug: 
31620959] - IB/mlx4: Check port_num before using it in 
mlx4_ib_port_link_layer (Moshe Lazer) [Orabug: 27510514] [Orabug: 
31620957] - mlx4_core: Error message on mtt allocation failure (Marcel 
Apfelbaum) [Orabug: 27510506] [Orabug: 31620954] - Revert "arm64: Allow 
reference symbols in alt-seqs to be in kernel-data." (Jack Vogel) - 
misc: pvpanic: add crash loaded event (zhenwei pi) [Orabug: 31677088] - 
misc: pvpanic: move bit definition to uapi header file (zhenwei pi) 
[Orabug: 31677088] - uek-rpm: Disable secureboot signing for OL7 aarch64 
(Somasundaram Krishnasamy) [Orabug: 31645595] - bnxt_en: Fix statistics 
counters issue during ifdown with older firmware. (Michael Chan) 
[Orabug: 31644543] - bnxt_en: Do not enable legacy TX push on older 
firmware. (Michael Chan) [Orabug: 31644543] - bnxt_en: Store the running 
firmware version code. (Michael Chan) [Orabug: 31644543] - uek-rpm: 
Enable perf and bpf build for ol7/ol8 (Vijayendra Suman) [Orabug: 
31642461] - ktask: send to /dev/null (Daniel Jordan) [Orabug: 31600516] 
- vfio: switch page pinning from ktask to padata (Daniel Jordan) 
[Orabug: 31600516] - padata: add undo support (Daniel Jordan) [Orabug: 
31600516] - padata, lockdep: detect deadlocks between main and helper 
threads (Daniel Jordan) [Orabug: 31600516] - padata: return first error 
code from a multithreaded job (Daniel Jordan) [Orabug: 31600516] - 
padata: remove __init from multithreading functions (Daniel Jordan) 
[Orabug: 31600516] - padata: document multithreaded jobs (Daniel Jordan) 
[Orabug: 31600516] - mm: make deferred init's max threads arch-specific 
(Daniel Jordan) [Orabug: 31600516] - mm: parallelize 
deferred_init_memmap() (Daniel Jordan) [Orabug: 31600516] - mm: don't 
track number of pages during deferred initialization (Daniel Jordan) 
[Orabug: 31600516] - padata: add basic support for multithreaded jobs 
(Daniel Jordan) [Orabug: 31600516] - padata: allocate work structures 
for parallel jobs from a pool (Daniel Jordan) [Orabug: 31600516] - 
padata: initialize earlier (Daniel Jordan) [Orabug: 31600516] - padata: 
remove exit routine (Daniel Jordan) [Orabug: 31600516] - mm: call 
cond_resched() from deferred_init_memmap() (Pavel Tatashin) [Orabug: 
31600516] - mm: initialize deferred pages with interrupts enabled (Pavel 
Tatashin) [Orabug: 31600516] - mm/pagealloc.c: call touch_nmi_watchdog() 
on max order boundaries in deferred init (Daniel Jordan) [Orabug: 
31600516] - mm: remove ktask version of parallel deferred page init 
(Daniel Jordan) [Orabug: 31600516] - padata: add separate cpuhp node for 
CPUHP_PADATA_DEAD (Daniel Jordan) [Orabug: 31600516] - padata: update 
documentation file path in MAINTAINERS (Daniel Jordan) [Orabug: 
31600516] - padata: update documentation (Daniel Jordan) [Orabug: 
31600516] - padata: remove cpumask change notifier (Daniel Jordan) 
[Orabug: 31600516] - x86/speculation: Avoid force-disabling IBPB based 
on STIBP and enhanced IBRS. (Anthony Steinhauser) [Orabug: 31557801] 
{CVE-2020-10767}
- rds/ib: Make i_{recv,send}_hdrs non-contigious (Hans Westgaard Ry) 
[Orabug: 31648238] - uek-rpm: disable CONFIG_CRYPTO_DEV_CAVIUM_ZIP (Dave 
Kleikamp) [Orabug: 31667366] - vfio-pci: protect remap_pfn_range() from 
simultaneous calls (Ankur Arora) [Orabug: 31663627] {CVE-2020-12888} 
{CVE-2020-12888}
- uek-rpm: drivers: enable VMD PCIe controller (Todd Vierling) [Orabug: 
30647040] - Linux 5.4.54 (Greg Kroah-Hartman) - ath9k: Fix regression 
with Atheros 9271 (Mark O'Donovan) - ath9k: Fix general protection fault 
in ath9k_hif_usb_rx_cb (Qiujun Huang) - dm integrity: fix integrity 
recalculation that is improperly skipped (Mikulas Patocka) - ASoC: 
topology: fix tlvs in error handling for widget_dmixer (Pierre-Louis 
Bossart) - ASoC: topology: fix kernel oops on route addition error 
(Pierre-Louis Bossart) - ASoC: qcom: Drop HAS_DMA dependency to fix link 
failure (Geert Uytterhoeven) - ASoC: rt5670: Add new gpio1_is_ext_spk_en 
quirk and enable it on the Lenovo Miix 2 10 (Hans de Goede) - x86, 
vmlinux.lds: Page-align end of ..page_aligned sections (Joerg Roedel) - 
parisc: Add atomic64_set_release() define to avoid CPU soft lockups 
(John David Anglin) - drm/amd/powerplay: fix a crash when overclocking 
Vega M (Qiu Wenbo) - drm/amdgpu: Fix NULL dereference in dpm sysfs 
handlers (Paweł Gronowski) - mmc: sdhci-of-aspeed: Fix clock divider 
calculation (Eddie James) - io-mapping: indicate mapping failure 
(Michael J. Ruhl) - khugepaged: fix null-pointer dereference due to race 
(Kirill A. Shutemov) - mm: memcg/slab: fix memory leak at non-root 
kmem_cache destroy (Muchun Song) - mm/memcg: fix refcount error while 
moving and swapping (Hugh Dickins) - mm/mmap.c: close race between 
munmap() and expand_upwards()/downwards() (Kirill A. Shutemov) - 
Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation 
(Fangrui Song) - vt: Reject zero-sized screen buffer size. (Tetsuo 
Handa) - fbdev: Detect integer underflow at "struct 
fbcon_ops"->clear_margins. (Tetsuo Handa) - /dev/mem: Add missing memory 
barriers for devmem_inode (Eric Biggers) - serial: 8250_mtk: Fix 
high-speed baud rates clamping (Serge Semin) - serial: 8250: fix 
null-ptr-deref in serial8250_start_tx() (Yang Yingliang) - serial: 
tegra: fix CREAD handling for PIO (Johan Hovold) - staging: comedi: 
addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift (Ian Abbott) - 
staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift 
(Ian Abbott) - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG 
support (Ian Abbott) - staging: comedi: addi_apci_1032: check 
INSN_CONFIG_DIGITAL_TRIG shift (Ian Abbott) - staging: wlan-ng: properly 
check endpoint types (Rustam Kovhaev) - tty: xilinx_uartps: Really fix 
id assignment (Helmut Grohne) - iwlwifi: mvm: don't call 
iwl_mvm_free_inactive_queue() under RCU (Johannes Berg) - Revert "cifs: 
Fix the target file was deleted when rename failed." (Steve French) - 
usb: xhci: Fix ASM2142/ASM3142 DMA addressing (Forest Crossman) - usb: 
xhci-mtk: fix the failure of bandwidth allocation (Chunfeng Yun) - 
binder: Don't use mmput() from shrinker function. (Tetsuo Handa) - 
RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw (Palmer Dabbelt) - 
drivers/perf: Prevent forced unbinding of PMU drivers (Qi Liu) - 
asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible() (Will 
Deacon) - x86: math-emu: Fix up 'cmp' insn for clang ias (Arnd Bergmann) 
- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (Will 
Deacon) - drivers/perf: Fix kernel panic when rmmod PMU modules during 
perf sampling (Qi Liu) - ALSA: hda/realtek - fixup for yet another Intel 
reference board (PeiSen Hou) - hwmon: (scmi) Fix potential buffer 
overflow in scmi_hwmon_probe() (Cristian Marussi) - platform/x86: 
asus-wmi: allow BAT1 battery name (Vasiliy Kupriakov) - platform/x86: 
ISST: Add new PCI device ids (Srinivas Pandruvada) - hwmon: (nct6775) 
Accept PECI Calibration as temperature source for NCT6798D (Guenter 
Roeck) - drm/amdgpu: fix preemption unit test (Jack Xiao) - 
drm/amdgpu/gfx10: fix race condition for kiq (Jack Xiao) - hwmon: 
(adm1275) Make sure we are reading enough data for different chips (Chu 
Lin) - usb: cdns3: trace: fix some endian issues (Peter Chen) - usb: 
cdns3: ep0: fix some endian issues (Peter Chen) - usb: gadget: udc: 
gr_udc: fix memleak on error handling path in gr_ep_init() (Evgeny 
Novikov) - usb: dwc3: pci: add support for the Intel Jasper Lake (Heikki 
Krogerus) - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H 
variant (Heikki Krogerus) - Input: elan_i2c - only increment wakeup 
count on touch (Derek Basehore) - Input: synaptics - enable InterTouch 
for ThinkPad X1E 1st gen (Ilya Katsnelson) - dmaengine: ioat setting 
ioat timeout as module parameter (Leonid Ravich) - dmaengine: fsl-edma: 
fix wrong tcd endianness for big-endian cpu (Angelo Dureghello) - hwmon: 
(aspeed-pwm-tacho) Avoid possible buffer overflow (Evgeny Novikov) - 
regmap: dev_get_regmap_match(): fix string comparison (Marc 
Kleine-Budde) - spi: mediatek: use correct SPI_CFG2_REG MACRO 
(leilk.liu) - ARM: dts: n900: remove mmc1 card detect gpio (Merlijn 
Wajer) - Input: add `SW_MACHINE_COVER` (Merlijn Wajer) - dmaengine: 
tegra210-adma: Fix runtime PM imbalance on error (Dinghao Liu) - HID: 
apple: Disable Fn-key key-re-mapping on clone keyboards (Hans de Goede) 
- HID: steam: fixes race in handling device list. (Rodrigo Rivas Costa) 
- HID: alps: support devices with report id 2 (Caiyuan Xie) - HID: 
i2c-hid: add Mediacom FlexBook edge13 to descriptor override (Federico 
Ricchiuto) - scripts/gdb: fix lx-symbols 'gdb.error' while loading 
modules (Stefano Garzarella) - scripts/decode_stacktrace: strip basepath 
from all paths (Pi-Hsun Shih) - serial: exar: Fix GPIO configuration for 
Sealevel cards based on XR17V35X (Matthew Howell) - geneve: fix an 
uninitialized value in geneve_changelink() (Cong Wang) - bonding: check 
return value of register_netdevice() in bond_newlink() (Cong Wang) - 
i2c: i2c-qcom-geni: Fix DMA transfer race (Douglas Anderson) - i2c: 
rcar: always clear ICSAR to avoid side effects (Wolfram Sang) - enetc: 
Remove the mdio bus on PF probe bailout (Claudiu Manoil) - nfsd4: fix 
NULL dereference in nfsd/clients display code (J. Bruce Fields) - Revert 
"PCI/PM: Assume ports without DLL Link Active train links in 100 ms" 
(Bjorn Helgaas) - net: ethernet: ave: Fix error returns in ave_init 
(Wang Hai) - ipvs: fix the connection sync failed in some cases 
(guodeqing) - qed: suppress false-positives interrupt error messages on 
HW init (Alexander Lobakin) - qed: suppress "don't support RoCE & iWARP" 
flooding on HW init (Alexander Lobakin) - netdevsim: fix unbalaced 
locking in nsim_create() (Taehee Yoo) - net: dsa: microchip: call 
phy_remove_link_mode during probe (Helmut Grohne) - net: hns3: fix error 
handling for desc filling (Yunsheng Lin) - net: ag71xx: add missed 
clk_disable_unprepare in error path of probe (Huang Guobin) - ionic: fix 
up filter locks and debug msgs (Shannon Nelson) - ionic: use offset for 
ethtool regs data (Shannon Nelson) - mlxsw: destroy workqueue when 
trap_register in mlxsw_emad_init (Liu Jian) - bonding: check error value 
of register_netdevice() immediately (Taehee Yoo) - net: smc91x: Fix 
possible memory leak in smc_drv_probe() (Wang Hai) - drm: sun4i: hdmi: 
Fix inverted HPD result (Chen-Yu Tsai) - ieee802154: fix one possible 
memleak in adf7242_probe (Liu Jian) - net: dp83640: fix SIOCSHWTSTAMP to 
update the struct with actual configuration (Sergey Organov) - ASoC: 
Intel: bytcht_es8316: Add missed put_device() (Jing Xiangfeng) - 
RDMA/mlx5: Use xa_lock_irq when access to SRQ table (Maor Gottlieb) - 
ax88172a: fix ax88172a_unbind() failures (George Kennedy) - 
vsock/virtio: annotate 'the_virtio_vsock' RCU pointer (Stefano 
Garzarella) - hippi: Fix a size used in a 'pci_free_consistent()' in an 
error handling path (Christophe JAILLET) - fpga: dfl: fix bug in port 
reset handshake (Matthew Gerlach) - fpga: dfl: pci: reduce the scope of 
variable 'ret' (Xu Yilun) - bnxt_en: Fix completion ring sizing with TPA 
enabled. (Michael Chan) - bnxt_en: Fix race when modifying pause 
settings. (Vasundhara Volam) - btrfs: fix page leaks after failure to 
lock page for delalloc (Robbie Ko) - btrfs: fix mount failure caused by 
race with umount (Boris Burkov) - btrfs: fix double free on ulist after 
backref resolution failure (Filipe Manana) - ASoC: rt5670: Correct 
RT5670_LDO_SEL_MASK (Hans de Goede) - ALSA: info: Drop WARN_ON() from 
buffer NULL sanity check (Takashi Iwai) - ALSA: hda/realtek: Fixed 
ALC298 sound bug by adding quirk for Samsung Notebook Pen S (Joonho 
Wohn) - uprobes: Change handle_swbp() to send SIGTRAP with 
si_code=SI_KERNEL, to fix GDB regression (Oleg Nesterov) - btrfs: reloc: 
clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance 
(Qu Wenruo) - btrfs: reloc: fix reloc root leak and NULL pointer 
dereference (Qu Wenruo) - SUNRPC reverting d03727b248d0 ("NFSv4 fix 
CLOSE not waiting for direct IO compeletion") (Olga Kornievskaia) - 
drm/amd/display: Check DMCU Exists Before Loading (Jerry (Fangzhi) Zuo) 
- dmabuf: use spinlock to access dmabuf->name (Charan Teja Kalla) - ARM: 
dts: imx6qdl-gw551x: fix audio SSI (Tim Harvey) - ARM: dts: 
imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (Fabio Estevam) 
- irqdomain/treewide: Keep firmware node unconditionally allocated 
(Thomas Gleixner) - fuse: fix weird page warning (Miklos Szeredi) - 
drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() 
(Gavin Shan) - dm: use bio_uninit instead of bio_disassociate_blkg 
(Christoph Hellwig) - scsi: dh: Add Fujitsu device to devinfo and dh 
lists (Steve Schremmer) - scsi: mpt3sas: Fix error returns in 
BRM_status_show (Johannes Thumshirn) - drm/nouveau/i2c/g94-: increase 
NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout (Ben Skeggs) - net: sky2: 
initialize return of gm_phy_read (Tom Rix) - ALSA: hda/hdmi: fix 
failures at PCM open on Intel ICL and later (Kai Vehmanen) - 
drivers/net/wan/lapbether: Fixed the value of hard_header_len (Xie He) - 
scsi: mpt3sas: Fix unlock imbalance (Damien Le Moal) - xtensa: update 
*pos in cpuinfo_op.next (Max Filippov) - xtensa: fix 
__sync_fetch_and_{and,or}_4 declarations (Max Filippov) - scsi: 
scsi_transport_spi: Fix function pointer check (Tom Rix) - mac80211: 
allow rx of mesh eapol frames with default rx key (Markus Theil) - 
pinctrl: amd: fix npins for uart0 in kerncz_groups (Jacky Hu) - gpio: 
arizona: put pm_runtime in case of failure (Navid Emamdoost) - gpio: 
arizona: handle pm_runtime_get_sync failure case (Navid Emamdoost) - 
soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner (Douglas 
Anderson) - Linux 5.4.53 (Greg Kroah-Hartman) - gpio: pca953x: disable 
regmap locking for automatic address incrementing (Andy Shevchenko) - 
drm/i915/gvt: Fix two CFL MMIO handling caused by regression. (Colin Xu) 
- iommu/vt-d: Make Intel SVM code 64-bit only (Lu Baolu) - ionic: export 
features for vlans to use (Shannon Nelson) - spi: sprd: switch the 
sequence of setting WDG_LOAD_LOW and _HIGH (Lingling Xu) - rxrpc: Fix 
trace string (David Howells) - libceph: don't omit recovery_deletes in 
target_copy() (Ilya Dryomov) - block: fix get_max_segment_size() 
overflow on 32bit arch (Ming Lei) - block: fix splitting segments on 
boundary masks (Ming Lei) - drm/i915/gt: Ignore irq enabling on the 
virtual engines (Chris Wilson) - drm/amdgpu/sdma5: fix wptr overwritten 
in ->get_wptr() (Xiaojie Yuan) - genirq/affinity: Handle affinity 
setting on inactive interrupts correctly (Thomas Gleixner) - sched/fair: 
handle case of task_h_load() returning 0 (Vincent Guittot) - sched: Fix 
unreliable rseq cpu_id for new tasks (Mathieu Desnoyers) - arm64: 
compat: Ensure upper 32 bits of x0 are zero on syscall return (Will 
Deacon) - arm64: ptrace: Consistently use pseudo-singlestep exceptions 
(Will Deacon) - arm64: ptrace: Override SPSR.SS when single-stepping is 
enabled (Will Deacon) - thermal/drivers/cpufreq_cooling: Fix wrong 
frequency converted from power (Finley Xiao) - thermal: int3403_thermal: 
Downgrade error message (Alex Hung) - misc: atmel-ssc: lock with mutex 
instead of spinlock (Michał Mirosław) - dmaengine: fsl-edma-common: 
correct DSIZE_32BYTE (Robin Gong) - dmaengine: mcf-edma: Fix NULL 
pointer exception in mcf_edma_tx_handler (Krzysztof Kozlowski) - 
dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler 
(Krzysztof Kozlowski) - intel_th: Fix a NULL dereference when hub driver 
is not loaded (Alexander Shishkin) - intel_th: pci: Add Emmitsburg PCH 
support (Alexander Shishkin) - intel_th: pci: Add Tiger Lake PCH-H 
support (Alexander Shishkin) - intel_th: pci: Add Jasper Lake CPU 
support (Alexander Shishkin) - powerpc/pseries/svm: Fix incorrect check 
for shared_lppaca_size (Satheesh Rajendran) - powerpc/book3s64/pkeys: 
Fix pkey_access_permitted() for execute disable pkey (Aneesh Kumar K.V) 
- hwmon: (emc2103) fix unable to change fan pwm1_enable attribute 
(Vishwas M) - riscv: use 16KB kernel stack on 64-bit (Andreas Schwab) - 
timer: Fix wheel index calculation on last level (Frederic Weisbecker) - 
timer: Prevent base->clk from moving backward (Frederic Weisbecker) - 
scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (Chandrakanth 
Patil) - uio_pdrv_genirq: fix use without device tree and no interrupt 
(Esben Haabendal) - uio_pdrv_genirq: Remove warning when irq is not 
specified (Esben Haabendal) - Input: elan_i2c - add more hardware ID for 
Lenovo laptops (Dave Wang) - Input: i8042 - add Lenovo XiaoXin Air 12 to 
i8042 nomux list (David Pedersen) - mei: bus: don't clean driver pointer 
(Alexander Usyskin) - Revert "zram: convert remaining CLASS_ATTR() to 
CLASS_ATTR_RO()" (Wade Mealing) - fuse: Fix parameter for 
FS_IOC_{GET,SET}FLAGS (Chirantan Ekbote) - fuse: use ->reconfigure() 
instead of ->remount_fs() (Miklos Szeredi) - fuse: ignore 'data' 
argument of mount(..., MS_REMOUNT) (Miklos Szeredi) - ovl: fix unneeded 
call to ovl_change_flags() (Amir Goldstein) - ovl: relax WARN_ON() when 
decoding lower directory file handle (Amir Goldstein) - ovl: inode 
reference leak in ovl_is_inuse true case. (youngjun) - ovl: fix 
regression with re-formatted lower squashfs (Amir Goldstein) - serial: 
mxs-auart: add missed iounmap() in probe failure and remove (Chuhong 
Yuan) - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for 
rproc serial (Alexander Lobakin) - Revert "tty: xilinx_uartps: Fix 
missing id assignment to the console" (Jan Kiszka) - virt: vbox: Fix 
guest capabilities mask check (Hans de Goede) - virt: vbox: Fix 
VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream 
(Hans de Goede) - USB: serial: option: add Quectel EG95 LTE modem 
(AceLan Kao) - USB: serial: option: add GosunCn GM500 series (Jörgen 
Storvist) - USB: serial: ch341: add new Product ID for CH340 (Igor 
Moura) - USB: serial: cypress_m8: enable Simply Automated UPB PIM (James 
Hilliard) - USB: serial: iuu_phoenix: fix memory corruption (Johan 
Hovold) - usb: gadget: function: fix missing spinlock in f_uac1_legacy 
(Zhang Qiang) - usb: chipidea: core: add wakeup support for extcon 
(Peter Chen) - usb: dwc2: Fix shutdown callback in platform (Minas 
Harutyunyan) - USB: c67x00: fix use after free in c67x00_giveback_urb 
(Tom Rix) - ALSA: hda/realtek - Enable Speaker for ASUS UX563 (Kailang 
Yang) - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 
(Kailang Yang) - ALSA: hda/realtek: Enable headset mic of Acer 
TravelMate B311R-31 with ALC256 (Jian-Hong Pan) - ALSA: hda/realtek: 
enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 
(Armas Spann) - ALSA: hda/realtek - change to suitable link model for 
ASUS platform (Kailang Yang) - ALSA: usb-audio: Fix race against the 
error recovery URB submission (Takashi Iwai) - ALSA: line6: Sync the 
pending work cancel at disconnection (Takashi Iwai) - ALSA: line6: 
Perform sanity check for each URB creation (Takashi Iwai) - HID: quirks: 
Ignore Simply Automated UPB PIM (James Hilliard) - HID: quirks: Always 
poll Obins Anne Pro 2 keyboard (Sebastian Parschauer) - HID: magicmouse: 
do not set up autorepeat (Dmitry Torokhov) - HID: logitech-hidpp: avoid 
repeated "multiplier = " log messages (Maciej S. Szmigiero) - slimbus: 
core: Fix mismatch in of_node_get/put (Saravana Kannan) - clk: qcom: 
gcc: Add missing UFS clocks for SM8150 (Vinod Koul) - clk: qcom: gcc: 
Add GPU and NPU clocks for SM8150 (Vinod Koul) - mtd: rawnand: oxnas: 
Release all devices in the _remove() path (Miquel Raynal) - mtd: 
rawnand: oxnas: Unregister all devices on error (Miquel Raynal) - mtd: 
rawnand: oxnas: Keep track of registered devices (Miquel Raynal) - mtd: 
rawnand: brcmnand: fix CS0 layout (Álvaro Fernández Rojas) - mtd: 
rawnand: brcmnand: correctly verify erased pages (Álvaro Fernández 
Rojas) - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings 
(Miquel Raynal) - mtd: rawnand: marvell: Fix probe error path (Miquel 
Raynal) - mtd: rawnand: marvell: Use nand_cleanup() when the device is 
not yet registered (Miquel Raynal) - mtd: rawnand: marvell: Fix the 
condition on a return code (Miquel Raynal) - RDMA/mlx5: Verify that QP 
is created with RQ or SQ (Aharon Landau) - soc: qcom: rpmh-rsc: Allow 
using free WAKE TCS for active request (Maulik Shah) - soc: qcom: 
rpmh-rsc: Clear active mode configuration for wake TCS (Raju 
P.L.S.S.S.N) - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before 
flushing new data (Maulik Shah) - soc: qcom: rpmh: Update dirty flag 
only when data changes (Maulik Shah) - perf stat: Zero all the 'ena' and 
'run' array slot stats for interval mode (Jin Yao) - PCI/PM: Call 
.bridge_d3() hook only if non-NULL (Bjorn Helgaas) - habanalabs: Align 
protection bits configuration of all TPCs (Tomer Tayar) - apparmor: 
ensure that dfa state tables have entries (John Johansen) - soc: qcom: 
socinfo: add missing soc_id sysfs entry (Srinivas Kandagatla) - arm: 
dts: mt7623: add phy-mode property for gmac2 (Sean Wang) - 
copy_xstate_to_kernel: Fix typo which caused GDB regression (Kevin 
Buettner) - regmap: debugfs: Don't sleep while atomic for fast_io 
regmaps (Douglas Anderson) - keys: asymmetric: fix error return code in 
software_key_query() (Wei Yongjun) - arm64: dts: spcfpga: Align GIC, 
NAND and UART nodenames with dtschema (Krzysztof Kozlowski) - ARM: dts: 
socfpga: Align L2 cache-controller nodename with dtschema (Krzysztof 
Kozlowski) - xprtrdma: fix incorrect header size calculations (Colin Ian 
King) - Revert "thermal: mediatek: fix register index error" (Enric 
Balletbo i Serra) - ARM: dts: Fix dcan driver probe failed on am437x 
platform (dillon min) - fuse: don't ignore errors from 
fuse_writepages_fill() (Vasily Averin) - NFS: Fix interrupted slots by 
sending a solo SEQUENCE operation (Anna Schumaker) - clk: AST2600: Add 
mux for EMMC clock (Eddie James) - clk: mvebu: ARMADA_AP_CPU_CLK needs 
to select ARMADA_AP_CP_HELPER (Nathan Chancellor) - staging: comedi: 
verify array index is correct before using it (Dan Carpenter) - usb: 
gadget: udc: atmel: fix uninitialized read in debug printk (Michał 
Mirosław) - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of 
clock rate (Marc Kleine-Budde) - dmaengine: dmatest: stop completed 
threads when running without set channel (Peter Ujfalusi) - dmaengine: 
dw: Initialize channel before each transfer (Andy Shevchenko) - iio: 
adc: ad7780: Fix a resource handling path in 'ad7780_probe()' 
(Christophe JAILLET) - bus: ti-sysc: Do not disable on suspend for 
no-idle (Tony Lindgren) - bus: ti-sysc: Fix sleeping function called 
from invalid context for RTC quirk (Tony Lindgren) - bus: ti-sysc: Fix 
wakeirq sleeping function called from invalid context (Tony Lindgren) - 
arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency (Neil 
Armstrong) - arm64: dts: meson: add missing gxl rng clock (Jerome 
Brunet) - phy: sun4i-usb: fix dereference of pointer phy0 before it is 
null checked (Colin Ian King) - dmaengine: sh: usb-dmac: set tx_result 
parameters (Yoshihiro Shimoda) - soundwire: intel: fix memory leak with 
devm_kasprintf (Pierre-Louis Bossart) - iio:health:afe4404 Fix timestamp 
alignment and prevent data leak. (Jonathan Cameron) - ALSA: usb-audio: 
Add registration quirk for Kingston HyperX Cloud Flight S (Christoffer 
Nielsen) - bus: ti-sysc: Use optional clocks on for enable and wait for 
softreset bit (Tony Lindgren) - ACPI: video: Use native backlight on 
Acer TravelMate 5735Z (Paul Menzel) - Input: mms114 - add extra 
compatible for mms345l (Stephan Gerhold) - ALSA: usb-audio: Add quirk 
for Focusrite Scarlett 2i2 (Gregor Pintar) - ALSA: usb-audio: Add 
registration quirk for Kingston HyperX Cloud Alpha S (Emmanuel Pescosta) 
- ACPI: video: Use native backlight on Acer Aspire 5783z (Hans de Goede) 
- ALSA: usb-audio: Rewrite registration quirk handling (Takashi Iwai) - 
mmc: sdhci: do not enable card detect interrupt for gpio cd type (Haibo 
Chen) - doc: dt: bindings: usb: dwc3: Update entries for disabling SS 
instances in park mode (Neil Armstrong) - ALSA: usb-audio: Create a 
registration quirk for Kingston HyperX Amp (0951:16d8) (Chris Wulff) - 
Input: goodix - fix touch coordinates on Cube I15-TC (Sergei A. Trusov) 
- ALSA: usb-audio: Add support for MOTU MicroBook IIc (Alexander Tsoy) - 
bus: ti-sysc: Detect EDMA and set quirk flags for tptc (Tony Lindgren) - 
arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller 
(Neil Armstrong) - bus: ti-sysc: Detect display subsystem related 
devices (Tony Lindgren) - bus: ti-sysc: Handle module unlock quirk 
needed for some RTC (Tony Lindgren) - bus: ti-sysc: Consider 
non-existing registers too when matching quirks (Tony Lindgren) - bus: 
ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks 
(Tony Lindgren) - scsi: sr: remove references to BLK_DEV_SR_VENDOR, 
leave it enabled (Diego Elio Pettenò) - drm/sun4i: tcon: Separate quirks 
for tcon0 and tcon1 on A20 (Andrey Lebedev) - ARM: at91: pm: add quirk 
for sam9x60's ulp1 (Claudiu Beznea) - HID: quirks: Remove ITE 8595 entry 
from hid_have_special_driver (Hans de Goede) - mmc: mmci: Support any 
block sizes for ux500v2 and qcom variant (Linus Walleij) - ARM: OMAP2+: 
use separate IOMMU pdata to fix DRA7 IPU1 boot (Suman Anna) - ARM: 
OMAP2+: Add workaround for DRA7 DSP MStandby errata i879 (Suman Anna) - 
ARM: OMAP4+: remove pdata quirks for omap4+ iommus (Tero Kristo) - net: 
sfp: add some quirks for GPON modules (Russell King) - net: sfp: add 
support for module quirks (Russell King) - Revert "usb/xhci-plat: Set PM 
runtime as active on resume" (Sasha Levin) - Revert "usb/ehci-platform: 
Set PM runtime as active on resume" (Sasha Levin) - Revert 
"usb/ohci-platform: Fix a warning when hibernating" (Sasha Levin) - net: 
ethernet: mvneta: Add back interface mode validation (Sascha Hauer) - 
net: ethernet: mvneta: Do not error out in non serdes modes (Sascha 
Hauer) - net: macb: call pm_runtime_put_sync on failure path (Sasha 
Levin) - of: of_mdio: Correct loop scanning logic (Florian Fainelli) - 
net: dsa: bcm_sf2: Fix node reference count (Florian Fainelli) - spi: 
spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer 
(Krzysztof Kozlowski) - iio:health:afe4403 Fix timestamp alignment and 
prevent data leak. (Jonathan Cameron) - iio:pressure:ms5611 Fix buffer 
element alignment (Jonathan Cameron) - iio:humidity:hts221 Fix alignment 
and data leak issues (Jonathan Cameron) - iio: pressure: zpa2326: handle 
pm_runtime_get_sync failure (Navid Emamdoost) - iio: mma8452: Add missed 
iio_device_unregister() call in mma8452_probe() (Chuhong Yuan) - iio: 
core: add missing IIO_MOD_H2/ETHANOL string identifiers (Matt Ranostay) 
- iio: magnetometer: ak8974: Fix runtime PM imbalance on error (Dinghao 
Liu) - iio:humidity:hdc100x Fix alignment and data leak issues (Jonathan 
Cameron) - iio:magnetometer:ak8974: Fix alignment and data leak issues 
(Jonathan Cameron) - arm64/alternatives: don't patch up internal 
branches (Ard Biesheuvel) - i2c: eg20t: Load module automatically if ID 
matches (Andy Shevchenko) - gfs2: read-only mounts should grab the 
sd_freeze_gl glock (Bob Peterson) - tpm_tis: extra chip->ops check on 
error path in tpm_tis_core_init (Vasily Averin) - arm64/alternatives: 
use subsections for replacement sequences (Ard Biesheuvel) - cifs: 
prevent truncation from long to int in wait_for_free_credits (Ronnie 
Sahlberg) - dt-bindings: mailbox: zynqmp_ipi: fix unit address (Kangmin 
Park) - m68k: mm: fix node memblock init (Angelo Dureghello) - m68k: 
nommu: register start of the memory with memblock (Mike Rapoport) - 
blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags 
(Hou Tao) - thermal/drivers: imx: Fix missing of_node_put() at probe 
time (Anson Huang) - x86/fpu: Reset MXCSR to default in 
kernel_fpu_begin() (Petteri Aimonen) - drm/exynos: fix ref count leak in 
mic_pre_enable (Navid Emamdoost) - drm/exynos: Properly propagate return 
value in drm_iommu_attach_device() (Marek Szyprowski) - drm/msm/dpu: 
allow initialization of encoder locks during encoder init (Krishna 
Manikandan) - drm/msm: fix potential memleak in error branch (Bernard 
Zhao) - arm64: arch_timer: Disable the compat vdso for cores affected by 
ARM64_WORKAROUND_1418040 (Marc Zyngier) - arm64: arch_timer: Allow an 
workaround descriptor to disable compat vdso (Marc Zyngier) - arm64: 
Introduce a way to disable the 32bit vdso (Marc Zyngier) - ip: Fix 
SO_MARK in RST, ACK and ICMP packets (Willem de Bruijn) - cgroup: Fix 
sock_cgroup_data on big-endian. (Cong Wang) - cgroup: fix 
cgroup_sk_alloc() for sk_clone_lock() (Cong Wang) - tcp: md5: allow 
changing MD5 keys in all socket states (Eric Dumazet) - tcp: md5: refine 
tcp_md5_do_add()/tcp_md5_hash_key() barriers (Eric Dumazet) - vlan: 
consolidate VLAN parsing code and limit max parsing depth (Toke 
Høiland-Jørgensen) - tcp: md5: do not send silly options in SYNCOOKIES 
(Eric Dumazet) - tcp: md5: add missing memory barriers in 
tcp_md5_do_add()/tcp_md5_hash_key() (Eric Dumazet) - tcp: make sure 
listeners don't initialize congestion-control state (Christoph Paasch) - 
tcp: fix SO_RCVLOWAT possible hangs under high mem pressure (Eric 
Dumazet) - sched: consistently handle layer3 header accesses in the 
presence of VLANs (Toke Høiland-Jørgensen) - net: usb: qmi_wwan: add 
support for Quectel EG95 LTE modem (AceLan Kao) - net_sched: fix a 
memory leak in atm_tc_init() (Cong Wang) - net: dsa: microchip: set the 
correct number of ports (Codrin Ciubotariu) - net: Added pointer check 
for dst->ops->neigh_lookup in dst_neigh_lookup_skb (Martin Varghese) - 
llc: make sure applications use ARPHRD_ETHER (Eric Dumazet) - l2tp: 
remove skb_dst_set() from l2tp_xmit_skb() (Xin Long) - ipv6: Fix use of 
anycast address with loopback (David Ahern) - ipv6: fib6_select_path can 
not use out path for nexthop objects (David Ahern) - ipv4: fill 
fl4_icmp_{type,code} in ping_v4_sendmsg (Sabrina Dubroca) - genetlink: 
remove genl_bind (Sean Tranchetti) - bridge: mcast: Fix MLD2 Report IPv6 
payload length check (Linus Lüssing) - net: rmnet: fix lower interface 
leak (Taehee Yoo) - net: atlantic: fix ip dst and ipv6 address filters 
(Dmitry Bogdanov) - crypto: atmel - Fix build error of CRYPTO_AUTHENC 
(YueHaibing) - crypto: atmel - Fix selection of CRYPTO_AUTHENC (Tudor 
Ambarus)

[5.4.17-2030.el7uek]
- ocfs2: change slot number type s16 to u16 (Junxiao Bi) [Orabug: 
31480602] - mm/page_alloc: increase default min_free_kbytes bound (Joel 
Savitz) [Orabug: 31561120] - scsi: qla2xxx: Fix a condition in 
qla2x00_find_all_fabric_devs() (Dan Carpenter) [Orabug: 31610236] - 
scsi: qla2xxx: Set NVMe status code for failed NVMe FCP request (Daniel 
Wagner) [Orabug: 31610236] - scsi: qla2xxx: Remove return value from 
qla_nvme_ls() (Daniel Wagner) [Orabug: 31610236] - scsi: qla2xxx: Remove 
an unused function (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: 
Fix endianness annotations in source files (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Fix endianness annotations in header files 
(Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Use make_handle() 
instead of open-coding it (Bart Van Assche) [Orabug: 31610236] - scsi: 
qla2xxx: Cast explicitly to uint16_t / uint32_t (Bart Van Assche) 
[Orabug: 31610236] - scsi: qla2xxx: Change {RD,WRT}_REG_*() function 
names from upper case into lower case (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Fix the code that reads from mailbox 
registers (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Use 
register names instead of register offsets (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Change two hardcoded constants into 
offsetof() / sizeof() expressions (Bart Van Assche) [Orabug: 31610236] - 
scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to 
FCP_PRIO_CFG_SIZE (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: 
Make a gap in struct qla2xxx_offld_chain explicit (Bart Van Assche) 
[Orabug: 31610236] - scsi: qla2xxx: Add more BUILD_BUG_ON() statements 
(Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Sort 
BUILD_BUG_ON() statements alphabetically (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Simplify the functions for dumping firmware 
(Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Fix spelling of a 
variable name (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Make 
qlafx00_process_aen() return void (Jason Yan) [Orabug: 31610236] - scsi: 
qla2xxx: Use true, false for ha->fw_dumped (Jason Yan) [Orabug: 
31610236] - scsi: qla2xxx: Use true, false for need_mpi_reset (Jason 
Yan) [Orabug: 31610236] - scsi: qla2xxx: Make qla_set_ini_mode() return 
void (Jason Yan) [Orabug: 31610236] - scsi: qla2xxx: Fix failure message 
in qlt_disable_vha() (Viacheslav Dubeyko) [Orabug: 31610236] - scsi: 
qla2xxx: make 1-bit bit-fields unsigned int (Colin Ian King) [Orabug: 
31610236] - scsi: qla2xxx: Fix MPI failure AEN (8200) handling (Arun 
Easi) [Orabug: 31610236] - scsi: qla2xxx: Use ARRAY_SIZE() instead of 
open-coding it (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: 
Split qla2x00_configure_local_loop() (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Fix regression warnings (Nilesh Javali) 
[Orabug: 31610236] - scsi: qla2xxx: Remove non functional code (Daniel 
Wagner) [Orabug: 31610236] - scsi: qla2xxx: Fix I/Os being passed down 
when FC device is being deleted (Arun Easi) [Orabug: 31610236] - scsi: 
qla2xxx: add ring buffer for tracing debug logs (Rajan Shanmugavelu) 
[Orabug: 31610236] - scsi: qla2xxx: Update driver version to 
10.01.00.25-k (Himanshu Madhani) [Orabug: 31610236] - scsi: qla2xxx: Set 
Nport ID for N2N (Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: Handle 
NVME status iocb correctly (Arun Easi) [Orabug: 31610236] - scsi: 
qla2xxx: Remove restriction of FC T10-PI and FC-NVMe (Quinn Tran) 
[Orabug: 31610236] - scsi: qla2xxx: Serialize fc_port alloc in N2N 
(Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: Fix NPIV instantiation 
after FW dump (Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: Fix RDP 
respond data format (Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: 
Force semaphore on flash validation failure (Quinn Tran) [Orabug: 
31610236] - scsi: qla2xxx: add more FW debug information (Quinn Tran) 
[Orabug: 31610236] - scsi: qla2xxx: Update BPM enablement semantics. 
(Andrew Vasquez) [Orabug: 31610236] - scsi: qla2xxx: fix FW resource 
count values (Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: Use a 
dedicated interrupt handler for 'handshake-required' ISPs (Andrew 
Vasquez) [Orabug: 31610236] - scsi: qla2xxx: Return appropriate failure 
through BSG Interface (Michael Hernandez) [Orabug: 31610236] - scsi: 
qla2xxx: Improved secure flash support messages (Michael Hernandez) 
[Orabug: 31610236] - scsi: qla2xxx: Fix FCP-SCSI FC4 flag passing error 
(Quinn Tran) [Orabug: 31610236] - scsi: qla2xxx: Use FC generic update 
firmware options routine for ISP27xx (Giridhar Malavali) [Orabug: 
31610236] - scsi: qla2xxx: Avoid setting firmware options twice in 
24xx_update_fw_options. (Giridhar Malavali) [Orabug: 31610236] - scsi: 
qla2xxx: Add 16.0GT for PCI String (Himanshu Madhani) [Orabug: 31610236] 
- scsi: qla2xxx: Convert MAKE_HANDLE() from a define into an inline 
function (Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Fix 
sparse warnings triggered by the PCI state checking code (Bart Van 
Assche) [Orabug: 31610236] - scsi: qla2xxx: Suppress endianness 
complaints in qla2x00_configure_local_loop() (Bart Van Assche) [Orabug: 
31610236] - scsi: qla2xxx: Simplify the code for aborting SCSI commands 
(Bart Van Assche) [Orabug: 31610236] - scsi: qla2xxx: Fix sparse warning 
reported by kbuild bot (Himanshu Madhani) [Orabug: 31610236] - scsi: 
qla2xxx: Update driver version to 10.01.00.24-k (Himanshu Madhani) 
[Orabug: 31610236] - scsi: qla2xxx: Use QLA_FW_STOPPED macro to 
propagate flag (Himanshu Madhani) [Orabug: 31610236] - scsi: qla2xxx: 
Add fixes for mailbox command (Himanshu Madhani) [Orabug: 31610236] - 
scsi: qla2xxx: Fix control flags for login/logout IOCB (Himanshu 
Madhani) [Orabug: 31610236] - scsi: qla2xxx: Save rscn_gen for new 
fcport (Himanshu Madhani) [Orabug: 31610236] - scsi: qla2xxx: Use 
correct ISP28xx active FW region (Quinn Tran) [Orabug: 31610236] - scsi: 
qla2xxx: Print portname for logging in qla24xx_logio_entry() (Joe 
Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: Fix qla2x00_echo_test() 
based on ISP type (Joe Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: 
Correction to selection of loopback/echo test (Joe Carnuccio) [Orabug: 
31610236] - scsi: qla2xxx: Use endian macros to assign static fields in 
fwdump header (Joe Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: Fix 
RDP response size (Himanshu Madhani) [Orabug: 31610236] - scsi: qla2xxx: 
Handle cases for limiting RDP response payload length (Joe Carnuccio) 
[Orabug: 31610236] - scsi: qla2xxx: Add deferred queue for processing 
ABTS and RDP (Joe Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: Cleanup 
ELS/PUREX iocb fields (Joe Carnuccio) [Orabug: 31610236] - scsi: 
qla2xxx: Show correct port speed capabilities for RDP command (Himanshu 
Madhani) [Orabug: 31610236] - scsi: qla2xxx: Display message for FCE 
enabled (Himanshu Madhani) [Orabug: 31610236] - scsi: qla2xxx: Add 
vendor extended FDMI commands (Joe Carnuccio) [Orabug: 31610236] - scsi: 
qla2xxx: Add ql2xrdpenable module parameter for RDP (Joe Carnuccio) 
[Orabug: 31610236] - scsi: qla2xxx: Add vendor extended RDP additions 
and amendments (Joe Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: Add 
changes in preparation for vendor extended FDMI/RDP (Joe Carnuccio) 
[Orabug: 31610236] - scsi: qla2xxx: Add endianizer macro calls to fc 
host stats (Joe Carnuccio) [Orabug: 31610236] - scsi: qla2xxx: Add sysfs 
node for D-Port Diagnostics AEN data (Joe Carnuccio) [Orabug: 31610236] 
- scsi: qla2xxx: Add beacon LED config sysfs interface (Joe Carnuccio) 
[Orabug: 31610236] - scsi: qla2xxx: Check locking assumptions at runtime 
in qla2x00_abort_srb() (Bart Van Assche) [Orabug: 31610236] - scsi: 
qla2xxx: Fix a NULL pointer dereference in an error path (Bart Van 
Assche) [Orabug: 31610236] - x86/split_lock: Don't write MSR_TEST_CTRL 
on CPUs that aren't whitelisted (Sean Christopherson) [Orabug: 31607161] 
- x86/split_lock: Add Icelake microserver and Tigerlake CPU models 
(Fenghua Yu) [Orabug: 31607161] - Linux 5.4.52 (Greg Kroah-Hartman) - 
s390/maccess: add no DAT mode to kernel_write (Vasily Gorbik) - s390: 
Change s390_kernel_write() return type to match memcpy() (Josh 
Poimboeuf) - pwm: jz4740: Fix build failure (Uwe Kleine-König) - perf 
scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result 
(Adrian Hunter) - perf scripts python: exported-sql-viewer.py: Fix zero 
id in call tree 'Find' result (Adrian Hunter) - perf scripts python: 
exported-sql-viewer.py: Fix zero id in call graph 'Find' result (Adrian 
Hunter) - perf scripts python: export-to-postgresql.py: Fix 
struct.pack() int argument (Adrian Hunter) - dm writecache: reject 
asynchronous pmem devices (Michal Suchanek) - blk-mq: consider non-idle 
request as "inflight" in blk_mq_rq_inflight() (Ming Lei) - s390/mm: fix 
huge pte soft dirty copying (Janosch Frank) - s390/setup: init jump 
labels before command line parsing (Vasily Gorbik) - ARC: elf: use right 
ELF_ARCH (Vineet Gupta) - ARC: entry: fix potential EFA clobber when 
TIF_SYSCALL_TRACE (Vineet Gupta) - mmc: meson-gx: limit segments to 1 
when dram-access-quirk is needed (Neil Armstrong) - dm: use noio when 
sending kobject event (Mikulas Patocka) - drm/amdgpu: don't do soft 
recovery if gpu_recovery=0 (Marek Olšák) - drm/radeon: fix double free 
(Tom Rix) - btrfs: fix double put of block group with nocow (Josef 
Bacik) - btrfs: fix fatal extent_buffer readahead vs releasepage race 
(Boris Burkov) - Revert "ath9k: Fix general protection fault in 
ath9k_hif_usb_rx_cb" (Greg Kroah-Hartman) - bpf: Check correct cred for 
CAP_SYSLOG in bpf_dump_raw_ok() (Kees Cook) - kprobes: Do not expose 
probe addresses to non-CAP_SYSLOG (Kees Cook) - module: Do not expose 
section addresses to non-CAP_SYSLOG (Kees Cook) - module: Refactor 
section attr into bin attribute (Kees Cook) - kallsyms: Refactor 
kallsyms_show_value() to take cred (Kees Cook) - KVM: arm64: Fix 
kvm_reset_vcpu() return code being incorrect with SVE (Steven Price) - 
KVM: x86: Mark CR4.TSD as being possibly owned by the guest (Sean 
Christopherson) - KVM: x86: Inject #GP if guest attempts to toggle 
CR4.LA57 in 64-bit mode (Sean Christopherson) - KVM: x86: bit 8 of 
non-leaf PDPEs is not reserved (Paolo Bonzini) - KVM: arm64: Annotate 
hyp NMI-related functions as __always_inline (Alexandru Elisei) - KVM: 
arm64: Stop clobbering x0 for HVC_SOFT_RESTART (Andrew Scull) - KVM: 
arm64: Fix definition of PAGE_HYP_DEVICE (Will Deacon) - ALSA: 
hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC 
(Jian-Hong Pan) - ALSA: hda/realtek: Enable headset mic of Acer C20-820 
with ALC269VC (Jian-Hong Pan) - ALSA: hda/realtek - Enable audio jacks 
of Acer vCopperbox with ALC269VC (Jian-Hong Pan) - ALSA: hda/realtek - 
Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id (Benjamin Poirier) 
- ALSA: usb-audio: Add implicit feedback quirk for RTX6001 (Pavel 
Hofman) - ALSA: usb-audio: add quirk for MacroSilicon MS2109 (Hector 
Martin) - ALSA: hda - let hs_mic be picked ahead of hp_mic (Hui Wang) - 
ALSA: opl3: fix infoleak in opl3 (xidongwang) - IB/hfi1: Do not destroy 
link_wq when the device is shut down (Kaike Wan) - IB/hfi1: Do not 
destroy hfi1_wq when the device is shut down (Kaike Wan) - mlxsw: pci: 
Fix use-after-free in case of failed devlink reload (Ido Schimmel) - 
mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() (Ido 
Schimmel) - net: macb: fix call to pm_runtime in the suspend/resume 
functions (Nicolas Ferre) - net: macb: mark device wake capable when 
"magic-packet" property present (Nicolas Ferre) - net: macb: fix wakeup 
test in runtime suspend/resume routines (Nicolas Ferre) - bnxt_en: fix 
NULL dereference in case SR-IOV configuration fails (Davide Caratti) - 
net/mlx5e: Fix 50G per lane indication (Aya Levin) - net/mlx5: Fix 
eeprom support for SFP module (Eran Ben Elisha) - qed: Populate nvm-file 
attributes while reading nvm config partition. (Sudarsana Reddy Kalluru) 
- IB/mlx5: Fix 50G per lane indication (Aya Levin) - cxgb4: fix all-mask 
IP address comparison (Rahul Lakkireddy) - nbd: Fix memory leak in 
nbd_add_socket (Zheng Bin) - arm64: kgdb: Fix single-step exception 
handling oops (Wei Li) - RDMA/siw: Fix reporting vendor_part_id (Kamal 
Heib) - ALSA: compress: fix partial_drain completion state (Vinod Koul) 
- net: hns3: fix use-after-free when doing self test (Yonglong Liu) - 
net: hns3: add a missing uninit debugfs when unload driver (Huazhong 
Tan) - smsc95xx: avoid memory leak in smsc95xx_bind (Andre Edich) - 
smsc95xx: check return value of smsc95xx_reset (Andre Edich) - perf 
intel-pt: Fix PEBS sample for XMM registers (Adrian Hunter) - perf 
intel-pt: Fix recording PEBS-via-PT with registers (Adrian Hunter) - 
perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() 
(Wei Li) - netfilter: conntrack: refetch conntrack after 
nf_conntrack_update() (Pablo Neira Ayuso) - net: dsa: microchip: set the 
correct number of ports (Codrin Ciubotariu) - IB/sa: Resolv 
use-after-free in ib_nl_make_request() (Divya Indi) - net: cxgb4: fix 
return error value in t4_prep_fw (Li Heng) - net: mvneta: fix use of 
state->speed (Russell King) - netfilter: ipset: call ip_set_free() 
instead of kfree() (Eric Dumazet) - bpf, sockmap: RCU dereferenced psock 
may be used outside RCU block (John Fastabend) - bpf, sockmap: RCU splat 
with redirect and strparser error or TLS (John Fastabend) - 
drm/mediatek: Check plane visibility in atomic_update (Hsin-Yi Wang) - 
nl80211: don't return err unconditionally in nl80211_start_ap() (Luca 
Coelho) - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2 
(Andy Shevchenko) - gpio: pca953x: Override IRQ for one of the expanders 
on Galileo Gen 2 (Andy Shevchenko) - net: qrtr: Fix an out of bounds 
read qrtr_endpoint_post() (Dan Carpenter) - sched/core: Check cpus_mask, 
not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption (Scott 
Wood) - x86/entry: Increase entry_stack size to a full page (Peter 
Zijlstra) - nvme-rdma: assign completion vector correctly (Max Gurtovoy) 
- block: release bip in a right way in error path (Chengguang Xu) - usb: 
dwc3: pci: Fix reference count leak in dwc3_pci_resume_work (Aditya 
Pakki) - scsi: mptscsih: Fix read sense data size (Tomas Henzl) - ARM: 
imx6: add missing put_device() call in imx6q_suspend_init() (yu kuai) - 
cifs: update ctime and mtime during truncate (Zhang Xiaoxu) - 
s390/kasan: fix early pgm check handler execution (Vasily Gorbik) - drm: 
panel-orientation-quirks: Use generic orientation-data for Acer S1003 
(Hans de Goede) - drm: panel-orientation-quirks: Add quirk for Asus 
T101HA panel (Hans de Goede) - iommu/vt-d: Don't apply gfx quirks to 
untrusted devices (Rajat Jain) - powerpc/kvm/book3s64: Fix kernel crash 
with nested kvm & DEBUG_VIRTUAL (Aneesh Kumar K.V) - ibmvnic: continue 
to init in CRQ reset returns H_CLOSED (Dany Madden) - i40e: protect ring 
accesses with READ- and WRITE_ONCE (Ciara Loftus) - ixgbe: protect ring 
accesses with READ- and WRITE_ONCE (Ciara Loftus) - net: ethernet: 
mvneta: Add 2500BaseX support for SoCs without comphy (Sascha Hauer) - 
net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy 
(Sascha Hauer) - spi: spidev: fix a potential use-after-free in 
spidev_release() (Zhenzhong Duan) - spi: spidev: fix a race between 
spidev_release and spidev_remove (Zhenzhong Duan) - ALSA: hda: Intel: 
add missing PCI IDs for ICL-H, TGL-H and EKL (Pierre-Louis Bossart) - 
ASoC: SOF: Intel: add PCI ID for CometLake-S (Pierre-Louis Bossart) - 
drm: mcde: Fix display initialization problem (Linus Walleij) - gpu: 
host1x: Detach driver on unregister (Thierry Reding) - drm/tegra: hub: 
Do not enable orphaned window group (Nicolin Chen) - drm/ttm: Fix 
dma_fence refcnt leak when adding move fence (Xiyu Yang) - ARM: dts: 
omap4-droid4: Fix spi configuration and increase rate (Tony Lindgren) - 
perf/x86/rapl: Fix RAPL config variable bug (Stephane Eranian) - 
perf/x86/rapl: Move RAPL support to common x86 code (Stephane Eranian) - 
regmap: fix alignment issue (Jens Thoms Toerring) - spi: spi-fsl-dspi: 
Fix lockup if device is removed during SPI transfer (Krzysztof 
Kozlowski) - spi: spi-fsl-dspi: Adding shutdown hook (Peng Ma) - KVM: 
s390: reduce number of IO pins to 1 (Christian Borntraeger) - uek-rpm: 
aarch64: Streamline building 4K pages size kernel (Dave Kleikamp) 
[Orabug: 31500686] - vhost/scsi: support non zerocopy iovecs (Joao 
Martins) [Orabug: 31606151] - RDMA/bnxt_re: Remove FMR leftovers (Jason 
Gunthorpe) [Orabug: 31585639] - RDMA: Group create AH arguments in 
struct (Maor Gottlieb) [Orabug: 31585639] - RDMA/bnxt: Delete 'nq_ptr' 
variable which is not used (Leon Romanovsky) [Orabug: 31585639] - 
RDMA/bnxt_re: Remove dead code from rcfw (Devesh Sharma) [Orabug: 
31585639] - RDMA/bnxt_re: Simplify obtaining queue entry from hw ring 
(Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: Update missing hsi 
data structures (Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: 
Reduce device page size detection code (Devesh Sharma) [Orabug: 
31585639] - RDMA/bnxt_re: make bnxt_re_ib_init static (YueHaibing) 
[Orabug: 31585639] - RDMA/bnxt_re: Wait for all the CQ events before 
freeing CQ data structures (Selvin Xavier) [Orabug: 31585639] - 
RDMA/bnxt_re: Remove unnecessary sched count (Selvin Xavier) [Orabug: 
31585639] - RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (Jason 
Gunthorpe) [Orabug: 31585639] - RDMA/bnxt_re: Use ib_device_try_get() 
(Jason Gunthorpe) [Orabug: 31585639] - RDMA/bnxt_re: Remove a redundant 
'memset' (Christophe JAILLET) [Orabug: 31585639] - RDMA/providers: Fix 
return value when QP type isn't supported (Kamal Heib) [Orabug: 
31585639] - RDMA/bnxt_re: Remove set but not used variables 'pg' and 
'idx' (YueHaibing) [Orabug: 31585639] - RDMA/bnxt_re: Remove set but not 
used variable 'dev_attr' (YueHaibing) [Orabug: 31585639] - RDMA/bnxt_re: 
Remove set but not used variable 'pg_size' (YueHaibing) [Orabug: 
31585639] - RDMA/bnxt_re: Use driver_unregister and unregistration API 
(Selvin Xavier) [Orabug: 31585639] - RDMA/bnxt_re: Refactor device 
add/remove functionalities (Selvin Xavier) [Orabug: 31585639] - 
RDMA/bnxt_re: Using vmalloc requires including vmalloc.h (Jason 
Gunthorpe) [Orabug: 31585639] - RDMA/bnxt_re: use ibdev based message 
printing functions (Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: 
Refactor doorbell management functions (Devesh Sharma) [Orabug: 
31585639] - RDMA/bnxt_re: Refactor notification queue management code 
(Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: Refactor command 
queue management code (Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: 
Refactor net ring allocation function (Devesh Sharma) [Orabug: 31585639] 
- RDMA/bnxt_re: Refactor hardware queue memory allocation (Devesh 
Sharma) [Orabug: 31585639] - RDMA/bnxt_re: Replace chip context 
structure with pointer (Devesh Sharma) [Orabug: 31585639] - 
RDMA/bnxt_re: Enable SRIOV VF support on Broadcom's 57500 adapter series 
(Devesh Sharma) [Orabug: 31585639] - RDMA/bnxt_re: Remove unsupported 
modify_device callback (Kamal Heib) [Orabug: 31585639] - RDMA/bnxt_re: 
Refactor queue pair creation code (Devesh Sharma) [Orabug: 31585639] - 
RDMA/bnxt_re: Use rdma_read_gid_hw_context to retrieve HW gid index 
(Selvin Xavier) [Orabug: 31585639] - RDMA/core: Add helper function to 
retrieve driver gid context from gid attr (Selvin Xavier) [Orabug: 
31585639] - RDMA/bnxt_re: Report more number of completion vectors 
(Selvin Xavier) [Orabug: 31585639]

[5.4.17-2029.el7uek]
- KEYS: Increase system_extra_certificate size to 8192 bytes (Stephen 
Brennan) [Orabug: 31596962] - x86/speculation: Prevent rogue 
cross-process SSBD shutdown (Anthony Steinhauser) [Orabug: 31557899] 
{CVE-2020-10768}
- tools/power turbostat: Support Ice Lake server (Chen Yu) [Orabug: 
31543211] - sched: Enable disabling via CONFIG_SCHED_CORE (chris hyser) 
[Orabug: 31536120] - sched: Cleanup kABI (chris hyser) [Orabug: 
31536120] - sched: cgroup tagging interface for core scheduling (Peter 
Zijlstra) [Orabug: 31536120] - sched: migration changes for core 
scheduling (Aubrey Li) [Orabug: 31536120] - sched: Trivial 
forced-newidle balancer (Peter Zijlstra) [Orabug: 31536120] - 
sched/fair: core wide vruntime comparison (Aaron Lu) [Orabug: 31536120] 
- sched/fair: wrapper for cfs_rq->min_vruntime (Aaron Lu) [Orabug: 
31536120] - sched: Add core wide task selection and scheduling. (Peter 
Zijlstra) [Orabug: 31536120] - sched: Update core scheduler queue when 
taking cpu online/offline (Tim Chen) [Orabug: 31536120] - sched: Basic 
tracking of matching tasks (Peter Zijlstra) [Orabug: 31536120] - 
sched/fair: Add a few assertions (Peter Zijlstra) [Orabug: 31536120] - 
sched: Core-wide rq->lock (Peter Zijlstra) [Orabug: 31536120] - sched: 
Introduce sched_class::pick_task() (Peter Zijlstra) [Orabug: 31536120] - 
sched: Wrap rq::lock access (Peter Zijlstra) [Orabug: 31536120] - 
x86/microcode: do not modify sibling mask during late update (Mihai 
Carabas) [Orabug: 31492887] - scsi: smartpqi: Use scnprintf() for 
avoiding potential buffer overflow (Takashi Iwai) [Orabug: 31595669] - 
Linux 5.4.51 (Greg Kroah-Hartman) - efi: Make it possible to disable 
efivar_ssdt entirely (Peter Jones) - dm zoned: assign max_io_len 
correctly (Hou Tao) - x86/resctrl: Fix memory bandwidth counter width 
for AMD (Babu Moger) - mm, compaction: make capture control handling 
safe wrt interrupts (Vlastimil Babka) - mm, compaction: fully assume 
capture is not NULL in compact_zone_order() (Vlastimil Babka) - 
irqchip/gic: Atomically update affinity (Marc Zyngier) - dma-buf: Move 
dma_buf_release() from fops to dentry_ops (Sumit Semwal) - 
drm/amdgpu/atomfirmware: fix vram_info fetching for renoir (Alex 
Deucher) - drm/amdgpu: use %u rather than %d for sclk/mclk (Alex 
Deucher) - drm/amd/display: Only revalidate bandwidth on medium and fast 
updates (Nicholas Kazlauskas) - MIPS: Add missing EHB in mtc0 -> mfc0 
sequence for DSPen (Hauke Mehrtens) - MIPS: lantiq: xway: sysctrl: fix 
the GPHY clock alias names (Martin Blumenstingl) - cifs: Fix the target 
file was deleted when rename failed. (Zhang Xiaoxu) - SMB3: Honor 
'handletimeout' flag for multiuser mounts (Paul Aurich) - SMB3: Honor 
lease disabling for multiuser mounts (Paul Aurich) - SMB3: Honor 
persistent/resilient handle flags for multiuser mounts (Paul Aurich) - 
SMB3: Honor 'seal' flag for multiuser mounts (Paul Aurich) - Revert 
"ALSA: usb-audio: Improve frames size computation" (Greg Kroah-Hartman) 
- nfsd: apply umask on fs without ACL support (J. Bruce Fields) - spi: 
spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths 
(Krzysztof Kozlowski) - i2c: mlxcpld: check correct size of maximum 
RECV_LEN packet (Wolfram Sang) - i2c: algo-pca: Add 0x78 as SCL stuck 
low status for PCA9665 (Chris Packham) - samples/vfs: avoid warning in 
statx override (Kees Cook) - nvme: fix a crash in nvme_mpath_add_disk 
(Christoph Hellwig) - nvme: fix identify error status silent ignore 
(Sagi Grimberg) - SMB3: Honor 'posix' flag for multiuser mounts (Paul 
Aurich) - virtio-blk: free vblk-vqs in error path of virtblk_probe() 
(Hou Tao) - drm: sun4i: hdmi: Remove extra HPD polling (Chen-Yu Tsai) - 
nfsd: fix nfsdfs inode reference count leak (J. Bruce Fields) - nfsd4: 
fix nfsdfs reference count loop (J. Bruce Fields) - 
thermal/drivers/rcar_gen3: Fix undefined temperature if negative (Dien 
Pham) - thermal/drivers/mediatek: Fix bank number settings on mt8183 
(Michael Kao) - hwmon: (acpi_power_meter) Fix potential memory leak in 
acpi_power_meter_add() (Misono Tomohiro) - hwmon: (max6697) Make sure 
the OVERT mask is set correctly (Chu Lin) - cxgb4: fix SGE queue dump 
destination buffer context (Rahul Lakkireddy) - cxgb4: use correct type 
for all-mask IP address comparison (Rahul Lakkireddy) - cxgb4: fix 
endian conversions for L4 ports in filters (Rahul Lakkireddy) - cxgb4: 
parse TC-U32 key values and masks natively (Rahul Lakkireddy) - cxgb4: 
use unaligned conversion for fetching timestamp (Rahul Lakkireddy) - 
RDMA/counter: Query a counter before release (Mark Zhang) - rxrpc: Fix 
afs large storage transmission performance drop (David Howells) - 
drm/msm/dpu: fix error return code in dpu_encoder_init (Chen Tao) - 
crypto: af_alg - fix use-after-free in af_alg_accept() due to 
bh_lock_sock() (Herbert Xu) - tpm: Fix TIS locality timeout problems 
(James Bottomley) - selftests: tpm: Use /bin/sh instead of /bin/bash 
(Jarkko Sakkinen) - kgdb: Avoid suspicious RCU usage warning (Douglas 
Anderson) - nvme-multipath: fix bogus request queue reference put (Sagi 
Grimberg) - nvme-multipath: fix deadlock due to head->lock (Anton 
Eidelman) - nvme-multipath: fix deadlock between ana_work and scan_work 
(Anton Eidelman) - nvme-multipath: set bdi capabilities once (Keith 
Busch) - s390/debug: avoid kernel warning on too large number of pages 
(Christian Borntraeger) - tools lib traceevent: Handle 
__attribute__((user)) in field names (Steven Rostedt (VMware)) - tools 
lib traceevent: Add append() function helper for appending strings 
(Steven Rostedt (VMware)) - usb: usbtest: fix missing kfree(dev->buf) in 
usbtest_disconnect (Zqiang) - rxrpc: Fix race between incoming ACK 
parser and retransmitter (David Howells) - mm/slub: fix stack overruns 
with SLUB_STATS (Qian Cai) - mm/slub.c: fix corrupted freechain in 
deactivate_slab() (Dongli Zhang) - sched/debug: Make sd->flags sysctl 
read-only (Valentin Schneider) - usbnet: smsc95xx: Fix use-after-free 
after removal (Tuomas Tynkkynen) - EDAC/amd64: Read back the scrub rate 
PCI register on F15h (Borislav Petkov) - mm: fix swap cache node 
allocation mask (Hugh Dickins) - io_uring: make sure async workqueue is 
canceled on exit (Jens Axboe)

[5.4.17-2028.1.el7uek]
- IB/ipoib: CSUM support in connected mode (Yuval Shaia) [Orabug: 
20559068] [Orabug: 27487353] [Orabug: 30833821] - IB/mlx5: Disable BME 
on panic (Håkon Bugge) [Orabug: 31556128] - IB/mlx5: Implement clear 
counters (Parav Pandit) [Orabug: 26761264] [Orabug: 31556125] - IB/mlx5: 
Set VHCA port in sniffer flow (Daniel Jurgens) [Orabug: 26875158] 
[Orabug: 31556123] - net/mlx5: Enable 1M QPs for UEK (Erez Alfasi) 
[Orabug: 28985637] [Orabug: 31556121] - net/mlx5: Reduce No CQ found log 
level from warn to debug (Parav Pandit) [Orabug: 31061263] - 
{IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) 
[Orabug: 26790181] [Orabug: 31556116] - rdma_cm: Add debug functions 
using pr_debug() (Saeed Mahameed) [Orabug: 27358307] [Orabug: 31555473] 
- RDMA/cma: Make CM response timeout and # CM retries configurable 
(Håkon Bugge) [Orabug: 29876868] [Orabug: 31555471] - rdma_cm: 
garbage-collection thread for rdma_destroy_id() (Saeed Mahameed) 
[Orabug: 27358294] [Orabug: 31555468] - rdma_cm/cma: Cache broadcast 
domain record. (Erez Shitrit) [Orabug: 27358309] [Orabug: 31555464] - 
RDMA CM: Avoid possible SEGV during connection shutdown (Bang Nguyen) 
[Orabug: 16750726] [Orabug: 27358296] [Orabug: 31555461] - ib_core: 
supporting 64b counters using PMA_COUNTERS_EXT mad (Sudhakar Dindukurti) 
[Orabug: 27635081] [Orabug: 30833668] - IB/core: Implement clear 
counters (Parav Pandit) [Orabug: 26761264] [Orabug: 31555458]

[5.4.17-2028.el7uek]
- USB: pci-quirks: Add Raspberry Pi 4 quirk (Nicolas Saenz Julienne) 
[Orabug: 31556157] - PCI: brcmstb: Wait for Raspberry Pi's firmware when 
present (Nicolas Saenz Julienne) [Orabug: 31556157] - firmware: 
raspberrypi: Introduce vl805 init routine (Nicolas Saenz Julienne) 
[Orabug: 31556157] - soc: bcm2835: Add notify xHCI reset property 
(Nicolas Saenz Julienne) [Orabug: 31556157] - PCI: brcmstb: Disable L0s 
component of ASPM if requested (Jim Quinlan) [Orabug: 31556157] - PCI: 
brcmstb: Fix window register offset from 4 to 8 (Jim Quinlan) [Orabug: 
31556157] - PCI: brcmstb: Don't clk_put() a managed clock (Jim Quinlan) 
[Orabug: 31556157] - PCI: brcmstb: Assert fundamental reset on 
initialization (Nicolas Saenz Julienne) [Orabug: 31556157] - i2c: 
brcmstb: Fix handling of optional interrupt (Dave Stevenson) [Orabug: 
31556157] - ARM: bcm2835_defconfig: Enable fixed-regulator (Nicolas 
Saenz Julienne) [Orabug: 31556157] - ARM: dts: bcm2711: Add vmmc 
regulator in emmc2 (Nicolas Saenz Julienne) [Orabug: 31556157] - ARM: 
dts: bcm2711: Update expgpio's GPIO labels (Nicolas Saenz Julienne) 
[Orabug: 31556157] - i2c: drivers: Use generic definitions for bus 
frequencies (Andy Shevchenko) [Orabug: 31556157] - i2c: core: Provide 
generic definitions for bus frequencies (Andy Shevchenko) [Orabug: 
31556157] - mmc: sdhci: iproc: Add custom set_power() callback for 
bcm2711 (Nicolas Saenz Julienne) [Orabug: 31556157] - mmc: sdhci: am654: 
Use sdhci_set_power_and_voltage() (Nicolas Saenz Julienne) [Orabug: 
31556157] - mmc: sdhci: at91: Use sdhci_set_power_and_voltage() (Nicolas 
Saenz Julienne) [Orabug: 31556157] - mmc: sdhci: arasan: Use 
sdhci_set_power_and_voltage() (Nicolas Saenz Julienne) [Orabug: 
31556157] - mmc: sdhci: Introduce sdhci_set_power_and_bus_voltage() 
(Nicolas Saenz Julienne) [Orabug: 31556157] - irqchip/bcm2835: Quiesce 
IRQs left enabled by bootloader (Lukas Wunner) [Orabug: 31556157] - usb: 
xhci: Enable LPM for VIA LABS VL805 (Nicolas Saenz Julienne) [Orabug: 
31556157] - arm64: bcm2835: Drop select of nonexistent 
HAVE_ARM_ARCH_TIMER (Geert Uytterhoeven) [Orabug: 31556157] - ARM: dts: 
bcm2711: Move emmc2 into its own bus (Nicolas Saenz Julienne) [Orabug: 
31556157] - ARM: dts: bcm2711-rpi-4-b: Add SoC GPIO labels (Stefan 
Wahren) [Orabug: 31556157] - ARM: bcm2835_defconfig: add support for 
Raspberry Pi4 (Marek Szyprowski) [Orabug: 31556157] - ARM: 
bcm2835_defconfig: Explicitly restore CONFIG_DEBUG_FS (Stefan Wahren) 
[Orabug: 31556157] - ARM: dts: bcm2711: Add pcie0 alias (Nicolas Saenz 
Julienne) [Orabug: 31556157] - ARM: dts: bcm283x: Add missing properties 
to the PWR LED (Stefan Wahren) [Orabug: 31556157] - PCI: brcmstb: Fix 
build on 32bit ARM platforms with older compilers (Marek Szyprowski) 
[Orabug: 31556157] - net: bcmgenet: Clear ID_MODE_DIS in 
EXT_RGMII_OOB_CTRL when not needed (Nicolas Saenz Julienne) [Orabug: 
31556157] - net: bcmgenet: reduce severity of missing clock warnings 
(Jeremy Linton) [Orabug: 31556157] - pinctrl: bcm2835: Add support for 
all GPIOs on BCM2711 (Stefan Wahren) [Orabug: 31556157] - pinctrl: 
bcm2835: Refactor platform data (Stefan Wahren) [Orabug: 31556157] - 
pinctrl: bcm2835: Drop unused define (Stefan Wahren) [Orabug: 31556157] 
- dma-contiguous: CMA: give precedence to cmdline (Nicolas Saenz 
Julienne) [Orabug: 31556157] - dt-bindings: brcm,avs-ro-thermal: Fix 
binding check issues (Stefan Wahren) [Orabug: 31556157] - dt-bindings: 
Add Broadcom AVS RO thermal (Stefan Wahren) [Orabug: 31556157] - serial: 
8250_bcm2835aux: Document struct bcm2835aux_data (Lukas Wunner) [Orabug: 
31556157] - serial: 8250_bcm2835aux: Use generic remapping code (Lukas 
Wunner) [Orabug: 31556157] - serial: 8250_bcm2835aux: Allocate 
uart_8250_port on stack (Lukas Wunner) [Orabug: 31556157] - serial: 
8250_bcm2835aux: Suppress register_port error on -EPROBE_DEFER (Lukas 
Wunner) [Orabug: 31556157] - serial: 8250_bcm2835aux: Suppress clk_get 
error on -EPROBE_DEFER (Phil Elwell) [Orabug: 31556157] - spi: bcm2835: 
Raise maximum number of slaves to 4 (Lukas Wunner) [Orabug: 31556157] - 
Bluetooth: hci_bcm: Drive RTS only for BCM43438 (Stefan Wahren) [Orabug: 
31556157] - Bluetooth: hci_bcm: Add device-tree compatible for BCM4329 
(Dmitry Osipenko) [Orabug: 31556157] - iommu/dma: Rationalise types for 
DMA masks (Robin Murphy) [Orabug: 31556157] - hwrng: iproc-rng200 - Add 
support for BCM2711 (Stefan Wahren) [Orabug: 31556157] - dt-bindings: 
rng: add BCM2711 RNG compatible (Stefan Wahren) [Orabug: 31556157] - 
Bluetooth: hci_bcm: Support pcm params in dts (Abhishek Pandit-Subedi) 
[Orabug: 31556157] - Bluetooth: btbcm: Support pcm configuration 
(Abhishek Pandit-Subedi) [Orabug: 31556157] - Bluetooth: hci_bcm: 
Disallow set_baudrate for BCM4354 (Abhishek Pandit-Subedi) [Orabug: 
31556157] - Bluetooth: btbcm: Add entry for BCM4335A0 UART bluetooth 
(Mohammad Rasim) [Orabug: 31556157] - Bluetooth: hci_bcm: Add compatible 
string for BCM43540 (Abhishek Pandit-Subedi) [Orabug: 31556157] - 
iommu/dma-iommu: Use the dev->coherent_dma_mask (Tom Murphy) [Orabug: 
31556157] - vhost: Select CONFIG_VHOST_MENU by default (Boris Ostrovsky) 
[Orabug: 31555511] - vhost: use mmgrab() instead of mmget() for non 
worker device (Jason Wang) [Orabug: 31555511] - vhost: allow device that 
does not depend on vhost worker (Jason Wang) [Orabug: 31555511] - vhost: 
missing __user tags (Michael S. Tsirkin) [Orabug: 31555511] - 
virtio/test: fix up after IOTLB changes (Michael S. Tsirkin) [Orabug: 
31555511] - tools/virtio: option to build an out of tree module (Michael 
S. Tsirkin) [Orabug: 31555511] - vringh: IOTLB support (Jason Wang) 
[Orabug: 31555511] - vhost: factor out IOTLB (Jason Wang) [Orabug: 
31555511] - vhost: refine vhost and vringh kconfig (Jason Wang) [Orabug: 
31555511] - vhost: allow per device message handler (Jason Wang) 
[Orabug: 31555511] - x86/kvm/hyper-v: move VMX controls sanitization out 
of nested_enable_evmcs() (Vitaly Kuznetsov) [Orabug: 31553476] - 
x86/kvm/hyper-v: remove stale evmcs_already_enabled check from 
nested_enable_evmcs() (Vitaly Kuznetsov) [Orabug: 31553476] - vfio/pci: 
Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [Orabug: 
31439666] {CVE-2020-12888}
- vfio-pci: Invalidate mmaps and block MMIO access on disabled memory 
(Alex Williamson) [Orabug: 31439666] {CVE-2020-12888} {CVE-2020-12888}
- vfio-pci: Fault mmaps to enable vma tracking (Alex Williamson) 
[Orabug: 31439666] {CVE-2020-12888}
- vfio/type1: Support faulting PFNMAP vmas (Alex Williamson) [Orabug: 
31439666] {CVE-2020-12888}
- Fix KABI breakage (Thomas Tai) [Orabug: 31180903] - uek-rpm: Enable 
CONFIG_PCIE_DPC and CONFIG_PCIE_EDR (Thomas Tai) [Orabug: 31180903] - 
PCI/AER: Enable reporting for ports enumerated after AER driver 
registration (Thomas Tai) [Orabug: 31180903] - PCI/DPC: Add Error 
Disconnect Recover (EDR) support (Kuppuswamy Sathyanarayanan) [Orabug: 
31180903] - PCI/ERR: Return status of pcie_do_recovery() (Kuppuswamy 
Sathyanarayanan) [Orabug: 31180903] - PCI/ERR: Remove service dependency 
in pcie_do_recovery() (Kuppuswamy Sathyanarayanan) [Orabug: 31180903] - 
PCI/ERR: Update error status after reset_link() (Kuppuswamy 
Sathyanarayanan) [Orabug: 31180903] - PCI/ERR: Combine 
pci_channel_io_frozen cases (Kuppuswamy Sathyanarayanan) [Orabug: 
31180903] - PCI/AER: Add pci_aer_raw_clear_status() to unconditionally 
clear Error Status (Kuppuswamy Sathyanarayanan) [Orabug: 31180903] - 
PCI/DPC: Expose dpc_process_error(), dpc_reset_link() for use by EDR 
(Kuppuswamy Sathyanarayanan) [Orabug: 31180903] - PCI/DPC: Cache DPC 
capabilities in pci_init_capabilities() (Kuppuswamy Sathyanarayanan) 
[Orabug: 31180903] - PCI/DPC: Move DPC data into struct pci_dev (Bjorn 
Helgaas) [Orabug: 31180903] - PCI: Remove useless comments and tidy 
others (Bjorn Helgaas) [Orabug: 31180903] - PCI/DPC: Add 
"pcie_ports=dpc-native" to allow DPC without AER control (Olof 
Johansson) [Orabug: 31180903] - PCI/AER: Factor message prefixes with 
dev_fmt() (Bjorn Helgaas) [Orabug: 31180903] - PCI/AER: Log which device 
prevents error recovery (Yicong Yang) [Orabug: 31180903] - PCI/AER: Fix 
kernel-doc warnings (Andy Shevchenko) [Orabug: 31180903] - PCI/AER: Use 
for_each_set_bit() to simplify code (Andy Shevchenko) [Orabug: 31180903] 
- PCI/AER: Add PoisonTLPBlocked to Uncorrectable error counters (Rajat 
Jain) [Orabug: 31180903] - PCI/AER: Save AER Capability for 
suspend/resume (Patel, Mayurkumar) [Orabug: 31180903] - Revert "PCI/AER: 
Enable reporting for ports enumerated after AER driver registration" 
(Thomas Tai) [Orabug: 31180903] - mm/memory-failure: Handle failures for 
PFNs outside direct map (Joao Martins) [Orabug: 31547008] - device-dax: 
Define a vm_operations_struct.access helper (Joao Martins) [Orabug: 
31547008] - device-dax: Add map to the device attributes (Joao Martins) 
[Orabug: 31547008] - device-dax: Add support for PFN_SPECIAL flags (Joao 
Martins) [Orabug: 31547008] - device-dax: Add a device_dax.pfn_flags 
attribute (Joao Martins) [Orabug: 31547008] - mm: Handle pud entries in 
follow_pfn() (Joao Martins) [Orabug: 31547008] - mm: Add pud support for 
_PAGE_SPECIAL (Joao Martins) [Orabug: 31547008] - mm: Handle pmd entries 
in follow_pfn() (Joao Martins) [Orabug: 31547008] - mm: Add pmd support 
for _PAGE_SPECIAL (Joao Martins) [Orabug: 31547008] - dax/hmem: 
Introduce dax_hmem.idle parameter (Joao Martins) [Orabug: 31547008] - 
device-dax: Add align to the device attributes (Joao Martins) [Orabug: 
31547008] - device-dax: Make align a per-device property (Joao Martins) 
[Orabug: 31547008] - device-dax: Introduce 'mapping' devices (Dan 
Williams) [Orabug: 31547008] - device-dax: Add dis-contiguous resource 
support (Dan Williams) [Orabug: 31547008] - mm/memremap_pages: Support 
multiple ranges per invocation (Dan Williams) [Orabug: 31547008] - 
mm/memremap_pages: Convert to 'struct range' (Dan Williams) [Orabug: 
31547008] - device-dax: Add resize support (Dan Williams) [Orabug: 
31547008] - drivers/base: Make device_find_child_by_name() compatible 
with sysfs inputs (Dan Williams) [Orabug: 31547008] - device-dax: 
Introduce seed devices (Dan Williams) [Orabug: 31547008] - device-dax: 
Add an allocation interface for device-dax instances (Dan Williams) 
[Orabug: 31547008] - device-dax: Kill dax_kmem_res (Dan Williams) 
[Orabug: 31547008] - device-dax: Make pgmap optional for instance 
creation (Dan Williams) [Orabug: 31547008] - device-dax: Move instance 
creation parameters to 'struct dev_dax_data' (Dan Williams) [Orabug: 
31547008] - device-dax: Drop the dax_region.pfn_flags attribute (Dan 
Williams) [Orabug: 31547008] - ACPI: HMAT: Attach a device for each 
soft-reserved range (Dan Williams) [Orabug: 31547008] - resource: Report 
parent to walk_iomem_res_desc() callback (Dan Williams) [Orabug: 
31547008] - ACPI: HMAT: Refactor hmat_register_target_device to 
hmem_register_device (Dan Williams) [Orabug: 31547008] - efi/fake_mem: 
Arrange for a resource entry per efi_fake_mem instance (Dan Williams) 
[Orabug: 31547008] - x86/numa: Add 'nohmat' option (Dan Williams) 
[Orabug: 31547008] - x86/numa: Cleanup configuration dependent 
command-line options (Dan Williams) [Orabug: 31547008] - 
mm/memremap_pages: Introduce memremap_compat_align() (Dan Williams) 
[Orabug: 31547008] - Fix KABI breakage (Thomas Tai) [Orabug: 31555697] - 
tools arch x86: Sync asm/cpufeatures.h with the kernel sources (Thomas 
Tai) [Orabug: 31555697] - x86/split_lock: Provide 
handle_guest_split_lock() (Thomas Gleixner) [Orabug: 31555697] - 
x86/split_lock: Add Tremont family CPU models (Tony Luck) [Orabug: 
31555697] - x86/split_lock: Bits in IA32_CORE_CAPABILITIES are not 
architectural (Tony Luck) [Orabug: 31555697] - x86/split_lock: Update to 
use X86_MATCH_INTEL_FAM6_MODEL() (Tony Luck) [Orabug: 31555697] - 
x86/split_lock: Avoid runtime reads of the TEST_CTRL MSR (Xiaoyao Li) 
[Orabug: 31555697] - x86/split_lock: Rework the initialization flow of 
split lock detection (Xiaoyao Li) [Orabug: 31555697] - x86/cpu: Add a 
steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31352778] 
[Orabug: 31555697] {CVE-2020-0543}
- x86/cpu: Add consistent CPU match macros (Thomas Gleixner) [Orabug: 
31555697] - x86/devicetable: Move x86 specific macro out of generic code 
(Thomas Gleixner) [Orabug: 31555697] - x86/split_lock: Enable split lock 
detection by kernel (Peter Zijlstra (Intel)) [Orabug: 31555697] - 
x86/cpu: Add Jasper Lake to Intel family (Zhang Rui) [Orabug: 31555697] 
- x86/cpu: Align cpu_caps_cleared and cpu_caps_set to unsigned long 
(Fenghua Yu) [Orabug: 31555697] - x86/cpu: Align the x86_capability 
array to size of unsigned long (Fenghua Yu) [Orabug: 31555697] - Revert 
"x86/cpu: Add a steppings field to struct x86_cpu_id" (Thomas Tai) 
[Orabug: 31555697] - uek-rpm: Enable EFI_{FAKE_MEMMAP,SOFT_RESERVE} and 
DEV_DAX_HMEM (Joao Martins) [Orabug: 31518826] - mm/memory.c: fix a huge 
pud insertion race during faulting (Thomas Hellstrom) [Orabug: 31518826] 
- mm: move the backup x_devmap() functions to asm-generic/pgtable.h 
(Thomas Hellstrom) [Orabug: 31518826] - ACPI: HMAT: use %u instead of %d 
to print u32 values (Tao Xu) [Orabug: 31518826] - ACPI: NUMA: HMAT: fix 
a section mismatch (Qian Cai) [Orabug: 31518826] - ACPI: HMAT: don't mix 
pxm and nid when setting memory target processor_pxm (Brice Goglin) 
[Orabug: 31518826] - efi: Fix handling of multiple efi_fake_mem= entries 
(Dan Williams) [Orabug: 31518826] - efi: Fix efi_memmap_alloc() leaks 
(Dan Williams) [Orabug: 31518826] - efi: Add tracking for dynamically 
allocated memmaps (Dan Williams) [Orabug: 31518826] - efi: Add a flags 
parameter to efi_memory_map (Dan Williams) [Orabug: 31518826] - 
libnvdimm/e820: Retrieve and populate correct 'target_node' info (Dan 
Williams) [Orabug: 31518826] - x86/NUMA: Provide a range-to-target_node 
lookup facility (Dan Williams) [Orabug: 31518826] - x86/mm: Introduce 
CONFIG_NUMA_KEEP_MEMINFO (Dan Williams) [Orabug: 31518826] - mm/numa: 
Skip NUMA_NO_NODE and online nodes in numa_map_to_online_node() (Dan 
Williams) [Orabug: 31518826] - ACPI: NUMA: Up-level "map to online node" 
functionality (Dan Williams) [Orabug: 31518826] - libnvdimm: Export the 
target_node attribute for regions and namespaces (Dan Williams) [Orabug: 
31518826] - dax: Add numa_node to the default device-dax attributes (Dan 
Williams) [Orabug: 31518826] - libnvdimm: Simplify root read-only 
definition for the 'resource' attribute (Dan Williams) [Orabug: 
31518826] - dax: Simplify root read-only definition for the 'resource' 
attribute (Dan Williams) [Orabug: 31518826] - dax: Create a dax 
device_type (Dan Williams) [Orabug: 31518826] - libnvdimm: Move 
nvdimm_bus_attribute_group to device_type (Dan Williams) [Orabug: 
31518826] - libnvdimm: Move nvdimm_attribute_group to device_type (Dan 
Williams) [Orabug: 31518826] - libnvdimm: Move 
nd_mapping_attribute_group to device_type (Dan Williams) [Orabug: 
31518826] - libnvdimm: Move nd_region_attribute_group to device_type 
(Dan Williams) [Orabug: 31518826] - libnvdimm: Move 
nd_numa_attribute_group to device_type (Dan Williams) [Orabug: 31518826] 
- libnvdimm: Move nd_device_attribute_group to device_type (Dan 
Williams) [Orabug: 31518826] - libnvdimm: Move region attribute group 
definition (Dan Williams) [Orabug: 31518826] - libnvdimm: Move attribute 
groups to device type (Dan Williams) [Orabug: 31518826] - ACPI: NUMA: 
HMAT: Register "soft reserved" memory as an "hmem" device (Dan Williams) 
[Orabug: 31518826] - ACPI: NUMA: HMAT: Register HMAT at device_initcall 
level (Dan Williams) [Orabug: 31518826] - device-dax: Add a driver for 
"hmem" devices (Dan Williams) [Orabug: 31518826] - dax: Fix 
alloc_dax_region() compile warning (Dan Williams) [Orabug: 31518826] - 
lib: Uplevel the pmem "region" ida to a global allocator (Dan Williams) 
[Orabug: 31518826] - x86/efi: Add efi_fake_mem support for EFI_MEMORY_SP 
(Dan Williams) [Orabug: 31518826] - arm/efi: EFI soft reservation to 
memblock (Dan Williams) [Orabug: 31518826] - x86/efi: EFI soft 
reservation to E820 enumeration (Dan Williams) [Orabug: 31518826] - efi: 
Common enable/disable infrastructure for EFI soft reservation (Dan 
Williams) [Orabug: 31518826] - x86/efi: Push EFI_MEMMAP check into leaf 
routines (Dan Williams) [Orabug: 31518826] - efi: Enumerate 
EFI_MEMORY_SP (Dan Williams) [Orabug: 31518826] - ACPI: NUMA: Establish 
a new drivers/acpi/numa/ directory (Dan Williams) [Orabug: 31518826] - 
Linux 5.4.50 (Sasha Levin) - Revert "tty: hvc: Fix data abort due to 
race in hvc_open" (Greg Kroah-Hartman) - xfs: add agf freeblocks verify 
in xfs_agf_verify (Zheng Bin) - dm writecache: add cond_resched to loop 
in persistent_memory_claim() (Mikulas Patocka) - dm writecache: correct 
uncommitted_block when discarding uncommitted entry (Huaisheng Ye) - 
xprtrdma: Fix handling of RDMA_ERROR replies (Chuck Lever) - NFSv4 fix 
CLOSE not waiting for direct IO compeletion (Olga Kornievskaia) - 
pNFS/flexfiles: Fix list corruption if the mirror count changes (Trond 
Myklebust) - SUNRPC: Properly set the @subbuf parameter of 
xdr_buf_subsegment() (Chuck Lever) - sunrpc: fixed rollback in 
rpc_gssd_dummy_populate() (Vasily Averin) - Staging: rtl8723bs: prevent 
buffer overflow in update_sta_support_rate() (Dan Carpenter) - 
drm/amdgpu: add fw release for sdma v5_0 (Wenhui Sheng) - drm/radeon: 
fix fb_div check in ni_init_smc_spll_table() (Denis Efremov) - drm: 
rcar-du: Fix build error (Daniel Gomez) - drm/amd: fix potential memleak 
in err branch (Bernard Zhao) - ring-buffer: Zero out time extend if it 
is nested and not absolute (Steven Rostedt (VMware)) - tracing: Fix 
event trigger to accept redundant spaces (Masami Hiramatsu) - arm64: 
dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range (Robin Gong) - 
arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range (Robin Gong) - 
arm64: perf: Report the PC value in REGS_ABI_32 mode (Jiping Ma) - 
mm/memcontrol.c: add missed css_put() (Muchun Song) - ocfs2: fix panic 
on nfs server over ocfs2 (Junxiao Bi) - ocfs2: fix value of 
OCFS2_INVALID_SLOT (Junxiao Bi) - ocfs2: load global_inode_alloc 
(Junxiao Bi) - ocfs2: avoid inode removal while nfsd is accessing it 
(Junxiao Bi) - mm/slab: use memzero_explicit() in kzfree() (Waiman Long) 
- btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof 
(Filipe Manana) - btrfs: check if a log root exists before locking the 
log_mutex on unlink (Filipe Manana) - btrfs: fix data block group 
relocation failure due to concurrent scrub (Filipe Manana) - btrfs: fix 
bytes_may_use underflow when running balance and scrub in parallel 
(Filipe Manana) - x86/asm/64: Align start of __clear_user() loop to 
16-bytes (Matt Fleming) - x86/cpu: Use pinning mask for CR4 bits needing 
to be 0 (Kees Cook) - KVM: VMX: Stop context switching 
MSR_IA32_UMWAIT_CONTROL (Sean Christopherson) - KVM: nVMX: Plumb L2 GPA 
through to PML emulation (Sean Christopherson) - KVM: X86: Fix MSR range 
of APIC registers in X2APIC mode (Xiaoyao Li) - erofs: fix partially 
uninitialized misuse in z_erofs_onlinepage_fixup (Gao Xiang) - ACPI: 
configfs: Disallow loading ACPI tables when locked down (Jason A. 
Donenfeld) - ACPI: sysfs: Fix pm_profile_attr type (Nathan Chancellor) - 
ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems 
(Kai-Heng Feng) - ALSA: hda/realtek - Add quirk for MSI GE63 laptop 
(Takashi Iwai) - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to 
patch table (Aaron Plattner) - RISC-V: Don't allow write+exec only page 
mapping request in mmap (Yash Shah) - block: update hctx map when use 
multiple maps (Weiping Zhang) - blktrace: break out of blktrace setup on 
concurrent calls (Luis Chamberlain) - kprobes: Suppress the suspicious 
RCU warning on kprobes (Masami Hiramatsu) - recordmcount: support >64k 
sections (Sami Tolvanen) - kbuild: improve cc-option to clean up all 
temporary files (Masahiro Yamada) - arm64: sve: Fix build failure when 
ARM64_SVE=y and SYSCTL=n (Will Deacon) - s390/vdso: fix vDSO 
clock_getres() (Vincenzo Frascino) - s390/vdso: Use $(LD) instead of 
$(CC) to link vDSO (Nathan Chancellor) - s390/ptrace: fix setting 
syscall number (Sven Schnelle) - s390/ptrace: pass invalid syscall 
numbers to tracing (Sven Schnelle) - pinctrl: tegra: Use noirq 
suspend/resume callbacks (Vidya Sagar) - pinctrl: qcom: spmi-gpio: fix 
warning about irq chip reusage (Dmitry Baryshkov) - test_objagg: Fix 
potential memory leak in error handling (Aditya Pakki) - net: alx: fix 
race condition in alx_remove (Zekun Shen) - ibmvnic: Harden device login 
requests (Thomas Falcon) - hwrng: ks-sa - Fix runtime PM imbalance on 
error (Dinghao Liu) - riscv/atomic: Fix sign extension for RV64I (Nathan 
Huckleberry) - drm/amd/display: Use kfree() to free rgb_user in 
calculate_user_regamma_ramp() (Denis Efremov) - ata/libata: Fix usage of 
page address by page_address in ata_scsi_mode_select_xlat function (Ye 
Bin) - sata_rcar: handle pm_runtime_get_sync failure cases (Navid 
Emamdoost) - sched/core: Fix PI boosting between RT and DEADLINE tasks 
(Juri Lelli) - sched/deadline: Initialize ->dl_boosted (Juri Lelli) - 
afs: Fix storage of cell names (David Howells) - i2c: core: check 
returned size of emulated smbus block read (Mans Rullgard) - i2c: fsi: 
Fix the port number field in status register (Eddie James) - clk: 
sifive: allocate sufficient memory for struct __prci_data (Vincent Chen) 
- net: bcmgenet: use hardware padding of runt frames (Doug Berger) - 
netfilter: ipset: fix unaligned atomic access (Russell King) - nvme: 
don't protect ns mutation with ns->head->lock (Sagi Grimberg) - usb: 
renesas_usbhs: getting residue from callback_result (Yoshihiro Shimoda) 
- usb: gadget: udc: Potential Oops in error handling code (Dan 
Carpenter) - scsi: lpfc: Avoid another null dereference in 
lpfc_sli4_hba_unset() (SeongJae Park) - ARM: imx5: add missing 
put_device() call in imx_suspend_alloc_ocram() (yu kuai) - cxgb4: move 
handling L2T ARP failures to caller (Rahul Lakkireddy) - net: qede: fix 
use-after-free on recovery and AER handling (Alexander Lobakin) - net: 
qede: fix PTP initialization on recovery (Alexander Lobakin) - net: qed: 
fix excessive QM ILT lines consumption (Alexander Lobakin) - net: qed: 
fix NVMe login fails over VFs (Alexander Lobakin) - net: qede: stop 
adding events on an already destroyed workqueue (Alexander Lobakin) - 
net: qed: fix async event callbacks unregistering (Alexander Lobakin) - 
net: qed: fix left elements count calculation (Alexander Lobakin) - 
iommu/vt-d: Update scalable mode paging structure coherency (Lu Baolu) - 
iommu/vt-d: Enable PCI ACS for platform opt in hint (Lu Baolu) - 
selftests/net: report etf errors correctly (Willem de Bruijn) - 
RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (Fan 
Guo) - s390/qeth: fix error handling for isolation mode cmds (Julian 
Wiedmann) - ASoC: rockchip: Fix a reference count leak. (Qiushi Wu) - 
RDMA/cma: Protect bind_list and listen_list while finding matching cm id 
(Mark Zhang) - RDMA/qedr: Fix KASAN: use-after-free in 
ucma_event_handler+0x532 (Michal Kalderon) - RDMA/rvt: Fix potential 
memory leak caused by rvt_alloc_rq (Aditya Pakki) - rxrpc: Fix handling 
of rwind from an ACK packet (David Howells) - ARM: dts: NSP: Correct FA2 
mailbox node (Matthew Hagan) - bpf: Don't return EINVAL from 
{get,set}sockopt when optlen > PAGE_SIZE (Stanislav Fomichev) - devmap: 
Use bpf_map_area_alloc() for allocating hash buckets (Toke 
Høiland-Jørgensen) - regmap: Fix memory leak from regmap_register_patch 
(Charles Keepax) - x86/resctrl: Fix a NULL vs IS_ERR() static checker 
warning in rdt_cdp_peer_get() (Dan Carpenter) - ARM: dts: Fix duovero 
smsc interrupt for suspend (Tony Lindgren) - ARM: dts: 
am335x-pocketbeagle: Fix mmc0 Write Protect (Drew Fustini) - bpf, xdp, 
samples: Fix null pointer dereference in *_user code (Gaurav Singh) - 
samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS 
(Lorenzo Bianconi) - ASoC: fsl_ssi: Fix bclk calculation for mono 
channel (Shengjiu Wang) - RDMA/siw: Fix pointer-to-int-cast warning in 
siw_rx_pbl() (Tom Seewald) - regualtor: pfuze100: correct sw1a/sw2 on 
pfuze3000 (Robin Gong) - ASoC: qcom: common: set correct directions for 
dailinks (Srinivas Kandagatla) - ASoc: q6afe: add support to get port 
direction (Srinivas Kandagatla) - efi/esrt: Fix reference count leak in 
esre_create_sysfs_entry. (Qiushi Wu) - efi/tpm: Verify event log header 
before parsing (Fabian Vogt) - ASoC: q6asm: handle EOS correctly 
(Srinivas Kandagatla) - xfrm: Fix double ESP trailer insertion in IPsec 
crypto offload. (Huy Nguyen) - ARM: OMAP2+: Fix legacy mode dss_reset 
(Tony Lindgren) - bus: ti-sysc: Ignore clockactivity unless specified as 
a quirk (Tony Lindgren) - bus: ti-sysc: Flush posted write on enable and 
disable (Tony Lindgren) - IB/hfi1: Fix module use count flaw due to 
leftover module put calls (Dennis Dalessandro) - IB/mad: Fix use after 
free when destroying MAD agent (Shay Drory) - loop: replace kill_bdev 
with invalidate_bdev (Zheng Bin) - cdc-acm: Add DISABLE_ECHO quirk for 
Microchip/SMSC chip (Joakim Tjernlund) - xhci: Return if xHCI doesn't 
support LPM (Kai-Heng Feng) - xhci: Fix enumeration issue when setting 
max packet size for FS devices. (Al Cooper) - xhci: Fix incorrect 
EP_STATE_MASK (Mathias Nyman) - cifs/smb3: Fix data inconsistent when 
zero file range (Zhang Xiaoxu) - cifs/smb3: Fix data inconsistent when 
punch hole (Zhang Xiaoxu) - cifs: Fix cached_fid refcnt leak in 
open_shroot (Xiyu Yang) - scsi: zfcp: Fix panic on ERP timeout for 
previously dismissed ERP action (Steffen Maier) - scsi: qla2xxx: Keep 
initiator ports after RSCN (Roman Bolshakov) - usb: cdns3: ep0: add 
spinlock for cdns3_check_new_setup (Peter Chen) - usb: cdns3: ep0: fix 
the test mode set incorrectly (Peter Chen) - usb: cdns3: trace: using 
correct dir value (Peter Chen) - ALSA: usb-audio: Fix OOB access of 
mixer element list (Takashi Iwai) - ALSA: usb-audio: add quirk for 
Samsung USBC Headset (AKG) (Macpaul Lin) - ALSA: usb-audio: add quirk 
for Denon DCD-1500RE (Yick W. Tse) - ALSA: usb-audio: Add implicit 
feedback quirk for SSL2+. (Laurence Tratt) - usb: typec: tcpci_rt1711h: 
avoid screaming irq causing boot hangs (Li Jun) - usb: host: 
ehci-exynos: Fix error check in exynos_ehci_probe() (Tang Bin) - xhci: 
Poll for U0 after disabling USB2 LPM (Kai-Heng Feng) - usb: host: 
xhci-mtk: avoid runtime suspend when removing hcd (Macpaul Lin) - USB: 
ehci: reopen solution for Synopsys HC bug (Longfang Liu) - usb: add 
USB_QUIRK_DELAY_INIT for Logitech C922 (Tomasz Meresiński) - usb: dwc2: 
Postponed gadget registration to the udc class driver (Minas 
Harutyunyan) - USB: ohci-sm501: Add missed iounmap() in remove (Chuhong 
Yuan) - binder: fix null deref of proc->context (Todd Kjos) - ALSA: 
usb-audio: Fix potential use-after-free of streams (Takashi Iwai) - fix 
a braino in "sparc32: fix register window handling in 
genregs32_[gs]et()" (Al Viro) - net: sched: export 
__netdev_watchdog_up() (Valentin Longchamp) - btrfs: fix a block group 
ref counter leak after failure to remove block group (Sasha Levin) - 
Revert "i2c: tegra: Fix suspending in active runtime PM state" (Thierry 
Reding) - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min 
RTT (Neal Cardwell) - sch_cake: fix a few style nits (Toke 
Høiland-Jørgensen) - sch_cake: don't call diffserv parsing code when it 
is not needed (Toke Høiland-Jørgensen) - sch_cake: don't try to 
reallocate or unshare skb unconditionally (Ilya Ponetayev) - ip_tunnel: 
fix use-after-free in ip_tunnel_lookup() (Taehee Yoo) - net: phy: Check 
harder for errors in get_phy_id() (Florian Fainelli) - ip6_gre: fix 
use-after-free in ip6gre_tunnel_lookup() (Taehee Yoo) - tg3: driver 
sleeps indefinitely when EEH errors exceed eeh_max_freezes (David 
Christensen) - tcp: grow window for OOO packets only for SACK flows 
(Eric Dumazet) - tcp: don't ignore ECN CWR on pure ACK (Denis Kirjanov) 
- sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket 
(Marcelo Ricardo Leitner) - rxrpc: Fix notification call on completion 
of discarded calls (David Howells) - rocker: fix incorrect error 
handling in dma_rings_init (Aditya Pakki) - openvswitch: take into 
account de-fragmentation/gso_size in execute_check_pkt_len (Lorenzo 
Bianconi) - net: usb: ax88179_178a: fix packet alignment padding (Jeremy 
Kerr) - net: increment xmit_recursion level in dev_direct_xmit() (Eric 
Dumazet) - net: Fix the arp error in some cases (guodeqing) - net: fix 
memleak in register_netdevice() (Yang Yingliang) - net: Do not clear the 
sock TX queue in sk_set_socket() (Tariq Toukan) - net: core: reduce 
recursion limit value (Taehee Yoo) - net: bridge: enfore alignment for 
ethernet address (Thomas Martitz) - mvpp2: ethtool rxtx stats fix (Sven 
Auhagen) - mld: fix memory leak in ipv6_mc_destroy_dev() (Wang Hai) - 
ibmveth: Fix max MTU limit (Thomas Falcon) - geneve: allow changing DF 
behavior after creation (Sabrina Dubroca) - enetc: Fix tx rings bitmap 
iteration range, irq handling (Claudiu Manoil) - block/bio-integrity: 
don't free 'buf' if bio_integrity_add_page() failed (yu kuai)

[5.4.17-2027.el7uek]
- ctf: add *.ctf to .gitignore (Nick Alcock) [Orabug: 31535036] - ctf: 
support ld --ctf-variables, if available (Nick Alcock) [Orabug: 
31535036] - ctf: adjust to upcoming binutils ctf_link_add_ctf API change 
(Nick Alcock) [Orabug: 31535036] - ctf: fix memory leak in ctfarchive 
(Nick Alcock) [Orabug: 31535036] - x86/mitigations: reset default value 
for srbds_mitigation (Mihai Carabas) [Orabug: 31515006] - x86/cpu: clear 
X86_BUG_SRBDS before late loading (Mihai Carabas) [Orabug: 31515006] - 
x86/mitigations: update MSRs on all CPUs for SRBDS (Mihai Carabas) 
[Orabug: 31515006] - bpf: Fix up bpf_skb_adjust_room helper's skb csum 
setting (Daniel Borkmann) [Orabug: 31432787] - Linux 5.4.49 (Greg 
Kroah-Hartman) - net: core: device_rename: Use rwsem instead of a 
seqcount (Ahmed S. Darwish) - sched/rt, net: Use CONFIG_PREEMPTION.patch 
(Thomas Gleixner) - pwm: jz4740: Enhance precision in calculation of 
duty cycle (Paul Cercueil) - net: octeon: mgmt: Repair filling of RX 
ring (Alexander Sverdlin) - e1000e: Do not wake up the system via WOL if 
device wakeup is disabled (Chen Yu) - kretprobe: Prevent triggering 
kretprobe from within kprobe_flush_task (Jiri Olsa) - kprobes: Fix to 
protect kick_kprobe_optimizer() by kprobe_mutex (Masami Hiramatsu) - 
tracing/probe: Fix memleak in fetch_op_data operations (Vamshi K 
Sthambamkadi) - crypto: algboss - don't wait during notifier callback 
(Eric Biggers) - crypto: algif_skcipher - Cap recv SG list at ctx->used 
(Herbert Xu) - Revert "drm/amd/display: disable dcn20 abm feature for 
bring up" (Harry Wentland) - drm/i915/icl+: Fix hotplug interrupt 
disabling after storm detection (Imre Deak) - drm/amd/display: Use 
kvfree() to free coeff in build_regamma() (Denis Efremov) - 
drm/connector: notify userspace on hotplug after register complete 
(Jeykumar Sankaran) - drm/i915: Whitelist context-local timestamp in the 
gen9 cmdparser (Chris Wilson) - drm/i915/gem: Avoid iterating an empty 
list (Chris Wilson) - drm/msm: Check for powered down HW in the devfreq 
callbacks (Jordan Crouse) - drm/i915: Fix AUX power domain toggling 
across TypeC mode resets (Imre Deak) - s390: fix syscall_get_error for 
compat processes (Dmitry V. Levin) - f2fs: avoid utf8_strncasecmp() with 
unstable name (Eric Biggers) - f2fs: split f2fs_d_compare() from 
f2fs_match_name() (Eric Biggers) - net/mlx5: DR, Fix freeing in 
dr_create_rc_qp() (Denis Efremov) - block: nr_sects_write(): Disable 
preemption on seqcount write (Ahmed S. Darwish) - x86/boot/compressed: 
Relax sed symbol type regex for LLVM ld.lld (Ard Biesheuvel) - 
drm/amd/display: Use swap() where appropriate (Ville Syrjälä) - 
drm/dp_mst: Increase ACT retry timeout to 3s (Lyude Paul) - ext4: avoid 
race conditions when remounting with options that change dax (Theodore 
Ts'o) - jbd2: clean __jbd2_journal_abort_hard() and 
__journal_abort_soft() (zhangyi (F)) - selinux: fix double free (Tom 
Rix) - drm/amdgpu: Replace invalid device ID with a valid device ID 
(Sandeep Raghuraman) - drm/qxl: Use correct notify port address when 
creating cursor ring (Huacai Chen) - drm/dp_mst: Reformat 
drm_dp_check_act_status() a bit (Lyude Paul) - ext4: avoid 
utf8_strncasecmp() with unstable name (Eric Biggers) - ext4: fix partial 
cluster initialization when splitting extent (Jeffle Xu) - drm: 
encoder_slave: fix refcouting error for modules (Wolfram Sang) - libata: 
Use per port sync for detach (Kai-Heng Feng) - arm64: hw_breakpoint: 
Don't invoke overflow handler on uaccess watchpoints (Will Deacon) - 
mvpp2: remove module bugfix (Sven Auhagen) - block: Fix use-after-free 
in blkdev_get() (Jason Yan) - scsi: ufs-bsg: Fix runtime PM imbalance on 
error (Dinghao Liu) - bnxt_en: Return from timer if interface is not in 
open state. (Vasundhara Volam) - afs: Fix the mapping of the UAEOVERFLOW 
abort code (David Howells) - afs: Set error flag rather than return 
error from file status decode (David Howells) - afs: Always include dir 
in bulk status fetch from afs_do_lookup() (David Howells) - afs: Fix EOF 
corruption (David Howells) - afs: afs_write_end() should change i_size 
under the right lock (David Howells) - afs: Fix non-setting of mtime 
when writing into mmap (David Howells) - powerpc: Fix kernel crash in 
show_instructions() w/DEBUG_VIRTUAL (Aneesh Kumar K.V) - bcache: fix 
potential deadlock problem in btree_gc_coalesce (Zhiqiang Liu) - ext4: 
stop overwrite the errcode in ext4_setup_super (yangerkun) - perf stat: 
Fix NULL pointer dereference (Hongbo Yao) - perf report: Fix NULL 
pointer dereference in hists__fprintf_nr_sample_events() (Gaurav Singh) 
- usb/ehci-platform: Set PM runtime as active on resume (Qais Yousef) - 
usb: host: ehci-platform: add a quirk to avoid stuck (Yoshihiro Shimoda) 
- usb/xhci-plat: Set PM runtime as active on resume (Qais Yousef) - bpf: 
Fix memlock accounting for sock_hash (Andrey Ignatov) - iavf: fix speed 
reporting over virtchnl (Brett Creeley) - xdp: Fix xsk_generic_xmit 
errno (Li RongQing) - nfs: set invalid blocks after NFSv4 writes (Zheng 
Bin) - nvme-pci: use simple suspend when a HMB is enabled (Christoph 
Hellwig) - net/filter: Permit reading NET in load_bytes_relative when 
MAC not set (YiFei Zhu) - x86/idt: Keep spurious entries unset in 
system_vectors (Vitaly Kuznetsov) - scsi: acornscsi: Fix an error 
handling path in acornscsi_probe() (Christophe JAILLET) - libbpf: Handle 
GCC noreturn-turned-volatile quirk (Andrii Nakryiko) - drm/sun4i: hdmi 
ddc clk: Fix size of m divider (Jernej Skrabec) - tracing/probe: Fix 
bpf_task_fd_query() for kprobes and uprobes (Jean-Philippe Brucker) - 
bpf, sockhash: Synchronize delete from bucket list on map free (Jakub 
Sitnicki) - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg (dihu) - 
ASoC: rt5645: Add platform-data for Asus T101HA (Hans de Goede) - ASoC: 
Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet (Hans de 
Goede) - ASoC: SOF: nocodec: conditionally set 
dpcm_capture/dpcm_playback flags (Pierre-Louis Bossart) - ASoC: core: 
only convert non DPCM link to DPCM link (Bard Liao) - afs: Fix memory 
leak in afs_put_sysnames() (Zhihao Cheng) - f2fs: don't return vmalloc() 
memory from f2fs_kmalloc() (Eric Biggers) - selftests/net: in 
timestamping, strncpy needs to preserve null byte (tannerlove) - 
drivers/perf: hisi: Fix wrong value for all counters enable (Shaokun 
Zhang) - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n (Max Staudt) - 
NTB: ntb_test: Fix bug when counting remote files (Logan Gunthorpe) - 
NTB: perf: Fix race condition when run with ntb_test (Logan Gunthorpe) - 
NTB: perf: Fix support for hardware that doesn't have port numbers 
(Logan Gunthorpe) - NTB: perf: Don't require one more memory window than 
number of peers (Logan Gunthorpe) - NTB: Revert the change to use the 
NTB device dev for DMA allocations (Logan Gunthorpe) - NTB: ntb_tool: 
reading the link file should not end in a NULL byte (Logan Gunthorpe) - 
ntb_tool: pass correct struct device to dma_alloc_coherent (Sanjay R 
Mehta) - ntb_perf: pass correct struct device to dma_alloc_coherent 
(Sanjay R Mehta) - net: marvell: Fix OF_MDIO config check (Dan Murphy) - 
gfs2: fix use-after-free on transaction ail lists (Bob Peterson) - 
blktrace: fix endianness for blk_log_remap() (Chaitanya Kulkarni) - 
blktrace: fix endianness in get_pdu_int() (Chaitanya Kulkarni) - 
blktrace: use errno instead of bi_status (Chaitanya Kulkarni) - 
selftests/vm/pkeys: fix alloc_random_pkey() to make it really random 
(Ram Pai) - include/linux/bitops.h: avoid clang shift-count-overflow 
warnings (Arnd Bergmann) - lib/zlib: remove outdated and incorrect 
pre-increment optimization (Jann Horn) - geneve: change from tx_error to 
tx_dropped on missing metadata (Jiri Benc) - crypto: omap-sham - add 
proper load balancing support for multicore (Tero Kristo) - 
drm/amd/display: Revalidate bandwidth before commiting DC updates 
(Nicholas Kazlauskas) - nfsd: safer handling of corrupted c_type (J. 
Bruce Fields) - pinctrl: freescale: imx: Fix an error handling path in 
'imx_pinctrl_probe()' (Christophe JAILLET) - pinctrl: imxl: Fix an error 
handling path in 'imx1_pinctrl_core_probe()' (Christophe JAILLET) - 
scsi: ufs: Don't update urgent bkops level when toggling auto bkops (Can 
Guo) - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj 
(Qiushi Wu) - gfs2: Allow lock_nolock mount to specify jid=X (Bob 
Peterson) - nfsd4: make drc_slab global, not per-net (J. Bruce Fields) - 
ceph: don't return -ESTALE if there's still an open file (Luis 
Henriques) - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) 
selection (Ben Skeggs) - openrisc: Fix issue with argument clobbering 
for clone/fork (Stafford Horne) - rxrpc: Adjust /proc/net/rxrpc/calls to 
display call->debug_id not user_ID (David Howells) - mailbox: 
zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe() (Wei 
Yongjun) - rtc: rv3028: Add missed check for devm_regmap_init_i2c() 
(Chuhong Yuan) - vfio/mdev: Fix reference count leak in 
add_mdev_supported_type (Qiushi Wu) - ASoC: fsl_asrc_dma: Fix dma_chan 
leak when config DMA channel failed (Xiyu Yang) - extcon: adc-jack: Fix 
an error handling path in 'adc_jack_probe()' (Christophe JAILLET) - 
powerpc/4xx: Don't unmap NULL mbase (huhai) - input: i8042 - Remove 
special PowerPC handling (Nathan Chancellor) - of: Fix a refcounting bug 
in __of_attach_node_sysfs() (Dan Carpenter) - NFSv4.1 fix rpc_call_done 
assignment for BIND_CONN_TO_SESSION (Olga Kornievskaia) - net: sunrpc: 
Fix off-by-one issues in 'rpc_ntop6' (Fedor Tokarev) - /dev/mem: Revoke 
mappings when a driver claims the region (Dan Williams) - misc: 
xilinx-sdfec: improve get_user_pages_fast() error handling (John 
Hubbard) - clk: ast2600: Fix AHB clock divider for A1 (Eddie James) - 
clk: sprd: return correct type of value for _sprd_pll_recalc_rate 
(Chunyan Zhang) - KVM: PPC: Book3S: Fix some RCU-list locks (Qian Cai) - 
KVM: PPC: Book3S HV: Ignore kmemleak false positives (Qian Cai) - scsi: 
ufs-qcom: Fix scheduling while atomic issue (Jeffrey Hugo) - clk: 
bcm2835: Fix return type of bcm2835_register_gate (Nathan Chancellor) - 
scsi: target: tcmu: Fix a use after free in 
tcmu_check_expired_queue_cmd() (Dan Carpenter) - ASoC: fix incomplete 
error-handling in img_i2s_in_probe. (Qiushi Wu) - powerpc/32s: Don't 
warn when mapping RO data ROX. (Christophe Leroy) - mfd: stmfx: Disable 
IRQ in suspend to avoid spurious interrupt (Amelie Delaunay) - mfd: 
stmfx: Fix stmfx_irq_init error path (Amelie Delaunay) - mfd: stmfx: 
Reset chip on resume as supply was disabled (Amelie Delaunay) - 
x86/apic: Make TSC deadline timer detection message visible (Borislav 
Petkov) - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove 
(Potnuri Bharat Teja) - scripts: headers_install: Exit with error on 
config leak (Siddharth Gupta) - usb: gadget: Fix issue with 
config_ep_by_speed function (Pawel Laszczak) - usb: gadget: fix 
potential double-free in m66592_probe. (Qiushi Wu) - usb: gadget: 
lpc32xx_udc: don't dereference ep pointer before null check (Colin Ian 
King) - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in 
s3c2410_udc_nuke (Nathan Chancellor) - usb: dwc2: gadget: move gadget 
resume after the core is in L0 state (Fabrice Gasnier) - watchdog: 
da9062: No need to ping manually before setting timeout (Stefan 
Riedmueller) - IB/cma: Fix ports memory leak in cma_configfs (Maor 
Gottlieb) - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link 
(Marc Zyngier) - PCI: dwc: Fix inner MSI IRQ domain registration (Marc 
Zyngier) - PCI/PTM: Inherit Switch Downstream Port PTM settings from 
Upstream Port (Bjorn Helgaas) - dm zoned: return NULL if 
dmz_get_zone_for_reclaim() fails to find a zone (Hannes Reinecke) - 
powerpc/64s/pgtable: fix an undefined behaviour (Qian Cai) - arm64: 
tegra: Fix flag for 64-bit resources in 'ranges' property (Vidya Sagar) 
- arm64: tegra: Fix ethernet phy-mode for Jetson Xavier (Jon Hunter) - 
fuse: copy_file_range should truncate cache (Miklos Szeredi) - fuse: fix 
copy_file_range cache issues (Miklos Szeredi) - firmware: imx: scu: Fix 
possible memory leak in imx_scu_probe() (Wei Yongjun) - scsi: target: 
tcmu: Userspace must not complete queued commands (Bodo Stroesser) - 
RDMA/hns: Fix cmdq parameter of querying pf timer resource (Lang Cheng) 
- RDMA/hns: Bugfix for querying qkey (Lijun Ou) - clk: samsung: 
exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (Marek Szyprowski) - 
fpga: dfl: afu: Corrected error handling levels (Souptick Joarder) - 
tty: n_gsm: Fix bogus i++ in gsm_data_kick (Gregory CLEMENT) - USB: 
host: ehci-mxc: Add error handling in ehci_mxc_drv_probe() (Tang Bin) - 
ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet 
(Hans de Goede) - drm/msm/mdp5: Fix mdp5_init error path for failed 
mdp5_kms allocation (Roy Spliet) - usb/ohci-platform: Fix a warning when 
hibernating (Qais Yousef) - vfio-pci: Mask cap zero (Alex Williamson) - 
powerpc/ps3: Fix kexec shutdown hang (Geoff Levand) - drivers: phy: 
sr-usb: do not use internal fsm for USB2 phy init (Bharat Gooty) - 
powerpc/pseries/ras: Fix FWNMI_VALID off by one (Nicholas Piggin) - 
powerpc/64s/exception: Fix machine check no-loss idle wakeup (Nicholas 
Piggin) - ipmi: use vzalloc instead of kmalloc for user creation (Feng 
Tang) - habanalabs: increase timeout during reset (Oded Gabbay) - 
PCI/PM: Assume ports without DLL Link Active train links in 100 ms (Mika 
Westerberg) - HID: Add quirks for Trust Panora Graphic Tablet (Cristian 
Klein) - ALSA: usb-audio: Add duplex sound support for USB devices using 
implicit feedback (Erwin Burema) - tty: n_gsm: Fix waking up upper tty 
layer when room available (Gregory CLEMENT) - tty: n_gsm: Fix SOF 
skipping (Gregory CLEMENT) - powerpc/64: Don't initialise 
init_task->thread.regs (Michael Ellerman) - PCI: Fix 
pci_register_host_bridge() device_register() error handling (Rob 
Herring) - clk: ti: composite: fix memory leak (Tero Kristo) - USB: 
ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe() (Wei 
Yongjun) - dlm: remove BUG() before panic() (Arnd Bergmann) - pinctrl: 
rockchip: fix memleak in rockchip_dt_node_to_map (Dafna Hirschfeld) - 
ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' 
(Christophe JAILLET) - ASoC: ux500: mop500: Fix some refcounted 
resources issues (Christophe JAILLET) - SoC: rsnd: add interrupt support 
for SSI BUSIF buffer (Yongbo Zhang) - scsi: mpt3sas: Fix double free 
warnings (Suganath Prabu S) - scsi: target: loopback: Fix READ with data 
and sensebytes (Bodo Stroesser) - arm64: dts: msm8996: Fix CSI IRQ types 
(Loic Poulain) - ASoC: SOF: core: fix error return code in 
sof_probe_continue() (Wei Yongjun) - power: supply: smb347-charger: 
IRQSTAT_D is volatile (Dmitry Osipenko) - power: supply: lp8788: Fix an 
error handling path in 'lp8788_charger_probe()' (Christophe JAILLET) - 
ALSA: firewire-lib: fix invalid assignment to union data for directional 
parameter (Takashi Sakamoto) - scsi: qla2xxx: Fix warning after FC 
target reset (Viacheslav Dubeyko) - PCI/ASPM: Allow ASPM on links to 
PCIe-to-PCI/PCI-X Bridges (Kai-Heng Feng) - PCI: rcar: Fix incorrect 
programming of OB windows (Andrew Murray) - drivers: base: Fix NULL 
pointer exception in __platform_driver_probe() if a driver developer is 
foolish (Kuppuswamy Sathyanarayanan) - serial: amba-pl011: Make sure we 
initialize the port.lock spinlock (John Stultz) - i2c: pxa: fix 
i2c_pxa_scream_blue_murder() debug output (Russell King) - PCI: v3-semi: 
Fix a memory leak in v3_pci_probe() error handling paths (Christophe 
JAILLET) - staging: sm750fb: add missing case while setting FB_VISUAL 
(Matej Dujava) - staging: wilc1000: Increase the size of wid_list array 
(Oscar Carter) - usb: dwc3: gadget: Properly handle failed kick_transfer 
(Thinh Nguyen) - usb: dwc3: gadget: Properly handle ClearFeature(halt) 
(Thinh Nguyen) - HID: intel-ish-hid: avoid bogus uninitialized-variable 
warning (Arnd Bergmann) - soundwire: slave: don't init debugfs on device 
registration error (Pierre-Louis Bossart) - ASoC: max98373: reorder 
max98373_reset() in resume (Yong Zhi) - clk: meson: meson8b: Don't rely 
on u-boot to init all GP_PLL registers (Martin Blumenstingl) - 
thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR (Sudip 
Mukherjee) - gpio: pca953x: fix handling of automatic address 
incrementing (Uwe Kleine-König) - clk: meson: meson8b: Fix the 
vclk_div{1, 2, 4, 6, 12}_en gate bits (Martin Blumenstingl) - clk: 
meson: meson8b: Fix the polarity of the RESET_N lines (Martin 
Blumenstingl) - clk: meson: meson8b: Fix the first parent of 
vid_pll_in_sel (Martin Blumenstingl) - slimbus: ngd: get drvdata from 
correct device (Srinivas Kandagatla) - tty: hvc: Fix data abort due to 
race in hvc_open (Raghavendra Rao Ananta) - s390/qdio: put thinint 
indicator after early error (Julian Wiedmann) - ALSA: usb-audio: Fix 
racy list management in output queue (Takashi Iwai) - ALSA: usb-audio: 
Improve frames size computation (Alexander Tsoy) - staging: gasket: Fix 
mapping refcnt leak when register/store fails (Xiyu Yang) - staging: 
gasket: Fix mapping refcnt leak when put attribute fails (Xiyu Yang) - 
firmware: qcom_scm: fix bogous abuse of dma-direct internals (Christoph 
Hellwig) - arm64: dts: qcom: fix pm8150 gpio interrupts (Jonathan Marek) 
- virtiofs: schedule blocking async replies in separate worker (Vivek 
Goyal) - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries 
(Jason Yan) - scsi: qedf: Fix crash when MFW calls for protocol stats 
while function is still probing (Chad Dupuis) - gpio: dwapb: Append 
MODULE_ALIAS for platform driver (Andy Shevchenko) - RDMA/mlx5: Fix 
udata response upon SRQ creation (Yishai Hadas) - ARM: dts: 
sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (Vincent Stehlé) - 
arm64: dts: qcom: msm8916: remove unit name for thermal trip points 
(Amit Kucheria) - scsi: qedi: Do not flush offload work if ARP not 
resolved (Nilesh Javali) - arm64: dts: mt8173: fix unit name warnings 
(Hsin-Yi Wang) - staging: greybus: fix a missing-check bug in 
gb_lights_light_config() (Chen Zhou) - x86/purgatory: Disable various 
profiling and sanitizing options (Hans de Goede) - apparmor: fix nnp 
subset test for unconfined (John Johansen) - scsi: ibmvscsi: Don't send 
host info in adapter info MAD after LPM (Tyrel Datwyler) - scsi: sr: Fix 
sr_probe() missing deallocate of device minor (Simon Arlott) - bpf, 
sockhash: Fix memory leak when unlinking sockets in sock_hash_free 
(Jakub Sitnicki) - ASoC: meson: add missing free_irq() in error path 
(Pavel Machek (CIP)) - f2fs: handle readonly filesystem in 
f2fs_ioc_shutdown() (Chao Yu) - apparmor: check/put label on 
apparmor_sk_clone_security() (Mauricio Faria de Oliveira) - net: dsa: 
lantiq_gswip: fix and improve the unsupported interface error (Martin 
Blumenstingl) - apparmor: fix introspection of of task mode for 
unconfined tasks (John Johansen) - mksysmap: Fix the mismatch of '.L' 
symbols in System.map (ashimida) - NTB: Fix the default port and peer 
numbers for legacy drivers (Logan Gunthorpe) - NTB: ntb_pingpong: Choose 
doorbells based on port number (Logan Gunthorpe) - yam: fix possible 
memory leak in yam_init_driver (Wang Hai) - sparc32: mm: Don't try to 
free page-table pages if ctor() fails (Will Deacon) - pwm: img: Call 
pm_runtime_put() in pm_runtime_get_sync() failed case (Navid Emamdoost) 
- powerpc/crashkernel: Take "mem=" option into account (Pingfan Liu) - 
ASoC: qcom: q6asm-dai: kCFI fix (John Stultz) - cifs: set up next DFS 
target before generic_ip_connect() (Paulo Alcantara) - RDMA/core: Fix 
several reference count leaks. (Qiushi Wu) - PCI: vmd: Filter resource 
type bits from shadow register (Jon Derrick) - nfsd: Fix svc_xprt refcnt 
leak when setup callback client failed (Xiyu Yang) - 
powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple 
hv-24x7 events run (Kajol Jain) - IB/mlx5: Fix DEVX support for 
MLX5_CMD_OP_INIT2INIT_QP command (Mark Zhang) - clk: clk-flexgen: fix 
clock-critical handling (Alain Volmat) - scsi: vhost: Notify TCM about 
the maximum sg entries supported per command (Sudhakar Panneerselvam) - 
scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event 
(Xiyu Yang) - clk: zynqmp: fix memory leak in zynqmp_register_clocks 
(Quanyang Wang) - scsi: cxgb3i: Fix some leaks in init_act_open() (Dan 
Carpenter) - mfd: wm8994: Fix driver operation if loaded as modules 
(Marek Szyprowski) - powerpc/ptdump: Add _PAGE_COHERENT flag (Christophe 
Leroy) - usb: gadget: core: sync interrupt before unbind the udc (Peter 
Chen) - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip 
de-registration (Andy Shevchenko) - m68k/PCI: Fix a memory leak in an 
error handling path (Christophe JAILLET) - PCI: pci-bridge-emul: Fix 
PCIe bit conflicts (Jon Derrick) - scsi: hisi_sas: Do not reset phy 
timer to wait for stray phy up (Luo Jiaxing) - RDMA/mlx5: Add init2init 
as a modify command (Aharon Landau) - coresight: tmc: Fix TMC mode read 
in tmc_read_prepare_etb() (Sai Prakash Ranjan) - vfio/pci: fix memory 
leaks in alloc_perm_bits() (Qian Cai) - arm64: dts: fvp/juno: Fix node 
address fields (Andre Przywara) - ps3disk: use the default segment 
boundary (Emmanuel Nicolet) - PCI: aardvark: Don't blindly enable ASPM 
L0s and don't write to read-only register (Pali Rohár) - arm64: dts: 
fvp: Fix GIC child nodes (Andre Przywara) - ASoC: SOF: Do nothing when 
DSP PM callbacks are not set (Daniel Baluta) - clk: renesas: cpg-mssr: 
Fix STBCR suspend/resume handling (Geert Uytterhoeven) - pinctrl: 
ocelot: Fix GPIO interrupt decoding on Jaguar2 (Lars Povlsen) - arm64: 
dts: juno: Fix GIC child nodes (Andre Przywara) - arm64: dts: 
armada-3720-turris-mox: fix SFP binding (Marek Behún) - arm64: dts: 
armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes (Marek 
Behún) - dm mpath: switch paths in dm_blk_ioctl() code path (Martin 
Wilck) - misc: fastrpc: fix potential fastrpc_invoke_ctx leak (Srinivas 
Kandagatla) - misc: fastrpc: Fix an incomplete memory release in 
fastrpc_rpmsg_probe() (Srinivas Kandagatla) - serial: 8250: Fix max baud 
limit in generic 8250 port (Serge Semin) - usblp: poison URBs upon 
disconnect (Oliver Neukum) - clk: samsung: Mark top ISP and CAM clocks 
on Exynos542x as critical (Marek Szyprowski) - remoteproc: 
qcom_q6v5_mss: map/unmap mpss segments before/after use (Sibi Sankar) - 
i2c: pxa: clear all master action bits in i2c_pxa_stop_message() 
(Russell King) - f2fs: report delalloc reserve as non-free in statfs for 
project quota (Konstantin Khlebnikov) - iio: bmp280: fix compensation of 
humidity (Andreas Klinger) - rtc: mc13xxx: fix a double-unlock issue 
(Qiushi Wu) - powerpc/kasan: Fix stack overflow by increasing 
THREAD_SHIFT (Christophe Leroy) - Input: edt-ft5x06 - fix get_default 
register write access (Marco Felsch) - scsi: qla2xxx: Fix issue with 
adapter's stopping state (Viacheslav Dubeyko) - PCI: Allow 
pci_resize_resource() for devices on root bus (Ard Biesheuvel) - ALSA: 
isa/wavefront: prevent out of bounds write in ioctl (Dan Carpenter) - 
ALSA: hda/realtek - Introduce polarity for micmute LED GPIO (Kai-Heng 
Feng) - arm64: dts: meson: fixup SCP sram nodes (Neil Armstrong) - scsi: 
qedi: Check for buffer overflow in qedi_set_path() (Dan Carpenter) - 
scsi: core: free sgtables in case command setup fails (Johannes 
Thumshirn) - ARM: dts: stm32: Add missing ethernet PHY reset on AV96 
(Marek Vasut) - ARM: integrator: Add some Kconfig selections (Linus 
Walleij) - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting 
dma type (Xiyu Yang) - ARM: dts: renesas: Fix IOMMU device node names 
(Yoshihiro Shimoda) - backlight: lp855x: Ensure regulators are disabled 
on probe failure (Jon Hunter) - ASoC: fsl_esai: Disable exception 
interrupt before scheduling tasklet (Shengjiu Wang) - clk: qcom: 
msm8916: Fix the address location of pll->config_reg (Bryan O'Donoghue) 
- remoteproc: Fix IDR initialisation in rproc_alloc() (Alex Elder) - 
iio: pressure: bmp280: Tolerate IRQ before registering (Andy Shevchenko) 
- ASoC: SOF: imx8: Fix randbuild error (YueHaibing) - i2c: piix4: Detect 
secondary SMBus controller on AMD AM4 chipsets (Adam Honse) - ASoC: 
tegra: tegra_wm8903: Support nvidia, headset property (Dmitry Osipenko) 
- clk: sunxi: Fix incorrect usage of round_down() (Rikard Falkeborn) - 
power: supply: bq24257_charger: Replace depends on REGMAP_I2C with 
select (Enric Balletbo i Serra) - Linux 5.4.48 (Greg Kroah-Hartman) - 
perf symbols: Fix kernel maps for kcore and eBPF (Adrian Hunter) - perf 
symbols: Fix debuginfo search for Ubuntu (Adrian Hunter) - perf probe: 
Check address correctness by map instead of _etext (Masami Hiramatsu) - 
perf probe: Fix to check blacklist address correctly (Masami Hiramatsu) 
- perf probe: Do not show the skipped events (Masami Hiramatsu) - f2fs: 
fix checkpoint=disable:%u% (Jaegeuk Kim) - w1: omap-hdq: cleanup to add 
missing newline for some dev_dbg (H. Nikolaus Schaller) - mtd: rawnand: 
tmio: Fix the probe error path (Miquel Raynal) - mtd: rawnand: mtk: Fix 
the probe error path (Miquel Raynal) - mtd: rawnand: pasemi: Fix the 
probe error path (Miquel Raynal) - mtd: rawnand: plat_nand: Fix the 
probe error path (Miquel Raynal) - mtd: rawnand: sunxi: Fix the probe 
error path (Miquel Raynal) - mtd: rawnand: oxnas: Fix the probe error 
path (Miquel Raynal) - mtd: rawnand: socrates: Fix the probe error path 
(Miquel Raynal) - mtd: rawnand: orion: Fix the probe error path (Miquel 
Raynal) - mtd: rawnand: xway: Fix the probe error path (Miquel Raynal) - 
mtd: rawnand: ingenic: Fix the probe error path (Miquel Raynal) - mtd: 
rawnand: sharpsl: Fix the probe error path (Miquel Raynal) - mtd: 
rawnand: diskonchip: Fix the probe error path (Miquel Raynal) - mtd: 
rawnand: brcmnand: fix hamming oob layout (Álvaro Fernández Rojas) - 
mtd: rawnand: onfi: Fix redundancy detection check (Miquel Raynal) - 
mtd: rawnand: Fix nand_gpio_waitrdy() (Boris Brezillon) - sunrpc: clean 
up properly in gss_mech_unregister() (NeilBrown) - sunrpc: 
svcauth_gss_register_pseudoflavor must reject duplicate registrations. 
(NeilBrown) - kbuild: force to build vmlinux if CONFIG_MODVERSION=y 
(Masahiro Yamada) - powerpc/64s: Save FSCR to init_task.thread.fscr 
after feature init (Michael Ellerman) - powerpc/64s: Don't let DT CPU 
features set FSCR_DSCR (Michael Ellerman) - powerpc/32: Disable KASAN 
with pages bigger than 16k (Christophe Leroy) - powerpc/kasan: Fix 
shadow pages allocation failure (Christophe Leroy) - powerpc/kasan: Fix 
issues by lowering KASAN_SHADOW_END (Christophe Leroy) - powerpc/32s: 
Fix another build failure with CONFIG_PPC_KUAP_DEBUG (Christophe Leroy) 
- drivers/macintosh: Fix memleak in windfarm_pm112 driver (Michael 
Ellerman) - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on 
Aries (Jonathan Bakker) - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin 
(Ludovic Desroches) - ARM: dts: exynos: Fix GPIO polarity for thr 
GalaxyS3 CM36651 sensor's bus (Marek Szyprowski) - soc/tegra: pmc: 
Select GENERIC_PINCONF (Corentin Labbe) - ARM: tegra: Correct PL310 
Auxiliary Control Register initialization (Dmitry Osipenko) - 
kernel/cpu_pm: Fix uninitted local in cpu_pm (Douglas Anderson) - 
powerpc/fadump: Account for memory_limit while reserving memory (Hari 
Bathini) - powerpc/fadump: consider reserved ranges while reserving 
memory (Hari Bathini) - powerpc/fadump: use static allocation for 
reserved memory ranges (Hari Bathini) - alpha: fix memory barriers so 
that they conform to the specification (Mikulas Patocka) - dm crypt: 
avoid truncating the logical block size (Eric Biggers) - sparc64: fix 
misuses of access_process_vm() in genregs32_[sg]et() (Al Viro) - 
sparc32: fix register window handling in genregs32_[gs]et() (Al Viro) - 
gnss: sirf: fix error return code in sirf_probe() (Wei Yongjun) - 
pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE 
GPIOs (Jonathan Bakker) - pinctrl: samsung: Correct setting of eint 
wakeup mask on s5pv210 (Jonathan Bakker) - power: supply: core: fix 
memory leak in HWMON error path (Qiushi Wu) - power: supply: core: fix 
HWMON temperature labels (Michał Mirosław) - power: vexpress: add 
suppress_bind_attrs to true (Anders Roxell) - EDAC/amd64: Add AMD family 
17h model 60h PCI IDs (Alexander Monakov) - hwmon: (k10temp) Add AMD 
family 17h model 60h PCI match (Alexander Monakov) - igb: Report speed 
and duplex as unknown when device is runtime suspended (Kai-Heng Feng) - 
clk: mediatek: assign the initial value to clk_init_data of mtk_mux 
(Weiyi Lu) - media: ov5640: fix use of destroyed mutex (Tomi Valkeinen) 
- b43_legacy: Fix connection problem with WPA3 (Larry Finger) - b43: Fix 
connection problem with WPA3 (Larry Finger) - b43legacy: Fix case where 
channel status is corrupted (Larry Finger) - Bluetooth: hci_bcm: fix 
freeing not-requested IRQ (Michał Mirosław) - serial: 8250: Avoid error 
message on reprobe (Lukas Wunner) - media: cedrus: Program output format 
during each run (Samuel Holland) - media: go7007: fix a miss of 
snd_card_free (Chuhong Yuan) - carl9170: remove P2P_GO support 
(Christian Lamparter) - e1000e: Relax condition to trigger reset for ME 
workaround (Punit Agrawal) - e1000e: Disable TSO for buffer overrun 
workaround (Kai-Heng Feng) - PCI: Program MPS for RCiEP devices (Ashok 
Raj) - ima: Set again build_ima_appraise variable (Krzysztof 
Struczynski) - ima: Remove redundant policy rule set in add_rules() 
(Krzysztof Struczynski) - x86/amd_nb: Add AMD family 17h model 60h PCI 
IDs (Alexander Monakov) - serial: 8250_pci: Move Pericom IDs to 
pci_ids.h (Kai-Heng Feng) - PCI: Add Loongson vendor ID (Tiezhu Yang) - 
x86/amd_nb: Add Family 19h PCI IDs (Yazen Ghannam) - PCI: vmd: Add 
device id for VMD device 8086:9A0B (Jon Derrick) - PCI: Add ACS quirk 
for Intel Root Complex Integrated Endpoints (Ashok Raj) - PCI: Avoid FLR 
for AMD Starship USB 3.0 (Kevin Buettner) - PCI: Avoid FLR for AMD 
Matisse HD Audio & USB 3.0 (Marcos Scriven) - PCI: Avoid Pericom USB 
controller OHCI/EHCI PME# defect (Kai-Heng Feng) - ext4: fix race 
between ext4_sync_parent() and rename() (Eric Biggers) - ext4: fix error 
pointer dereference (Jeffle Xu) - ext4: fix EXT_MAX_EXTENT/INDEX to 
check for zeroed eh_max (Harshad Shirwadkar) - evm: Fix possible memory 
leak in evm_calc_hmac_or_hash() (Roberto Sassu) - ima: Remove __init 
annotation from ima_pcrread() (Roberto Sassu) - ima: Call 
ima_calc_boot_aggregate() in ima_eventdigest_init() (Roberto Sassu) - 
ima: Directly assign the ima_default_policy pointer to ima_rules 
(Roberto Sassu) - ima: Evaluate error in init_ima() (Roberto Sassu) - 
ima: Switch to ima_hash_algo for boot aggregate (Roberto Sassu) - ima: 
Fix ima digest hash table key calculation (Krzysztof Struczynski) - mm: 
call cond_resched() from deferred_init_memmap() (Pavel Tatashin) - 
mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in 
deferred init (Daniel Jordan) - mm: initialize deferred pages with 
interrupts enabled (Pavel Tatashin) - mm: thp: make the THP mapcount 
atomic against __split_huge_pmd_locked() (Andrea Arcangeli) - 
powerpc/mm: Fix conditions to perform MMU specific management by blocks 
on PPC32. (Christophe Leroy) - btrfs: fix space_info bytes_may_use 
underflow during space cache writeout (Filipe Manana) - btrfs: fix 
space_info bytes_may_use underflow after nocow buffered write (Filipe 
Manana) - btrfs: fix wrong file range cleanup after an error filling 
dealloc range (Filipe Manana) - btrfs: fix error handling when 
submitting direct I/O bio (Omar Sandoval) - btrfs: force chunk 
allocation if our global rsv is larger than metadata (Josef Bacik) - 
btrfs: send: emit file capabilities after chown (Marcos Paulo de Souza) 
- btrfs: include non-missing as a qualifier for the latest_bdev (Anand 
Jain) - btrfs: free alien device after device add (Anand Jain) - 
string.h: fix incompatibility between FORTIFY_SOURCE and KASAN (Daniel 
Axtens) - kasan: stop tests being eliminated as dead code with 
FORTIFY_SOURCE (Daniel Axtens) - selftests/bpf, flow_dissector: Close 
TAP device FD after the test (Jakub Sitnicki) - bpf: Fix running sk_skb 
program types with ktls (John Fastabend) - bpf: Refactor sockmap 
redirect code so its easy to reuse (John Fastabend) - bpf: Fix map 
permissions check (Anton Protopopov) - libbpf: Fix perf_buffer__free() 
API for sparse allocs (Eelco Chaudron) - platform/x86: asus_wmi: Reserve 
more space for struct bias_args (Chris Chiu) - platform/x86: intel-vbtn: 
Only blacklist SW_TABLET_MODE on the 9 / "Laptop" chasis-type (Hans de 
Goede) - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 
(2015) (Nickolai Kozachenko) - platform/x86: hp-wmi: Convert 
simple_strtoul() to kstrtou32() (Andy Shevchenko) - cpuidle: Fix three 
reference count leaks (Qiushi Wu) - spi: dw: Return any value retrieved 
from the dma_transfer callback (Serge Semin) - mmc: sdhci-esdhc-imx: fix 
the mask for tuning start point (Haibo Chen) - iwlwifi: mvm: fix aux 
station leak (Sharon) - ixgbe: fix signed-integer-overflow warning (Xie 
XiuQi) - ice: fix potential double free in probe unrolling (Jacob 
Keller) - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc 
core (Ulf Hansson) - staging: greybus: sdio: Respect the 
cmd->busy_timeout from the mmc core (Ulf Hansson) - mmc: sdhci-msm: Set 
SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk (Veerabhadrarao Badiganti) - 
bcache: fix refcount underflow in bcache_device_free() (Coly Li) - MIPS: 
Fix IRQ tracing when call handle_fpe() and handle_msa_fpe() 
(YuanJunQing) - PCI: Don't disable decoding when mmio_always_on is set 
(Jiaxun Yang) - macvlan: Skip loopback packets in RX handler (Alexander 
Sverdlin) - btrfs: qgroup: mark qgroup inconsistent if we're inherting 
snapshot to a new qgroup (Qu Wenruo) - btrfs: improve global reserve 
stealing logic (Josef Bacik) - m68k: mac: Don't call via_flush_cache() 
on Mac IIfx (Finn Thain) - MIPS: tools: Fix resource leak in elf-entry.c 
(Kaige Li) - x86/mm: Stop printing BRK addresses (Arvind Sankar) - 
selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o (Alan 
Maguire) - drm/amdgpu: Sync with VM root BO when switching VM to CPU 
update mode (Felix Kuehling) - drm/amd/powerpay: Disable gfxoff when 
setting manual mode on picasso and raven (chen gong) - crypto: 
stm32/crc32 - fix multi-instance (Nicolas Toromanoff) - crypto: 
stm32/crc32 - fix run-time self test issue. (Nicolas Toromanoff) - 
crypto: stm32/crc32 - fix ext4 chksum BUG_ON() (Nicolas Toromanoff) - 
mips: Add udelay lpj numbers adjustment (Serge Semin) - mips: MAAR: Use 
more precise address mask (Serge Semin) - sched: Defend cfs and rt 
bandwidth quota against overflow (Huaixin Chang) - x86/boot: Correct 
relocation destination on old linkers (Arvind Sankar) - kgdboc: Use a 
platform device to handle tty drivers showing up late (Douglas Anderson) 
- mwifiex: Fix memory corruption in dump_station (Pali Rohár) - rtlwifi: 
Fix a double free in _rtl_usb_tx_urb_setup() (Dan Carpenter) - 
net/mlx5e: IPoIB, Drop multicast packets that this interface sent (Erez 
Shitrit) - veth: Adjust hard_start offset on redirect XDP frames (Jesper 
Dangaard Brouer) - iocost: don't let vrate run wild while there's no 
saturation signal (Tejun Heo) - raid5: remove gfp flags from 
scribble_alloc() (Coly Li) - md: don't flush workqueue unconditionally 
in md_open (Guoqing Jiang) - mt76: avoid rx reorder buffer overflow 
(Ryder Lee) - drm/mcde: dsi: Fix return value check in mcde_dsi_bind() 
(Wei Yongjun) - net: qed*: Reduce RX and TX default ring count when 
running inside kdump kernel (Bhupesh Sharma) - wcn36xx: Fix error 
handling path in 'wcn36xx_probe()' (Christophe JAILLET) - ath10k: Remove 
msdu from idr when management pkt send fails (Rakesh Pillai) - nvme-tcp: 
use bh_lock in data_ready (Sagi Grimberg) - nvme-pci: align io queue 
count with allocted nvme_queue in nvme_probe (Weiping Zhang) - nvme: 
refine the Qemu Identify CNS quirk (Christoph Hellwig) - iwlwifi: avoid 
debug max amsdu config overwriting itself (Mordechay Goodstein) - 
platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" 
and "Portable" chassis-types (Hans de Goede) - platform/x86: intel-vbtn: 
Do not advertise switches to userspace if they are not there (Hans de 
Goede) - platform/x86: intel-vbtn: Split keymap into buttons and 
switches parts (Hans de Goede) - platform/x86: intel-vbtn: Use 
acpi_evaluate_integer() (Hans de Goede) - xfs: fix duplicate 
verification from xfs_qm_dqflush() (Brian Foster) - xfs: reset buffer 
write failure state on successful completion (Brian Foster) - kgdb: Fix 
spurious true from in_dbg_master() (Daniel Thompson) - mips: cm: Fix an 
invalid error code of INTVN_*_ERR (Serge Semin) - MIPS: Truncate link 
address into 32bit for 32bit kernel (Jiaxun Yang) - Crypto/chcr: fix for 
ccm(aes) failed test (Devulapally Shiva Krishna) - xfs: clean up the 
error handling in xfs_swap_extents (Darrick J. Wong) - libertas_tf: 
avoid a null dereference in pointer priv (Colin Ian King) - 
powerpc/spufs: fix copy_to_user while atomic (Jeremy Kerr) - net: 
allwinner: Fix use correct return type for ndo_start_xmit() (Yunjian 
Wang) - media: cec: silence shift wrapping warning in 
__cec_s_log_addrs() (Dan Carpenter) - drivers: net: davinci_mdio: fix 
potential NULL dereference in davinci_mdio_probe() (Wei Yongjun) - 
selinux: fix error return code in policydb_read() (Wei Yongjun) - net: 
lpc-enet: fix error return code in lpc_mii_init() (Wei Yongjun) - 
iocost_monitor: drop string wrap around numbers when outputting json 
(Tejun Heo) - drivers/perf: hisi: Fix typo in events attribute array 
(Shaokun Zhang) - sched/core: Fix illegal RCU from offline CPUs (Peter 
Zijlstra) - exit: Move preemption fixup up, move blocking operations 
down (Jann Horn) - lib/mpi: Fix 64-bit MIPS build with Clang (Nathan 
Chancellor) - net: bcmgenet: Fix WoL with password after deep sleep 
(Doug Berger) - net: bcmgenet: set Rx mode before starting netif (Doug 
Berger) - selftests/bpf: Fix memory leak in extract_build_id() (Andrii 
Nakryiko) - netfilter: nft_nat: return EOPNOTSUPP if type or flags are 
not supported (Pablo Neira Ayuso) - dpaa2-eth: fix return codes used in 
ndo_setup_tc (Jesper Dangaard Brouer) - Drivers: hv: vmbus: Always 
handle the VMBus messages on CPU0 (Andrea Parri (Microsoft)) - audit: 
fix a net reference leak in audit_list_rules_send() (Paul Moore) - 
Bluetooth: btbcm: Add 2 missing models to subver tables (Hans de Goede) 
- ath10k: add flush tx packets for SDIO chip (Wen Gong) - MIPS: Make 
sparse_init() using top-down allocation (Tiezhu Yang) - media: platform: 
fcp: Set appropriate DMA parameters (Kieran Bingham) - media: dvb: 
return -EREMOTEIO on i2c transfer failure. (Colin Ian King) - audit: fix 
a net reference leak in audit_send_reply() (Paul Moore) - drm/mediatek: 
set dpi pin mode to gpio low to avoid leakage current (Jitao Shi) - 
dt-bindings: display: mediatek: control dpi pins mode to avoid leakage 
(Jitao Shi) - e1000: Distribute switch variables for initialization 
(Kees Cook) - tools api fs: Make xxx__mountpoint() more scalable 
(Stephane Eranian) - regulator: qcom-rpmh: Fix typos in pm8150 and 
pm8150l (Bjorn Andersson) - brcmfmac: fix wrong location to get firmware 
feature (Jaehoon Chung) - spi: Respect DataBitLength field of 
SpiSerialBusV2() ACPI resource (Andy Shevchenko) - media: 
staging/intel-ipu3: Implement lock for stream on/off operations (Bingbu 
Cao) - ath10k: fix kernel null pointer dereference (Venkateswara 
Naralasetty) - staging: android: ion: use vmap instead of vm_map_ram 
(Christoph Hellwig) - x86: fix vmap arguments in map_irq_stack 
(Christoph Hellwig) - net: vmxnet3: fix possible buffer overflow caused 
by bad DMA value in vmxnet3_get_rss() (Jia-Ju Bai) - x86/kvm/hyper-v: 
Explicitly align hcall param for kvm_hyperv_exit (Jon Doron) - spi: dw: 
Fix Rx-only DMA transfers (Serge Semin) - Bluetooth: btmtkuart: Improve 
exception handling in btmtuart_probe() (Chuhong Yuan) - mmc: 
meson-mx-sdio: trigger a soft reset after a timeout or CRC error (Martin 
Blumenstingl) - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS 
(Surabhi Boob) - ice: Fix memory leak (Surabhi Boob) - batman-adv: 
Revert "disable ethtool link speed detection when auto negotiation off" 
(Sven Eckelmann) - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE 
(Linus Walleij) - btrfs: do not ignore error from btrfs_next_leaf() when 
inserting checksums (Filipe Manana) - btrfs: account for trans_block_rsv 
in may_commit_transaction (Josef Bacik) - media: dvbdev: Fix 
tuner->demod media controller link (Brad Love) - clocksource: 
dw_apb_timer_of: Fix missing clockevent timers (Serge Semin) - 
clocksource: dw_apb_timer: Make CPU-affiliation being optional (Serge 
Semin) - spi: dw: Enable interrupts in accordance with DMA xfer mode 
(Serge Semin) - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs 
(Serge Semin) - ACPI/IORT: Fix PMCG node single ID mapping handling 
(Tuan Phan) - pmu/smmuv3: Clear IRQ affinity hint on device removal 
(Jean-Philippe Brucker) - kgdb: Prevent infinite recursive entries to 
the debugger (Douglas Anderson) - kgdb: Disable WARN_CONSOLE_UNLOCKED 
for all kgdb (Douglas Anderson) - Bluetooth: Add SCO fallback for 
invalid LMP parameters error (Hsin-Yu Chao) - MIPS: Loongson: Build ATI 
Radeon GPU driver as module (Tiezhu Yang) - platform/x86: dell-laptop: 
don't register micmute LED if there is no token (Koba Ko) - ixgbe: Fix 
XDP redirect on archs with PAGE_SIZE above 4K (Jesper Dangaard Brouer) - 
lockdown: Allow unprivileged users to see lockdown status (Jeremy Cline) 
- drm: rcar-du: Set primary plane zpos immutably at initializing 
(Tomohito Esaki) - block: reset mapping if failed to update hardware 
queue count (Weiping Zhang) - arm64: insn: Fix two bugs in encoding 
32-bit logical immediates (Luke Nelson) - block: alloc map and request 
for new hardware queue (Ming Lei) - ACPICA: Dispatcher: add status 
checks (Erik Kaneda) - spi: dw: Zero DMA Tx and Rx configurations on 
stack (Andy Shevchenko) - rtw88: fix an issue about leak system 
resources (Dejin Zheng) - media: staging: ipu3: Fix stale list entries 
on parameter queue failure (Tomasz Figa) - arm64: cacheflush: Fix KGDB 
trap detection (Daniel Thompson) - ath10k: remove the 
max_sched_scan_reqs value (Wen Gong) - efi/libstub/x86: Work around LLVM 
ELF quirk build regression (Ard Biesheuvel) - net: ena: fix error 
returning in ena_com_get_hash_function() (Arthur Kiyanovski) - net: 
atlantic: make hw_get_regs optional (Mark Starovoytov) - sched/fair: 
Refill bandwidth before scaling (Huaixin Chang) - x86,smap: Fix 
smap_{save,restore}() alternatives (Peter Zijlstra) - spi: pxa2xx: Apply 
CS clk quirk to BXT (Evan Green) - libbpf: Fix memory leak and possible 
double-free in hashmap__clear (Andrii Nakryiko) - arm64/kernel: Fix 
range on invalidating dcache for boot page tables (Gavin Shan) - 
drm/amdgpu: Init data to avoid oops while reading pp_num_states. 
(limingyu) - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices 
(Geert Uytterhoeven) - objtool: Ignore empty alternatives (Julien 
Thierry) - media: si2157: Better check for running tuner in init (Brad 
Love) - media: vicodec: Fix error codes in probe function (Dan 
Carpenter) - crypto: ccp -- don't "select" CONFIG_DMADEVICES (Arnd 
Bergmann) - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad 
format handling (Laurent Pinchart) - media: staging: imgu: do not hold 
spinlock during freeing mmu page table (Bingbu Cao) - drm: bridge: 
adv7511: Extend list of audio sample rates (Bogdan Togorean) - ath10k: 
Fix the race condition in firmware dump work queue (Maharaja 
Kennadyrajan) - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4 
(Christian König) - ACPI: GED: use correct trigger type field in _Exx / 
_Lxx handling (Ard Biesheuvel)

[5.4.17-2026.el7uek]
- NFS: replace cross device check in copy_file_range (Olga Kornievskaia) 
[Orabug: 31507620] - aarch64: Enable thermal config for RPi4 (Vijay 
Kumar) [Orabug: 31504894] - thermal: Add BCM2711 thermal driver (Stefan 
Wahren) [Orabug: 31504894] - rds: Fix potential use after free in 
rds_ib_inc_free (Hans Westgaard Ry) [Orabug: 31504051] - kabi: include 
kconfig.h in uek_kabi.h (Alan Maguire) [Orabug: 31497938] - acpi: 
disallow loading configfs acpi tables when locked down (Jason A. 
Donenfeld) [Orabug: 31493184] - xdp: add missing KABI include (Alan 
Maguire) [Orabug: 31491751] - net/rds: NULL pointer de-reference in 
rds_ib_add_one() (Ka-Cheong Poon) [Orabug: 31481207] - perf/smmuv3: 
Allow sharing MMIO registers with the SMMU driver (Jean-Philippe 
Brucker) [Orabug: 31422294] - perf/smmuv3: use 
devm_platform_ioremap_resource() to simplify code (YueHaibing) [Orabug: 
31422294] - ACPI/IORT: Fix PMCG node single ID mapping handling (Tuan 
Phan) [Orabug: 31422294] - uek-rpm: Increase CONFIG_NODES_SHIFT from 2 
to 3 (Dave Kleikamp) [Orabug: 31422294] - perf: avoid breaking KABI by 
reusing enum (Dave Kleikamp) [Orabug: 31422294] - uek-rpm: update 
aarch64 configs for Ampere eMAG2 (Dave Kleikamp) [Orabug: 31422294] - 
perf: arm_dmc620: Update ACPI ID. (Tuan Phan) [Orabug: 31422294] - perf: 
arm_dsu: Support ACPI mode. (Tuan Phan) [Orabug: 31422294] - perf: 
arm_dsu: Allow IRQ to be shared among devices. (Tuan Phan) [Orabug: 
31422294] - perf: arm_cmn: improve and make it work on 2P. (Tuan Phan) 
[Orabug: 31422294] - Perf: arm-cmn: Allow irq to be shared. (Tuan Phan) 
[Orabug: 31422294] - BACKPORT: arm64: acpi: Make apei_claim_sea() 
synchronise with APEI's irq work (James Morse) [Orabug: 31422294] - 
BACKPORT: ACPI / APEI: Kick the memory_failure() queue for synchronous 
errors (James Morse) [Orabug: 31422294] - BACKPORT: mm/memory-failure: 
Add memory_failure_queue_kick() (James Morse) [Orabug: 31422294] - perf: 
Add ARM DMC-620 PMU driver. (Tuan Phan) [Orabug: 31422294] - BACKPORT: 
WIP: perf/arm-cmn: Add ACPI support (Robin Murphy) [Orabug: 31422294] - 
BACKPORT: WIP: perf: Add Arm CMN-600 PMU driver (Robin Murphy) [Orabug: 
31422294] - BACKPORT: perf: Add Arm CMN-600 DT binding (Robin Murphy) 
[Orabug: 31422294] - scsi: target: tcmu: Call flush_dcache_page() with 
proper page struct (Henry Willard) [Orabug: 31414689] - media: rc: 
prevent memory leak in cx23888_ir_probe (Navid Emamdoost) [Orabug: 
31351668] {CVE-2019-19054}
- Revert "RDS: add module parameter to allow module unload or not" 
(Ka-Cheong Poon) [Orabug: 25962452] - net/rds: Remove unused link 
detection code (Ka-Cheong Poon) [Orabug: 25962452] - net/rds: Change 
module initialization sequence in case of failure (Ka-Cheong Poon) 
[Orabug: 25962452] - net/rds: Incorrect fastreg_wrs accounting 
(Ka-Cheong Poon) [Orabug: 25962452] - net/rds: 
c_base_conn->last_flush_ms updated after freed (Ka-Cheong Poon) [Orabug: 
25962452] - net/rds: Spread out the rds_rdma module shutdown work 
(Ka-Cheong Poon) [Orabug: 25962452] - net/rds: Each RDS transport should 
keep its own connection count (Ka-Cheong Poon) [Orabug: 25962452] - 
net/rds: Clean up ib_nodev_conns list handling (Ka-Cheong Poon) [Orabug: 
25962452] - net/rds: Use a device's own workqueue to process device 
related work (Ka-Cheong Poon) [Orabug: 25962452] - net/rds: SRQ delayed 
work should be cancelled (Ka-Cheong Poon) [Orabug: 25962452] - net/rds: 
Device resource is not released when a conn is shutdown (Ka-Cheong Poon) 
[Orabug: 25962452] - net/rds: Add sychronization between socket close 
and device removal (Ka-Cheong Poon) [Orabug: 25962452] - net/rds: The 
fast registration work queue is not destroyed (Ka-Cheong Poon) [Orabug: 
25962452] - net/rds: Incorrect rds_conn_hash table check (Ka-Cheong 
Poon) [Orabug: 25962452] - net/rds: Add macro to loop through the 
rds_conn_hash_table (Ka-Cheong Poon) [Orabug: 25962452] - Linux 5.4.47 
(Greg Kroah-Hartman) - KVM: arm64: Save the host's PtrAuth keys in 
non-preemptible context (Marc Zyngier) - KVM: arm64: Synchronize sysreg 
state on injecting an AArch32 exception (Marc Zyngier) - 
xen/pvcalls-back: test for errors when calling backend_connect() 
(Juergen Gross) - block/floppy: fix contended case in floppy_queue_rq() 
(Jiri Kosina) - mmc: sdio: Fix several potential memory leaks in 
mmc_sdio_init_card() (Ulf Hansson) - mmc: sdio: Fix potential NULL 
pointer error in mmc_sdio_init_card() (Ulf Hansson) - ARM: dts: at91: 
sama5d2_ptc_ek: fix sdmmc0 node description (Ludovic Desroches) - mmc: 
uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe() 
(Masahiro Yamada) - mmc: tmio: Further fixup runtime PM management at 
remove (Ulf Hansson) - mmc: mmci_sdmmc: fix DMA API warning overlapping 
mappings (Ludovic Barre) - mmc: sdhci-msm: Clear tuning done flag while 
hs400 tuning (Veerabhadrarao Badiganti) - agp/intel: Reinforce the 
barrier after GTT updates (Chris Wilson) - perf: Add cond_resched() to 
task_function_call() (Barret Rhoden) - fat: don't allow to mount if the 
FAT length == 0 (OGAWA Hirofumi) - mm/slub: fix a memory leak in 
sysfs_slab_add() (Wang Hai) - drm/vkms: Hold gem object while still 
in-use (Ezequiel Garcia) - Smack: slab-out-of-bounds in vsscanf (Casey 
Schaufler) - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb 
(Qiujun Huang) - ath9x: Fix stack-out-of-bounds Write in 
ath9k_hif_usb_rx_cb (Qiujun Huang) - ath9k: Fix use-after-free Write in 
ath9k_htc_rx_msg (Qiujun Huang) - ath9k: Fix use-after-free Read in 
ath9k_wmi_ctrl_rx (Qiujun Huang) - ath9k: Fix use-after-free Read in 
htc_connect_service (Qiujun Huang) - selftests/ftrace: Return 
unsupported if no error_log file (Masami Hiramatsu) - scsi: lpfc: Fix 
negation of else clause in lpfc_prep_node_fc4type (Dick Kennedy) - scsi: 
megaraid_sas: TM command refire leads to controller firmware crash 
(Sumit Saxena) - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts 
(Marc Zyngier) - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR 
(James Morse) - KVM: MIPS: Fix VPN2_MASK definition for variable 
cpu_vmbits (Xing Li) - KVM: MIPS: Define KVM_ENTRYHI_ASID to 
cpu_asid_mask(&boot_cpu_data) (Xing Li) - KVM: nVMX: Consult only the 
"basic" exit reason when routing nested exit (Sean Christopherson) - 
KVM: nSVM: leave ASID aside in copy_vmcb_control_area (Paolo Bonzini) - 
KVM: nSVM: fix condition for filtering async PF (Paolo Bonzini) - KVM: 
nVMX: Skip IBPB when switching between vmcs01 and vmcs02 (Sean 
Christopherson) - video: fbdev: w100fb: Fix a potential double free. 
(Christophe JAILLET) - video: vt8500lcdfb: fix fallthrough warning (Sam 
Ravnborg) - EDAC/skx: Use the mcmtr register to retrieve 
close_pg/bank_xor_enable (Qiuxu Zhuo) - cpufreq: Fix up 
cpufreq_boost_set_sw() (Rafael J. Wysocki) - remoteproc: Fix and restore 
the parenting hierarchy for vdev (Suman Anna) - remoteproc: Fall back to 
using parent memory pool if no dedicated available (Tero Kristo) - proc: 
Use new_inode not new_inode_pseudo (Eric W. Biederman) - ovl: initialize 
error in ovl_copy_xattr (Yuxuan Shui) - net/mlx5e: Fix repeated XSK 
usage on one channel (Maxim Mikityanskiy) - net/mlx5: Fix fatal error 
handling during device load (Shay Drory) - net/mlx5: drain health 
workqueue in case of driver load error (Shay Drory) - selftests/net: in 
rxtimestamp getopt_long needs terminating null entry (tannerlove) - 
dccp: Fix possible memleak in dccp_init and dccp_fini (Wang Hai) - 
crypto: virtio: Fix dest length calculation in 
__virtio_crypto_skcipher_do_req() (Longpeng(Mike)) - crypto: virtio: Fix 
src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req() 
(Longpeng(Mike)) - crypto: virtio: Fix use-after-free in 
virtio_crypto_skcipher_finalize_req() (Longpeng(Mike)) - firmware: imx: 
scu: Fix corruption of header (Franck LENORMAND) - firmware: imx-scu: 
Support one TX and one RX (Peng Fan) - firmware: imx: warn on unexpected 
RX (Leonard Crestez) - x86/{mce,mm}: Unmap the entire page if the whole 
page is affected and poisoned (Tony Luck) - crypto: drbg - fix error 
return code in drbg_alloc_state() (Wei Yongjun) - crypto: algapi - Avoid 
spurious modprobe on LOADED (Eric Biggers) - crypto: cavium/nitrox - Fix 
'nitrox_get_first_device()' when ndevlist is fully iterated (Christophe 
JAILLET) - gup: document and work around "COW can break either way" 
issue (Linus Torvalds) - PM: runtime: clk: Fix clk_pm_runtime_get() 
error path (Rafael J. Wysocki) - spi: bcm-qspi: when tx/rx buffer is 
NULL set to 0 (Justin Chen) - spi: bcm-qspi: Handle clock probe deferral 
(Florian Fainelli) - spi: bcm2835aux: Fix controller unregister order 
(Lukas Wunner) - spi: bcm2835: Fix controller unregister order (Lukas 
Wunner) - spi: pxa2xx: Fix runtime PM ref imbalance on probe error 
(Lukas Wunner) - spi: pxa2xx: Fix controller unregister order (Lukas 
Wunner) - spi: Fix controller unregister order (Lukas Wunner) - spi: dw: 
Fix controller unregister order (Lukas Wunner) - nilfs2: fix null 
pointer dereference at nilfs_segctor_do_construct() (Ryusuke Konishi) - 
lib/lzo: fix ambiguous encoding bug in lzo-rle (Dave Rodgman) - arm64: 
acpi: fix UBSAN warning (Nick Desaulniers) - ACPI: PM: Avoid using power 
resources if there are none for D0 (Rafael J. Wysocki) - ACPI: GED: add 
support for _Exx / _Lxx handler methods (Ard Biesheuvel) - ACPI: CPPC: 
Fix reference count leak in acpi_cppc_processor_probe() (Qiushi Wu) - 
ACPI: sysfs: Fix reference count leak in 
acpi_sysfs_add_hotplug_profile() (Qiushi Wu) - ALSA: usb-audio: Add 
vendor, product and profile name for HP Thunderbolt Dock (Kai-Heng Feng) 
- ALSA: usb-audio: Fix inconsistent card PM state after resume (Takashi 
Iwai) - ALSA: pcm: fix snd_pcm_link() lockdep splat (Michał Mirosław) - 
ALSA: pcm: disallow linking stream to itself (Michał Mirosław) - ALSA: 
hda/realtek - add a pintbl quirk for several Lenovo machines (Hui Wang) 
- ALSA: fireface: fix configuration error for nominal sampling transfer 
frequency (Takashi Sakamoto) - ALSA: es1688: Add the missed 
snd_card_free() (Chuhong Yuan) - watchdog: imx_sc_wdt: Fix reboot on 
crash (Fabio Estevam) - smb3: add indatalen that can be a non-zero value 
to calculation of credit charge in smb2 ioctl (Namjae Jeon) - smb3: fix 
incorrect number of credits when ioctl MaxOutputResponse > 64K (Steve 
French) - efi/efivars: Add missing kobject_put() in sysfs entry creation 
error path (Ard Biesheuvel) - io_uring: use kvfree() in 
io_sqe_buffer_register() (Denis Efremov) - ASoC: max9867: fix volume 
controls (Pavel Dobias) - powerpc/ptdump: Properly handle non standard 
page size (Christophe Leroy) - KVM: x86: Fix APIC page invalidation race 
(Eiichi Tsukata) - KVM: x86: respect singlestep when emulating 
instruction (Felipe Franciosi) - KVM: x86/mmu: Set mmio_value to '0' if 
reserved #PF can't be generated (Sean Christopherson) - perf/x86/intel: 
Add more available bits for OFFCORE_RESPONSE of Intel Tremont (Kan 
Liang) - x86/reboot/quirks: Add MacBook6,1 reboot quirk (Hill Ma) - 
x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect 
branches. (Anthony Steinhauser) - x86/speculation: Avoid force-disabling 
IBPB based on STIBP and enhanced IBRS. (Anthony Steinhauser) - 
x86/speculation: Prevent rogue cross-process SSBD shutdown (Anthony 
Steinhauser) - x86/PCI: Mark Intel C620 MROMs as having non-compliant 
BARs (Xiaochun Lee) - x86_64: Fix jiffies ODR violation (Bob Haarman) - 
sctp: fix refcount bug in sctp_wfree (Qiujun Huang) - sctp: fix possibly 
using a bad saddr with a given dst (Marcelo Ricardo Leitner) - iwlwifi: 
mvm: fix NVM check for 3168 devices (Luca Coelho) - ipv4: fix a RCU-list 
lock in fib_triestat_seq_show (Qian Cai) - aio: fix async fsync creds 
(Miklos Szeredi) - fanotify: fix ignore mask logic for events on child 
and on dir (Amir Goldstein) - selftests: fix flower parent qdisc (Vlad 
Buslov) - mm: add kvfree_sensitive() for freeing sensitive data objects 
(Waiman Long) - perf probe: Accept the instance number of kretprobe 
event (Masami Hiramatsu) - PCI/PM: Adjust pcie_wait_for_link_delay() for 
caller delay (Bjorn Helgaas) - KVM: x86: only do L1TF workaround on 
affected processors (Paolo Bonzini) - x86/cpu/amd: Make erratum #1054 a 
legacy erratum (Kim Phillips) - s390/pci: Log new handle in 
clp_disable_fh() (Petr Tesarik) - padata: add separate cpuhp node for 
CPUHP_PADATA_DEAD (Daniel Jordan) - RDMA/uverbs: Make the event_queue 
fds return POLLERR when disassociated (Jason Gunthorpe) - smack: avoid 
unused 'sip' variable warning (Arnd Bergmann) - ath9k_htc: Silence 
undersized packet warnings (Masashi Honma) - spi: dw: Fix native CS 
being unset (Sasha Levin) - powerpc/xive: Clear the page tables for the 
ESB IO mapping (Cédric Le Goater) - drivers/net/ibmvnic: Update VNIC 
protocol version reporting (Thomas Falcon) - gfs2: Even more 
gfs2_find_jhead fixes (Andreas Gruenbacher) - csky: Fixup abiv2 
syscall_trace break a4 & a5 (Guo Ren) - Input: synaptics - add a second 
working PNP_ID for Lenovo T470s (Dennis Kadioglu) - sched/fair: Don't 
NUMA balance for kthreads (Jens Axboe) - ARM: 8977/1: ptrace: Fix mask 
for thumb breakpoint hook (Fredrik Strupe) - Input: mms114 - fix 
handling of mms345l (Stephan Gerhold) - elfnote: mark all .note sections 
SHF_ALLOC (Nick Desaulniers) - bpf: Support llvm-objcopy for vmlinux BTF 
(Fangrui Song) - vxlan: Avoid infinite loop when suppressing NS messages 
with invalid options (Ido Schimmel) - bridge: Avoid infinite loop when 
suppressing NS messages with invalid options (Ido Schimmel) - tun: 
correct header offsets in napi frags mode (Willem de Bruijn) - 
net_failover: fixed rollback in net_failover_open() (Vasily Averin) - 
mlxsw: core: Use different get_trend() callbacks for different thermal 
zones (Vadim Pasternak) - ipv6: fix IPV6_ADDRFORM operation logic 
(Hangbin Liu)

[5.4.17-2025.el7uek]
- scsi: megaraid_sas: Update driver version to 07.714.04.00-rc1 
(Chandrakanth Patil) [Orabug: 31461633] - scsi: megaraid_sas: TM command 
refire leads to controller firmware crash (Sumit Saxena) [Orabug: 
31461633] - scsi: megaraid_sas: Replace undefined MFI_BIG_ENDIAN macro 
with __BIG_ENDIAN_BITFIELD macro (Shivasharan S) [Orabug: 31461633] - 
scsi: megaraid_sas: Remove IO buffer hole detection logic (Sumit Saxena) 
[Orabug: 31461633] - scsi: megaraid_sas: Limit device queue depth to 
controller queue depth (Kashyap Desai) [Orabug: 31461633] - scsi: 
megaraid: make two symbols static in megaraid_sas_base.c (Jason Yan) 
[Orabug: 31461633] - scsi: megaraid: make some symbols static in 
megaraid_sas_fusion.c (Jason Yan) [Orabug: 31461633] - scsi: 
megaraid_sas: Use scnprintf() for avoiding potential buffer overflow 
(Takashi Iwai) [Orabug: 31461633] - scsi: megaraid_sas: fix indentation 
issue (Colin Ian King) [Orabug: 31461633] - scsi: megaraid_sas: fixup 
MSIx interrupt setup during resume (Hannes Reinecke) [Orabug: 31461633] 
- scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1 (Anand 
Lodnoor) [Orabug: 31461633] - scsi: megaraid_sas: Limit the number of 
retries for the IOCTLs causing firmware fault (Anand Lodnoor) [Orabug: 
31461633] - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS (Anand 
Lodnoor) [Orabug: 31461633] - scsi: megaraid_sas: Do not set HBA 
Operational if FW is not in operational state (Anand Lodnoor) [Orabug: 
31461633] - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or 
RAID map is disabled (Anand Lodnoor) [Orabug: 31461633] - scsi: 
megaraid_sas: Do not kill host bus adapter, if adapter is already dead 
(Anand Lodnoor) [Orabug: 31461633] - scsi: megaraid_sas: Update optimal 
queue depth for SAS and NVMe devices (Anand Lodnoor) [Orabug: 31461633] 
- scsi: megaraid_sas: Set no_write_same only for Virtual Disk (Anand 
Lodnoor) [Orabug: 31461633] - scsi: megaraid_sas: Reset adapter if FW is 
not in READY state after device resume (Anand Lodnoor) [Orabug: 
31461633] - scsi: megaraid_sas: Make poll_aen_lock static (YueHaibing) 
[Orabug: 31461633] - scsi: megaraid_sas: remove unused variables 
'debugBlk','fusion' (zhengbin) [Orabug: 31461633] - scsi: megaraid_sas: 
Unique names for MSI-X vectors (Chandrakanth Patil) [Orabug: 31461633] - 
x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) 
[Orabug: 31352778] {CVE-2020-0543}
- x86/speculation: Add SRBDS vulnerability and mitigation documentation 
(Mark Gross) [Orabug: 31352778] {CVE-2020-0543}
- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) 
mitigation (Mark Gross) [Orabug: 31352778] {CVE-2020-0543}
- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 
31352778] {CVE-2020-0543}
- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) 
[Orabug: 31352778] {CVE-2020-0543}
- x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 (Tony 
W Wang-oc) [Orabug: 31352778] {CVE-2020-0543}
- uek-rpm: disable CONFIG_IP_PNP (Anjali Kulkarni) [Orabug: 31386505] - 
include/linux/units.h: add helpers for kelvin to/from Celsius conversion 
(Akinobu Mita) [Orabug: 31019735] - nvmet: update AEN list and array at 
one place (Daniel Wagner) [Orabug: 31019735] - nvmet: fix dsm failure 
when payload does not match sgl descriptor (Sagi Grimberg) [Orabug: 
31019735] helpers (Akinobu Mita) [Orabug: 31019735] - x86/retpoline: Fix 
retpoline unwind (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31077534] 
- x86: Change {JMP,CALL}_NOSPEC argument (Peter Zijlstra) [Orabug: 
31077463] [Orabug: 31077534] - x86: Simplify retpoline declaration 
(Peter Zijlstra) [Orabug: 31077463] [Orabug: 31077534] - 
x86/speculation: Change STUFF_RSB to work with objtool (Alexandre 
Chartre) [Orabug: 31077463] [Orabug: 31077534] - x86/speculation: Change 
FILL_RETURN_BUFFER to work with objtool (Peter Zijlstra) [Orabug: 
31077463] [Orabug: 31077534] - x86/unwind: Introduce 
UNWIND_HINT_EMPTY_ASM (Alexandre Chartre) [Orabug: 31077463] [Orabug: 
31077534] - objtool: Add support for intra-function calls (Alexandre 
Chartre) [Orabug: 31077463] [Orabug: 31077534] - objtool: Remove 
INSN_STACK (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31077534] - 
objtool: Make handle_insn_ops() unconditional (Peter Zijlstra) [Orabug: 
31077463] [Orabug: 31077534] - objtool: Rework allocating stack_ops on 
decode (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31077534] - objtool: 
UNWIND_HINT_RET_OFFSET should not check registers (Alexandre Chartre) 
[Orabug: 31077463] [Orabug: 31077534] - objtool: is_fentry_call() 
crashes if call has no destination (Alexandre Chartre) [Orabug: 
31077463] [Orabug: 31077534] - objtool: Uniquely identify alternative 
instruction groups (Alexandre Chartre) [Orabug: 31077463] [Orabug: 
31077534] - objtool: Remove check preventing branches within alternative 
(Julien Thierry) [Orabug: 31077463] [Orabug: 31077534] - objtool: 
Introduce HINT_RET_OFFSET (Peter Zijlstra) [Orabug: 31077463] [Orabug: 
31077534] - objtool: Support multiple stack_op per instruction (Julien 
Thierry) [Orabug: 31077463] [Orabug: 31077534] - Linux 5.4.46 (Greg 
Kroah-Hartman) - Revert "net/mlx5: Annotate mutex destroy for root ns" 
(Greg Kroah-Hartman) - uprobes: ensure that uprobe->offset and 
->ref_ctr_offset are properly aligned (Oleg Nesterov) - x86/speculation: 
Add Ivy Bridge to affected list (Josh Poimboeuf) - x86/speculation: Add 
SRBDS vulnerability and mitigation documentation (Mark Gross) - 
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) 
mitigation (Mark Gross) - x86/cpu: Add 'table' argument to cpu_matches() 
(Mark Gross) - x86/cpu: Add a steppings field to struct x86_cpu_id (Mark 
Gross) - x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from 
SPECTRE_V2 (Tony W Wang-oc) - nvmem: qfprom: remove incorrect write 
support (Srinivas Kandagatla) - CDC-ACM: heed quirk also in error 
handling (Oliver Neukum) - staging: rtl8712: Fix 
IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK (Pascal Terjan) - tty: hvc_console, 
fix crashes on parallel open/close (Jiri Slaby) - vt: keyboard: avoid 
signed integer overflow in k_ascii (Dmitry Torokhov) - usb: musb: Fix 
runtime PM imbalance on error (Dinghao Liu) - usb: musb: start session 
in resume for host port (Bin Liu) - iio: adc: stm32-adc: fix a wrong 
error message when probing interrupts (Fabrice Gasnier) - 
iio:chemical:pms7003: Fix timestamp alignment and prevent data leak. 
(Jonathan Cameron) - iio: vcnl4000: Fix i2c swapped word reading. 
(Mathieu Othacehe) - iio:chemical:sps30: Fix timestamp alignment 
(Jonathan Cameron) - USB: serial: ch341: add basis for quirk detection 
(Michael Hanselmann) - USB: serial: option: add Telit LE910C1-EUX 
compositions (Daniele Palmas) - USB: serial: usb_wwan: do not resubmit 
rx urb on fatal errors (Bin Liu) - USB: serial: qcserial: add DW5816e 
QDL support (Matt Jolly) - net: be more gentle about silly gso requests 
coming from user (Eric Dumazet) - net: check untrusted gso_size at 
kernel entry (Willem de Bruijn) - vsock: fix timeout in vsock_accept() 
(Stefano Garzarella) - nfp: flower: fix used time of merge flow 
statistics (Heinrich Kuhn) - NFC: st21nfca: add missed kfree_skb() in an 
error path (Chuhong Yuan) - net: usb: qmi_wwan: add Telit LE910C1-EUX 
composition (Daniele Palmas) - net: stmmac: enable timestamp snapshot 
for required PTP packets in dwmac v5.10a (Fugang Duan) - net/mlx5: Fix 
crash upon suspend/resume (Mark Bloch) - l2tp: do not use 
inet_hash()/inet_unhash() (Eric Dumazet) - l2tp: add sk_family checks to 
l2tp_validate_socket (Eric Dumazet) - devinet: fix memleak in 
inetdev_init() (Yang Yingliang) - Fix up three build warnings in the 
UEK6 Master tree (Jack Vogel) [Orabug: 31469792] - Linux 5.4.45 (Greg 
Kroah-Hartman) - net: smsc911x: Fix runtime PM imbalance on error 
(Dinghao Liu) - selftests: mlxsw: qos_mc_aware: Specify arping timeout 
as an integer (Amit Cohen) - net: ethernet: stmmac: Enable interface 
clocks on probe for IPQ806x (Jonathan McDowell) - 
net/ethernet/freescale: rework quiesce/activate for ucc_geth (Valentin 
Longchamp) - null_blk: return error for invalid zone size (Chaitanya 
Kulkarni) - s390/mm: fix set_huge_pte_at() for empty ptes (Gerald 
Schaefer) - drm/edid: Add Oculus Rift S to non-desktop list (Jan 
Schmidt) - net: bmac: Fix read of MAC address from ROM (Jeremy Kerr) - 
x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables 
(Nathan Chancellor) - io_uring: initialize ctx->sqo_wait earlier (Jens 
Axboe) - i2c: altera: Fix race between xfer_msg and isr thread (Atsushi 
Nemoto) - scsi: pm: Balance pm_only counter of request queue during 
system resume (Can Guo) - evm: Fix RCU list related warnings (Madhuparna 
Bhowmik) - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT (Vineet 
Gupta) - ARC: Fix ICCM & DCCM runtime size checks (Eugeniy Paltsev) - 
RDMA/qedr: Fix synchronization methods and memory leaks in qedr (Michal 
Kalderon) - RDMA/qedr: Fix qpids xarray api used (Michal Kalderon) - 
s390/ftrace: save traced function caller (Vasily Gorbik) - ASoC: intel - 
fix the card names (Jaroslav Kysela) - spi: dw: use "smp_mb()" to avoid 
sending spi data error (Xinwei Kong) - powerpc/xmon: Restrict when 
kernel is locked down (Christopher M. Riedl) - powerpc/powernv: Avoid 
re-registration of imc debugfs directory (Anju T Sudhakar) - scsi: 
hisi_sas: Check sas_port before using it (Xiang Chen) - drm/i915: fix 
port checks for MST support on gen >= 11 (Lucas De Marchi) - airo: Fix 
read overflows sending packets (Dan Carpenter) - net: dsa: mt7530: set 
CPU port to fallback mode (DENG Qingfang) - scsi: ufs: Release clock if 
DMA map fails (Can Guo) - media: staging: ipu3-imgu: Move alignment 
attribute to field (Sakari Ailus) - media: Revert "staging: imgu: 
Address a compiler warning on alignment" (Sakari Ailus) - mmc: fix 
compilation of user API (Jérôme Pouiller) - kernel/relay.c: handle 
alloc_percpu returning NULL in relay_open (Daniel Axtens) - mt76: 
mt76x02u: Add support for newer versions of the XBox One wifi adapter 
(Matthew Garrett) - p54usb: add AirVasT USB stick device-id (Giuseppe 
Marco Randazzo) - HID: i2c-hid: add Schneider SCL142ALM to descriptor 
override (Julian Sax) - HID: multitouch: enable multi-input as a quirk 
for some devices (Benjamin Tissoires) - HID: sony: Fix for broken 
buttons on DS3 USB dongles (Scott Shumate) - mm: Fix mremap not 
considering huge pmd devmap (Fan Yang) {CVE-2020-10757}
- Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() 
race window" (Tejun Heo)

[5.4.17-2024.el7uek]
- xfs: fix freeze hung (Junxiao Bi) [Orabug: 31430849] - Revert 
"nexthops: don't modify published nexthop groups" (Jack Vogel) - Linux 
5.4.44 (Greg Kroah-Hartman) - perf: Make perf able to build with latest 
libbfd (Changbin Du) - netfilter: nf_conntrack_pptp: fix compilation 
warning with W=1 build (Pablo Neira Ayuso) - netfilter: conntrack: Pass 
value of ctinfo to __nf_conntrack_update (Nathan Chancellor) - 
netfilter: conntrack: comparison of unsigned in cthelper confirmation 
(Pablo Neira Ayuso) - bonding: Fix reference count leak in 
bond_sysfs_slave_add. (Qiushi Wu) - net: dsa: declare lockless TX 
feature for slave ports (Vladimir Oltean) - ipv4: nexthop version of 
fib_info_nh_uses_dev (David Ahern) - nexthop: Expand 
nexthop_is_multipath in a few places (David Ahern) - nexthops: don't 
modify published nexthop groups (Nikolay Aleksandrov) - nexthops: Move 
code from remove_nexthop_from_groups to remove_nh_grp_entry (David 
Ahern) - crypto: chelsio/chtls: properly set tp->lsndtime (Eric Dumazet) 
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test. (Qiushi Wu) 
- xsk: Add overflow check for u64 division, stored into u32 (Björn 
Töpel) - ieee80211: Fix incorrect mask for default PE duration (Pradeep 
Kumar Chitrapu) - bnxt_en: Fix accumulation of bp->net_stats_prev. 
(Michael Chan) - esp6: get the right proto for transport mode in 
esp6_gso_encap (Xin Long) - netfilter: nf_conntrack_pptp: prevent buffer 
overflows in debug code (Pablo Neira Ayuso) - netfilter: 
nfnetlink_cthelper: unbreak userspace helper support (Pablo Neira Ayuso) 
- netfilter: conntrack: make conntrack userspace helpers work again 
(Pablo Neira Ayuso) - netfilter: ipset: Fix subcounter update skip (Phil 
Sutter) - netfilter: nft_reject_bridge: enable reject with bridge vlan 
(Michael Braun) - ip_vti: receive ipip packet by calling ip_tunnel_rcv 
(Xin Long) - xfrm: fix error in comment (Antony Antony) - xfrm: fix a 
NULL-ptr deref in xfrm_local_error (Xin Long) - xfrm: fix a warning in 
xfrm_policy_insert_list (Xin Long) - xfrm interface: fix oops when 
deleting a x-netns interface (Nicolas Dichtel) - xfrm: call 
xfrm_output_gso when inner_protocol is set in xfrm_output (Xin Long) - 
xfrm: remove the xfrm_state_put call becofe going to out_reset (Xin 
Long) - xfrm: do pskb_pull properly in __xfrm_transport_prep (Xin Long) 
- xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input (Xin 
Long) - copy_xstate_to_kernel(): don't leave parts of destination 
uninitialized (Al Viro) - x86/dma: Fix max PFN arithmetic overflow on 32 
bit systems (Alexander Dahl) - mac80211: mesh: fix discovery timer 
re-arming issue / crash (Linus Lüssing) - x86/syscalls: Revert 
"x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long" (Andy 
Lutomirski) - cfg80211: fix debugfs rename crash (Johannes Berg) - 
parisc: Fix kernel panic in mem_init() (Helge Deller) - iommu: Fix 
reference count leak in iommu_group_alloc. (Qiushi Wu) - gpio: fix 
locking open drain IRQ lines (Linus Walleij) - Revert "block: end bio 
with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT" (Jens Axboe) - 
include/asm-generic/topology.h: guard cpumask_of_node() macro argument 
(Arnd Bergmann) - fs/binfmt_elf.c: allocate initialized memory in 
fill_thread_core_info() (Alexander Potapenko) - mm: remove 
VM_BUG_ON(PageSlab()) from page_mapcount() (Konstantin Khlebnikov) - 
mm,thp: stop leaking unreleased file pages (Hugh Dickins) - IB/ipoib: 
Fix double free of skb in case of multicast traffic in CM mode 
(Valentine Fatiev) - drm/amd/display: drop cursor position check in 
atomic test (Simon Ser) - RDMA/core: Fix double destruction of uobject 
(Jason Gunthorpe) - ceph: flush release queue when handling caps for 
unknown inode (Jeff Layton) - libceph: ignore pool overlay and cache 
logic on redirects (Jerry Lee) - ALSA: hda/realtek - Add new codec 
supported for ALC287 (Kailang Yang) - ALSA: usb-audio: Quirks for 
Gigabyte TRX40 Aorus Master onboard audio (Takashi Iwai) - clk: qcom: 
gcc: Fix parent for gpll0_out_even (Vinod Koul) - exec: Always set 
cap_ambient in cap_bprm_set_creds (Eric W. Biederman) - ALSA: usb-audio: 
mixer: volume quirk for ESS Technology Asus USB DAC (Chris Chiu) - ALSA: 
hda/realtek - Add a model for Thinkpad T570 without DAC workaround 
(Takashi Iwai) - ALSA: hwdep: fix a left shifting 1 by 31 UB bug 
(Changming Liu) - RDMA/pvrdma: Fix missing pci disable in 
pvrdma_pci_probe() (Qiushi Wu) - gpio: bcm-kona: Fix return value of 
bcm_kona_gpio_probe() (Tiezhu Yang) - gpio: pxa: Fix return value of 
pxa_gpio_probe() (Tiezhu Yang) - mmc: block: Fix use-after-free issue 
for rpmb (Peng Hao) - ARM: dts: bcm: HR2: Fix PPI interrupt types 
(Hamish Martin) - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity 
(Vincent Stehlé) - ARM: dts/imx6q-bx50v3: Set display interface clock 
parents (Robert Beckett) - IB/qib: Call kobject_put() when 
kobject_init_and_add() fails (Kaike Wan) - gpu/drm: Ingenic: Fix opaque 
pointer casted to wrong type (Paul Cercueil) - soc: mediatek: cmdq: 
return send msg error code (Dennis YC Hsieh) - arm64: dts: mt8173: fix 
vcodec-enc clock (Hsin-Yi Wang) - gpio: exar: Fix bad handling for 
ida_simple_get error path (Takashi Iwai) - ARM: uaccess: fix DACR 
mismatch with nested exceptions (Russell King) - ARM: uaccess: integrate 
uaccess_save and uaccess_restore (Russell King) - ARM: uaccess: 
consolidate uaccess asm to asm/uaccess-asm.h (Russell King) - ARM: 
8970/1: decompressor: increase tag size (Łukasz Stelmach) - Input: 
synaptics-rmi4 - fix error return code in rmi_driver_probe() (Wei 
Yongjun) - Input: synaptics-rmi4 - really fix attn_data use-after-free 
(Evan Green) - Input: i8042 - add ThinkPad S230u to i8042 reset list 
(Kevin Locke) - Input: dlink-dir685-touchkeys - fix a typo in driver 
name (Christophe JAILLET) - Input: xpad - add custom init packet for 
Xbox One S controllers (Łukasz Patron) - Input: evdev - call 
input_flush_device() on release(), not flush() (Brendan Shanks) - Input: 
usbtouchscreen - add support for BonXeon TP (James Hilliard) - drivers: 
net: hamradio: Fix suspicious RCU usage warning in bpqether.c 
(Madhuparna Bhowmik) - samples: bpf: Fix build error (Matteo Croce) - 
csky: Fixup raw_copy_from_user() (Al Viro) - cifs: Fix null pointer 
check in cifs_read (Steve French) - hwmon: (nct7904) Fix incorrect range 
of temperature limit registers (Amy Shih) - csky: Fixup remove duplicate 
irq_disable (Liu Yibin) - csky: Fixup perf callchain unwind (Mao Han) - 
csky: Fixup msa highest 3 bits mask (Liu Yibin) - clk: ti: am33xx: fix 
RTC clock parent (Tero Kristo) - riscv: stacktrace: Fix undefined 
reference to `walk_stackframe' (Kefeng Wang) - IB/i40iw: Remove bogus 
call to netdev_master_upper_dev_get() (Denis V. Lunev) - net: freescale: 
select CONFIG_FIXED_PHY where needed (Arnd Bergmann) - usb: gadget: 
legacy: fix redundant initialization warnings (Masahiro Yamada) - usb: 
phy: twl6030-usb: Fix a resource leak in an error handling path in 
'twl6030_usb_probe()' (Christophe JAILLET) - usb: dwc3: pci: Enable 
extcon driver for Intel Merrifield (Andy Shevchenko) - cachefiles: Fix 
race between read_waiter and read_copier involving op->to_do (Lei Xue) - 
drm/amdgpu: Use GEM obj reference for KFD BOs (Felix Kuehling) - 
drm/amd/powerplay: perform PG ungate prior to CG ungate (Evan Quan) - 
drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate (Evan 
Quan) - gfs2: Grab glock reference sooner in gfs2_add_revoke (Andreas 
Gruenbacher) - gfs2: move privileged user check to gfs2_quota_lock_check 
(Bob Peterson) - net: microchip: encx24j600: add missed kthread_stop 
(Chuhong Yuan) - ALSA: usb-audio: add mapping for ASRock TRX40 Creator 
(Andrew Oakley) - gpio: tegra: mask GPIO IRQs during IRQ shutdown 
(Stephen Warren) - ARM: dts: rockchip: fix pinctrl sub nodename for spi 
in rk322x.dtsi (Johan Jonker) - ARM: dts: rockchip: swap clock-names of 
gpu nodes (Johan Jonker) - arm64: dts: rockchip: swap interrupts 
interrupt-names rk3399 gpu node (Johan Jonker) - arm64: dts: rockchip: 
fix status for &gmac2phy in rk3328-evb.dts (Johan Jonker) - ARM: dts: 
rockchip: fix phy nodename for rk3229-xms6 (Johan Jonker) - ARM: dts: 
rockchip: fix phy nodename for rk3228-evb (Johan Jonker) - mlxsw: 
spectrum: Fix use-after-free of split/unsplit/type_set in case reload 
fails (Jiri Pirko) - net/mlx4_core: fix a memory leak bug. (Qiushi Wu) - 
net: sun: fix missing release regions in cas_init_one(). (Qiushi Wu) - 
net/tls: free record only on encryption error (Vadim Fedorenko) - 
net/tls: fix encryption error checking (Vadim Fedorenko) - net/mlx5: 
Annotate mutex destroy for root ns (Roi Dayan) - net/mlx5: Fix error 
flow in case of function_setup failure (Shay Drory) - net/mlx5e: Update 
netdev txq on completions during closure (Moshe Shemesh) - net/mlx5: Fix 
memory leak in mlx5_events_init (Moshe Shemesh) - net/mlx5e: Fix inner 
tirs handling (Roi Dayan) - net/mlx5e: kTLS, Destroy key object after 
destroying the TIS (Tariq Toukan) - tipc: block BH before using 
dst_cache (Eric Dumazet) - sctp: Start shutdown on association restart 
if in SHUTDOWN-SENT state and socket is closed (Jere Leppänen) - sctp: 
Don't add the shutdown timer if its already been added (Neil Horman) - 
r8152: support additional Microsoft Surface Ethernet Adapter variant 
(Marc Payne) - nexthop: Fix attribute checking for groups (David Ahern) 
- net/tls: fix race condition causing kernel panic (Vinay Kumar Yadav) - 
net sched: fix reporting the first-time use timestamp (Roman Mashak) - 
net: revert "net: get rid of an signed integer overflow in 
ip_idents_reserve()" (Yuqi Jin) - net: qrtr: Fix passing invalid 
reference to qrtr_local_enqueue() (Manivannan Sadhasivam) - net: 
nlmsg_cancel() if put fails for nhmsg (Stephen Worley) - net: mvpp2: fix 
RX hashing for non-10G ports (Russell King) - net/mlx5: Add command 
entry handling completion (Moshe Shemesh) - net: ipip: fix wrong address 
family in init error path (Vadim Fedorenko) - net: inet_csk: Fix 
so_reuseport bind-address cache in tb->fast* (Martin KaFai Lau) - 
__netif_receive_skb_core: pass skb by reference (Boris Sukholitko) - 
net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend 
(Grygorii Strashko) - net: dsa: mt7530: fix roaming from DSA user ports 
(DENG Qingfang) - net: don't return invalid table id error when we fall 
back to PF_UNSPEC (Sabrina Dubroca) - dpaa_eth: fix usage as DSA master, 
try 3 (Vladimir Oltean) - ax25: fix setsockopt(SO_BINDTODEVICE) (Eric 
Dumazet)

[5.4.17-2023.el7uek]
- bnxt_en: Fix accumulation of bp->net_stats_prev. (Vijayendra Suman) 
[Orabug: 31390686] - uek-rpm: Enable CONFIG_NVME_HWMON for OL8 (Alan 
Adamson) [Orabug: 31373787] - xfs: add agf freeblocks verify in 
xfs_agf_verify (Zheng Bin) [Orabug: 31350919] {CVE-2020-12655}
- net/rds: suppress memory allocation failure reports (Manjunath Patil) 
[Orabug: 31398436] - Linux 5.4.43 (Greg Kroah-Hartman) - sched/fair: Fix 
enqueue_task_fair() warning some more (Phil Auld) - sched/fair: Fix 
reordering of enqueue/dequeue_task_fair() (Vincent Guittot) - 
sched/fair: Reorder enqueue/dequeue_task_fair path (Vincent Guittot) - 
tpm: check event log version before reading final events (Loïc Yhuel) - 
rxrpc: Fix ack discard (David Howells) - rxrpc: Trace discarded ACKs 
(David Howells) - iio: adc: stm32-dfsdm: fix device used to request dma 
(Fabrice Gasnier) - iio: adc: stm32-dfsdm: Use dma_request_chan() 
instead dma_request_slave_channel() (Peter Ujfalusi) - iio: adc: 
stm32-adc: fix device used to request dma (Fabrice Gasnier) - iio: adc: 
stm32-adc: Use dma_request_chan() instead dma_request_slave_channel() 
(Peter Ujfalusi) - x86/unwind/orc: Fix unwind_get_return_address_ptr() 
for inactive tasks (Josh Poimboeuf) - flow_dissector: Drop BPF flow 
dissector prog ref on netns cleanup (Jakub Sitnicki) - s390/kexec_file: 
fix initrd location for kdump kernel (Philipp Rudo) - rxrpc: Fix a 
memory leak in rxkad_verify_response() (Qiushi Wu) - rxrpc: Fix the 
excessive initial retransmission timeout (David Howells) - kasan: 
disable branch tracing for core runtime (Marco Elver) - rapidio: fix an 
error in get_user_pages_fast() error handling (John Hubbard) - 
device-dax: don't leak kernel memory to user space after unloading kmem 
(David Hildenbrand) - s390/kaslr: add support for R_390_JMP_SLOT 
relocation type (Gerald Schaefer) - s390/pci: Fix s390_mmio_read/write 
with MIO (Niklas Schnelle) - ipack: tpci200: fix error return code in 
tpci200_register() (Wei Yongjun) - mei: release me_cl object reference 
(Alexander Usyskin) - tty: serial: add missing spin_lock_init for SiFive 
serial console (Sagar Shrikant Kadam) - misc: rtsx: Add short delay 
after exit from ASPM (Klaus Doth) - iio: adc: ti-ads8344: Fix channel 
selection (Gregory CLEMENT) - iio: dac: vf610: Fix an error handling 
path in 'vf610_dac_probe()' (Christophe JAILLET) - iio: sca3000: Remove 
an erroneous 'get_device()' (Christophe JAILLET) - staging: greybus: Fix 
uninitialized scalar variable (Oscar Carter) - staging: kpc2000: fix 
error return code in kp2000_pcie_probe() (Wei Yongjun) - staging: iio: 
ad2s1210: Fix SPI reading (Dragos Bogdan) - media: fdp1: Fix R-Car M3-N 
naming in debug message (Geert Uytterhoeven) - Revert "gfs2: Don't 
demote a glock until its revokes are written" (Bob Peterson) - kbuild: 
Remove debug info from kallsyms linking (Kees Cook) - bpf: Avoid setting 
bpf insns pages read-only when prog is jited (Daniel Borkmann) - 
powerpc/64s: Disable STRICT_KERNEL_RWX (Michael Ellerman) - powerpc: 
Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE (Russell 
Currey) - drm/i915: Propagate error from completed fences (Chris Wilson) 
- drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of 
inheritance. (Colin Xu) - vsprintf: don't obfuscate NULL and error 
pointers (Ilya Dryomov) - dmaengine: owl: Use correct lock in 
owl_dma_get_pchan() (Cristian Ciocaltea) - dmaengine: dmatest: Restore 
default for channel (Vladimir Murzin) - drm/etnaviv: Fix a leak in 
submit_pin_objects() (Dan Carpenter) - dmaengine: tegra210-adma: Fix an 
error handling path in 'tegra_adma_probe()' (Christophe JAILLET) - 
apparmor: Fix aa_label refcnt leak in policy_update (Xiyu Yang) - 
apparmor: fix potential label refcnt leak in aa_change_profile (Xiyu 
Yang) - apparmor: Fix use-after-free in aa_audit_rule_init (Navid 
Emamdoost) - drm/etnaviv: fix perfmon domain interation (Christian 
Gmeiner) - arm64: Fix PTRACE_SYSEMU semantics (Keno Fischer) - scsi: 
target: Put lun_ref at end of tmr processing (Bodo Stroesser) - scsi: 
qla2xxx: Do not log message when reading port speed via sysfs (Ewan D. 
Milne) - ALSA: hda/realtek - Add more fixup entries for Clevo machines 
(PeiSen Hou) - ALSA: hda/realtek - Fix silent output on Gigabyte X570 
Aorus Xtreme (Christian Lachner) - ALSA: pcm: fix incorrect hw_base 
increase (Brent Lu) - ALSA: iec1712: Initialize STDSP24 properly when 
using the model=staudio option (Scott Bahling) - KVM: x86: Fix pkru 
save/restore when guest CR4.PKE=0, move it to x86.c (Babu Moger) - ALSA: 
hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 (Jian-Hong 
Pan) - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with 
ALC295 (Jian-Hong Pan) - ALSA: hda/realtek - Enable headset mic of ASUS 
GL503VM with ALC295 (Chris Chiu) - ALSA: hda/realtek: Add quirk for 
Samsung Notebook (Mike Pozulp) - ALSA: hda/realtek - Add HP new mute led 
supported for ALC236 (Kailang Yang) - ALSA: hda/realtek - Add supported 
new mute Led for HP (Kailang Yang) - ALSA: hda: Manage concurrent reg 
access more properly (Takashi Iwai) - ALSA: hda: patch_realtek: fix 
empty macro usage in if block (Pierre-Louis Bossart) - ALSA: hda - 
constify and cleanup static NodeID tables (Michał Mirosław) - 
scripts/gdb: repair rb_first() and rb_last() (Aymeric Agon-Rambosson) - 
ARM: futex: Address build warning (Thomas Gleixner) - KVM: selftests: 
Fix build for evmcs.h (Peter Xu) - drm/amd/display: Prevent dpcd reads 
with passive dongles (Aurabindo Pillai) - iommu/amd: Call 
domain_flush_complete() in update_domain() (Joerg Roedel) - 
platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA (Hans 
de Goede) - USB: core: Fix misleading driver bug report (Alan Stern) - 
stmmac: fix pointer check after utilization in stmmac_interrupt (Maxim 
Petrov) - ceph: fix double unlock in handle_cap_export() (Wu Bo) - HID: 
quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock 
(Hans de Goede) - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() 
(Yoshiyuki Kurauchi) - x86/apic: Move TSC deadline timer debug printk 
(Thomas Gleixner) - ftrace/selftest: make unresolved cases cause failure 
if --fail-unresolved set (Alan Maguire) - ibmvnic: Skip fatal error 
reset after passive init (Juliet Kim) - x86/mm/cpa: Flush direct map 
alias during cpa (Rick Edgecombe) - HID: i2c-hid: reset Synaptics 
SYNA2393 on resume (Daniel Playfair Cal) - scsi: ibmvscsi: Fix WARN_ON 
during event pool release (Tyrel Datwyler) - net/ena: Fix build warning 
in ena_xdp_set() (Gavin Shan) - component: Silence bind error on 
-EPROBE_DEFER (James Hilliard) - aquantia: Fix the media type of AQC100 
ethernet controller in the driver (Richard Clark) - vhost/vsock: fix 
packet delivery order to monitoring devices (Stefano Garzarella) - 
configfs: fix config_item refcnt leak in configfs_rmdir() (Xiyu Yang) - 
scsi: qla2xxx: Delete all sessions before unregister local nvme port 
(Quinn Tran) - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all 
in NPIV (Arun Easi) - HID: alps: ALPS_1657 is too specific; use 
U1_UNICORN_LEGACY instead (Jiri Kosina) - HID: alps: Add AUI1657 device 
ID (Artem Borisov) - HID: multitouch: add eGalaxTouch P80H84 support 
(Sebastian Reichel) - gcc-common.h: Update for GCC 10 (Frédéric Pierret 
(fepitre)) - net: drop_monitor: use IS_REACHABLE() to guard 
net_dm_hw_report() (Masahiro Yamada) - kbuild: avoid concurrency issue 
in parallel building dtbs and dtbs_check (Masahiro Yamada) - mtd: Fix 
mtd not registered due to nvmem name collision (Ricardo Ribalda Delgado) 
- afs: Don't unlock fetched data pages until the op completes 
successfully (David Howells) - ubi: Fix seq_file usage in 
detailed_erase_block_info debugfs file (Richard Weinberger) - i2c: mux: 
demux-pinctrl: Fix an error handling path in 'i2c_demux_pinctrl_probe()' 
(Christophe JAILLET) - evm: Fix a small race in init_desc() (Dan 
Carpenter) - iommu/amd: Fix over-read of ACPI UID from IVRS table 
(Alexander Monakov) - i2c: fix missing pm_runtime_put_sync in 
i2c_device_probe (Alain Volmat) - ubifs: remove broken lazytime support 
(Christoph Hellwig) - fix multiplication overflow in copy_fdtable() (Al 
Viro) - mtd: spinand: Propagate ECC information to the MTD structure 
(Miquel Raynal) - ACPI: EC: PM: Avoid flushing EC work when EC GPE is 
inactive (Rafael J. Wysocki) - ubifs: fix wrong use of 
crypto_shash_descsize() (Eric Biggers) - ima: Fix return value of 
ima_write_policy() (Roberto Sassu) - evm: Check also if *tfm is an error 
pointer in init_desc() (Roberto Sassu) - ima: Set file->f_mode instead 
of file->f_flags in ima_calc_file_hash() (Roberto Sassu) - KVM: SVM: Fix 
potential memory leak in svm_cpu_init() (Miaohe Lin) - i2c: dev: Fix the 
race between the release of i2c_dev and cdev (Kevin Hao)

[5.4.17-2022.el7uek]
- xen/manage: enable C_A_D to force reboot (Dongli Zhang) [Orabug: 
31387379] - uek-rpm: Move grub boot menu update to posttrans stage. 
(Somasundaram Krishnasamy) [Orabug: 31358096] - scsi: sg: add 
sg_remove_request in sg_write (Wu Bo) [Orabug: 31350694] {CVE-2020-12770}
- KVM: SVM: Fix potential memory leak in svm_cpu_init() (Miaohe Lin) 
[Orabug: 31331480] {CVE-2020-12768}
- PCI/AER: Enable reporting for ports enumerated after AER driver 
registration (Thomas Tai) [Orabug: 31205259] - A/A Bonding: No need to 
call flush rdmaip_wq in rdmaip_cleanup() (Ka-Cheong Poon) [Orabug: 
30875610] - Linux 5.4.42 (Greg Kroah-Hartman) - bpf: Test_progs, fix 
test_get_stack_rawtp_err.c build (Kamal Mostafa) - selftest/bpf: fix 
backported test_select_reuseport selftest changes (Andrii Nakryiko) - 
libbpf: Extract and generalize CPU mask parsing logic (Andrii Nakryiko) 
- Makefile: disallow data races on gcc-10 as well (Sergei Trofimovich) - 
KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce (Jim 
Mattson) - bpf: Fix sk_psock refcnt leak when receiving message (Xiyu 
Yang) - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") 
(Chuck Lever) - ARM: dts: r8a7740: Add missing extal2 to CPG node (Geert 
Uytterhoeven) - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes 
(Yoshihiro Shimoda) - ARM: dts: r8a73a4: Add missing CMT1 interrupts 
(Geert Uytterhoeven) - arm64: dts: imx8mn: Change SDMA1 ahb clock for 
imx8mn (Adam Ford) - arm64: dts: rockchip: Rename dwc3 device nodes on 
rk3399 to make dtc happy (Chen-Yu Tsai) - arm64: dts: rockchip: Replace 
RK805 PMIC node name with "pmic" on rk3328 boards (Chen-Yu Tsai) - 
arm64: dts: meson-g12-common: fix dwc2 clock names (Neil Armstrong) - 
arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property 
(Neil Armstrong) - clk: Unlink clock if failed to prepare or enable 
(Marc Zyngier) - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" 
(Kai-Heng Feng) - usb: gadget: legacy: fix error return code in 
cdc_bind() (Wei Yongjun) - usb: gadget: legacy: fix error return code in 
gncm_bind() (Wei Yongjun) - usb: gadget: audio: Fix a missing error 
return value in audio_bind() (Christophe JAILLET) - usb: gadget: 
net2272: Fix a memory leak in an error handling path in 
'net2272_plat_probe()' (Christophe JAILLET) - fanotify: fix merging 
marks masks with FAN_ONDIR (Amir Goldstein) - dwc3: Remove check for HWO 
flag in dwc3_gadget_ep_reclaim_trb_sg() (John Stultz) - clk: rockchip: 
fix incorrect configuration of rk3228 aclk_gpu* clocks (Justin Swartz) - 
exec: Move would_dump into flush_old_exec (Eric W. Biederman) - 
x86/unwind/orc: Fix error handling in __unwind_start() (Josh Poimboeuf) 
- x86: Fix early boot crash on gcc-10, third try (Borislav Petkov) - 
cifs: fix leaked reference on requeued write (Adam McCoy) - powerpc/32s: 
Fix build failure with CONFIG_PPC_KUAP_DEBUG (Christophe Leroy) - 
drm/amd/display: add basic atomic check for cursor plane (Simon Ser) - 
ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection (Michal 
Vokáč) - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl 
entries (Fabio Estevam) - ARM: dts: dra7: Fix bus_dma_limit for PCIe 
(Kishon Vijay Abraham I) - Make the "Reducing compressed framebufer 
size" message be DRM_INFO_ONCE() (Peter Jones) - usb: xhci: Fix NULL 
pointer dereference when enqueuing trbs from urb sg list (Sriharsha 
Allenki) - USB: gadget: fix illegal array access in binding with UDC 
(Kyungtae Kim) - usb: cdns3: gadget: prev_req->trb is NULL for ep0 
(Peter Chen) - usb: host: xhci-plat: keep runtime active when removing 
host (Li Jun) - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to 
USB5534B (Eugeniu Rosca) - ALSA: usb-audio: Add control message quirk 
delay for Kingston HyperX headset (Jesus Ramos) - ALSA: rawmidi: Fix 
racy buffer resize under concurrent accesses (Takashi Iwai) - ALSA: 
hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA (Takashi 
Iwai) - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 
(Takashi Iwai) - USB: usbfs: fix mmap dma mismatch (Greg Kroah-Hartman) 
- usb: usbfs: correct kernel->user page attribute mismatch (Jeremy 
Linton) - gcc-10: avoid shadowing standard library 'free()' in crypto 
(Linus Torvalds) - gcc-10: mark more functions __init to avoid section 
mismatch warnings (Linus Torvalds) - gcc-10 warnings: fix low-hanging 
fruit (Linus Torvalds) - gcc-10: disable 'restrict' warning for now 
(Linus Torvalds) - gcc-10: disable 'stringop-overflow' warning for now 
(Linus Torvalds) - gcc-10: disable 'array-bounds' warning for now (Linus 
Torvalds) - gcc-10: disable 'zero-length-bounds' warning for now (Linus 
Torvalds) - Stop the ad-hoc games with -Wno-maybe-initialized (Linus 
Torvalds) - net/rds: Use ERR_PTR for rds_message_alloc_sgs() (Jason 
Gunthorpe) - pnp: Use list_for_each_entry() instead of open coding 
(Jason Gunthorpe) - NFSv3: fix rpc receive buffer size for MOUNT call 
(Olga Kornievskaia) - mm, memcg: fix inconsistent oom event behavior 
(Yafang Shao) - s390/ism: fix error return code in ism_probe() (Wei 
Yongjun) - hwmon: (da9052) Synchronize access with mfd (Samu Nuutamo) - 
RDMA/iw_cxgb4: Fix incorrect function parameters (Potnuri Bharat Teja) - 
RDMA/core: Fix double put of resource (Sasha Levin) - IB/core: Fix 
potential NULL pointer dereference in pkey cache (Jack Morgenstein) - 
IB/mlx4: Test return value of calls to ib_get_cached_pkey (Jack 
Morgenstein) - RDMA/rxe: Always return ERR_PTR from 
rxe_create_mmap_info() (Sudip Mukherjee) - netfilter: nft_set_rbtree: 
Add missing expired checks (Phil Sutter) - netfilter: nft_set_rbtree: 
Introduce and use nft_rbtree_interval_start() (Stefano Brivio) - SUNRPC: 
Signalled ASYNC tasks need to exit (Chuck Lever) - nfs: fix NULL 
deference in nfs4_get_valid_delegation (J. Bruce Fields) - arm64: fix 
the flush_icache_range arguments in machine_kexec (Christoph Hellwig) - 
drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest (Zhenyu Wang) - 
netfilter: conntrack: avoid gcc-10 zero-length-bounds warning (Arnd 
Bergmann) - NFSv4: Fix fscache cookie aux_data to ensure change_attr is 
included (Dave Wysochanski) - nfs: fscache: use timespec64 in inode 
auxdata (Arnd Bergmann) - NFS: Fix fscache super_cookie index_key from 
changing after umount (Dave Wysochanski) - drm/amdgpu: force fbdev into 
vram (Alex Deucher) - fork: prevent accidental access to clone3 features 
(Christian Brauner) - gfs2: More gfs2_find_jhead fixes (Andreas 
Gruenbacher) - mmc: block: Fix request completion in the CQE timeout 
path (Adrian Hunter) - mmc: core: Fix recursive locking issue in CQE 
recovery path (Sarthak Garg) - mmc: core: Check request type before 
completing the request (Veerabhadrarao Badiganti) - mmc: sdhci-pci-gli: 
Fix can not access GL9750 after reboot from Windows 10 (Ben Chuang) - 
mmc: alcor: Fix a resource leak in the error path for ->probe() 
(Christophe JAILLET) - bpf, sockmap: bpf_tcp_ingress needs to subtract 
bytes from sg.size (John Fastabend) - bpf, sockmap: msg_pop_data can 
incorrecty set an sge length (John Fastabend) - drm/i915: Don't enable 
WaIncreaseLatencyIPCEnabled when IPC is disabled (Sultan Alsawaf) - 
i40iw: Fix error handling in i40iw_manage_arp_cache() (Dan Carpenter) - 
ALSA: firewire-lib: fix 'function sizeof not defined' error of 
tracepoints format (Takashi Sakamoto) - bpf: Fix error return code in 
map_lookup_and_delete_elem() (Wei Yongjun) - pinctrl: cherryview: Add 
missing spinlock usage in chv_gpio_irq_handler (Grace Kao) - pinctrl: 
qcom: fix wrong write in update_dual_edge (Ansuel Smith) - pinctrl: 
baytrail: Enable pin configuration setting for GPIO chip (Andy 
Shevchenko) - pinctrl: sunrisepoint: Fix PAD lock register offset for 
SPT-H (Andy Shevchenko) - ACPI: EC: PM: Avoid premature returns from 
acpi_s2idle_wake() (Rafael J. Wysocki) - IB/hfi1: Fix another case where 
pq is left on waitlist (Mike Marciniszyn) - mmc: sdhci-pci-gli: Fix no 
irq handler from suspend (Ben Chuang) - gfs2: Another gfs2_walk_metadata 
fix (Andreas Gruenbacher) - ALSA: hda/realtek - Fix S3 pop noise on Dell 
Wyse (Kai-Heng Feng) - ipc/util.c: sysvipc_find_ipc() incorrectly 
updates position index (Vasily Averin) - drm/amdgpu: invalidate L2 
before SDMA IBs (v2) (Marek Olšák) - drm/amdgpu: simplify padding 
calculations (v2) (Luben Tuikov) - drm/qxl: lost 
qxl_bo_kunmap_atomic_page in qxl_image_init_helper() (Vasily Averin) - 
drm/amd/display: Update downspread percent to match spreadsheet for 
DCN2.1 (Sung Lee) - drm/amd/display: check if REFCLK_CNTL register is 
present (Dmytro Laktyushkin) - drm/amd/powerplay: avoid using pm_en 
before it is initialized revised (Tiecheng Zhou) - ALSA: hda/hdmi: fix 
race in monitor detection during probe (Kai Vehmanen) - cpufreq: 
intel_pstate: Only mention the BIOS disabling turbo mode once (Chris 
Wilson) - selftests/ftrace: Check the first record for 
kprobe_args_type.tc (Xiao Yang) - dmaengine: mmp_tdma: Reset channel 
error on release (Lubomir Rintel) - dmaengine: mmp_tdma: Do not ignore 
slave config validation errors (Lubomir Rintel) - dmaengine: pch_dma.c: 
Avoid data race between probe and irq handler (Madhuparna Bhowmik) - 
riscv: fix vdso build with lld (Ilie Halip) - umh: fix memory leak on 
execve failure (Vincent Minet) - r8169: re-establish support for RTL8401 
chip version (Heiner Kallweit) - nfp: abm: fix error return code in 
nfp_abm_vnic_alloc() (Wei Yongjun) - net: tcp: fix rx timestamp behavior 
for tcp_recvmsg (Kelly Littlepage) - netprio_cgroup: Fix unlimited 
memory leak of v2 cgroups (Zefan Li) - net: ipv4: really enforce backoff 
for redirects (Paolo Abeni) - net: dsa: loop: Add module soft dependency 
(Florian Fainelli) - hinic: fix a bug of ndo_stop (Luo bin) - dpaa2-eth: 
prevent array underflow in update_cls_rule() (Dan Carpenter) - 
virtio_net: fix lockdep warning on 32 bit (Michael S. Tsirkin) - tcp: 
fix SO_RCVLOWAT hangs with fat skbs (Eric Dumazet) - tcp: fix error 
recovery in tcp_zerocopy_receive() (Eric Dumazet) - Revert "ipv6: add 
mtu lock check in __ip6_rt_update_pmtu" (Maciej Żenczykowski) - pppoe: 
only process PADT targeted at local interfaces (Guillaume Nault) - net: 
stmmac: fix num_por initialization (Vinod Koul) - net: phy: fix aneg 
restart in phy_ethtool_set_eee (Heiner Kallweit) - netlabel: cope with 
NULL catmap (Paolo Abeni) - net: fix a potential recursive 
NETDEV_FEAT_CHANGE (Cong Wang) - dpaa2-eth: properly handle buffer size 
restrictions (Ioana Ciornei) - mmc: sdhci-acpi: Add 
SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 (Raul E Rangel) - 
selftests/bpf: fix goto cleanup label not defined (Hangbin Liu) - scsi: 
sg: add sg_remove_request in sg_write (Wu Bo) - net_sched: fix 
tcm_parent in tc filter dump (Cong Wang) - sun6i: dsi: fix gcc-4.8 (Arnd 
Bergmann) - virtio-blk: handle block_device_operations callbacks after 
hot unplug (Stefan Hajnoczi) - drop_monitor: work around gcc-10 
stringop-overflow warning (Arnd Bergmann) - ftrace/selftests: workaround 
cgroup RT scheduling issues (Alan Maguire) - net: moxa: Fix a potential 
double 'free_irq()' (Christophe JAILLET) - net/sonic: Fix a resource 
leak in an error handling path in 'jazz_sonic_probe()' (Christophe 
JAILLET) - SUNRPC: Fix GSS privacy computation of auth->au_ralign (Chuck 
Lever) - SUNRPC: Add "@len" parameter to gss_unwrap() (Chuck Lever) - 
gpio: pca953x: Fix pca953x_gpio_set_config (Adam Ford) - KVM: arm: vgic: 
Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read (Marc 
Zyngier) - net: phy: microchip_t1: add lan87xx_phy_init to initialize 
the lan87xx phy. (Yuiko Oshino) - shmem: fix possible deadlocks on 
shmlock_user_lock (Hugh Dickins) - net: dsa: Do not make user port 
errors fatal (Florian Fainelli)

[5.4.17-2021.el7uek]
- intel_idle: Use ACPI _CST for processor models without C-state tables 
(Rafael J. Wysocki) [Orabug: 31128326] - ACPI: processor: Export 
acpi_processor_evaluate_cst() (Rafael J. Wysocki) [Orabug: 31128326] - 
ACPI: processor: Clean up acpi_processor_evaluate_cst() (Rafael J. 
Wysocki) [Orabug: 31128326] - ACPI: processor: Introduce 
acpi_processor_evaluate_cst() (Rafael J. Wysocki) [Orabug: 31128326] - 
ACPI: processor: Export function to claim _CST control (Rafael J. 
Wysocki) [Orabug: 31128326] - net: dsa: Do not leave DSA master with 
NULL netdev_ops (Florian Fainelli) [Orabug: 31038068] - Revert "dsa: 
disable module unloading for ARM64" (Allen Pais) [Orabug: 31038068] - 
Revert "dsa: fix aarch64 compile warning for 'dsa_loop_exit'" (Allen 
Pais) [Orabug: 31038068] - Linux 5.4.41 (Greg Kroah-Hartman) - fanotify: 
merge duplicate events on parent and child (Amir Goldstein) - fsnotify: 
replace inode pointer with an object id (Amir Goldstein) - bdi: add a 
->dev_name field to struct backing_dev_info (Christoph Hellwig) - bdi: 
move bdi_dev_name out of line (Christoph Hellwig) - mm, memcg: fix error 
return value of mem_cgroup_css_alloc() (Yafang Shao) - 
scripts/decodecode: fix trapping instruction formatting (Ivan Delalande) 
- iommu/virtio: Reverse arguments to list_add (Julia Lawall) - objtool: 
Fix stack offset tracking for indirect CFAs (Josh Poimboeuf) - 
netfilter: nf_osf: avoid passing pointer to local var (Arnd Bergmann) - 
netfilter: nat: never update the UDP checksum when it's 0 (Guillaume 
Nault) - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in 
sev_pin_memory() (Janakarajan Natarajan) - KVM: x86: Fixes posted 
interrupt check for IRQs delivery modes (Suravee Suthikulpanit) - 
x86/unwind/orc: Fix premature unwind stoppage due to IRET frames (Josh 
Poimboeuf) - x86/unwind/orc: Fix error path for bad ORC entry type (Josh 
Poimboeuf) - x86/unwind/orc: Prevent unwinding before ORC initialization 
(Josh Poimboeuf) - x86/unwind/orc: Don't skip the first frame for 
inactive tasks (Miroslav Benes) - x86/entry/64: Fix unwind hints in 
rewind_stack_do_exit() (Jann Horn) - x86/entry/64: Fix unwind hints in 
kernel exit path (Josh Poimboeuf) - x86/entry/64: Fix unwind hints in 
register clearing code (Josh Poimboeuf) - batman-adv: Fix refcnt leak in 
batadv_v_ogm_process (Xiyu Yang) - batman-adv: Fix refcnt leak in 
batadv_store_throughput_override (Xiyu Yang) - batman-adv: Fix refcnt 
leak in batadv_show_throughput_override (Xiyu Yang) - batman-adv: fix 
batadv_nc_random_weight_tq (George Spelvin) - iocost: protect 
iocg->abs_vdebt with iocg->waitq.lock (Tejun Heo) - riscv: set max_pfn 
to the PFN of the last page (Vincent Chen) - coredump: fix crash when 
umh is disabled (Luis Chamberlain) - staging: gasket: Check the return 
value of gasket_get_bar_index() (Oscar Carter) - ceph: demote quotarealm 
lookup warning to a debug message (Luis Henriques) - ceph: fix 
endianness bug when handling MDS session feature bits (Jeff Layton) - 
mm: limit boost_watermark on small zones (Henry Willard) - 
mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() 
(David Hildenbrand) - eventpoll: fix missing wakeup for ovflist in 
ep_poll_callback (Khazhismel Kumykov) - epoll: atomically remove wait 
entry on wake up (Roman Penyaev) - ipc/mqueue.c: change __do_notify() to 
bypass check_kill_permission() (Oleg Nesterov) - drm: ingenic-drm: add 
MODULE_DEVICE_TABLE (H. Nikolaus Schaller) - arm64: hugetlb: avoid 
potential NULL dereference (Mark Rutland) - KVM: arm64: Fix 32bit PC 
wrap-around (Marc Zyngier) - KVM: arm: vgic: Fix limit condition when 
writing to GICD_I[CS]ACTIVER (Marc Zyngier) - KVM: VMX: Explicitly clear 
RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (Sean Christopherson) - KVM: 
s390: Remove false WARN_ON_ONCE for the PQAP instruction (Christian 
Borntraeger) - crypto: arch/nhpoly1305 - process in explicit 4k chunks 
(Jason A. Donenfeld) - tracing: Add a vmalloc_sync_mappings() for safe 
measure (Steven Rostedt (VMware)) - USB: serial: garmin_gps: add sanity 
checking for data length (Oliver Neukum) - usb: chipidea: msm: Ensure 
proper controller reset using role switch API (Bryan O'Donoghue) - USB: 
uas: add quirk for LaCie 2Big Quadra (Oliver Neukum) - HID: wacom: 
Report 2nd-gen Intuos Pro S center button status over BT (Jason Gerecke) 
- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (Alan 
Stern) - Revert "HID: wacom: generic: read the number of expected 
touches on a per collection basis" (Jason Gerecke) - sctp: Fix bundling 
of SHUTDOWN with COOKIE-ACK (Jere Leppänen) - HID: wacom: Read 
HID_DG_CONTACTMAX directly for non-generic devices (Jason Gerecke) - 
net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del() 
(Dan Carpenter) - net: mvpp2: prevent buffer overflow in 
mvpp22_rss_ctx() (Dan Carpenter) - net/mlx5: Fix command entry leak in 
Internal Error State (Moshe Shemesh) - net/mlx5: Fix forced completion 
access non initialized command entry (Moshe Shemesh) - net/mlx5: DR, On 
creation set CQ's arm_db member to right value (Erez Shitrit) - bnxt_en: 
Fix VLAN acceleration handling in bnxt_fix_features(). (Michael Chan) - 
bnxt_en: Return error when allocating zero size context memory. (Michael 
Chan) - bnxt_en: Improve AER slot reset. (Michael Chan) - bnxt_en: 
Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF. (Vasundhara 
Volam) - bnxt_en: Fix VF anti-spoof filter setup. (Michael Chan) - 
tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 
(Toke Høiland-Jørgensen) - tipc: fix partial topology connection closure 
(Tuong Lien) - sch_sfq: validate silly quantum values (Eric Dumazet) - 
sch_choke: avoid potential panic in choke_reset() (Eric Dumazet) - nfp: 
abm: fix a memory leak bug (Qiushi Wu) - net: usb: qmi_wwan: add support 
for DW5816e (Matt Jolly) - net/tls: Fix sk_psock refcnt leak when in 
tls_data_ready() (Xiyu Yang) - net/tls: Fix sk_psock refcnt leak in 
bpf_exec_tx_verdict() (Xiyu Yang) - net: tc35815: Fix phydev 
supported/advertising mask (Anthony Felice) - net: stricter validation 
of untrusted gso packets (Willem de Bruijn) - net_sched: sch_skbprio: 
add message validation to skbprio_change() (Eric Dumazet) - 
net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() (Tariq 
Toukan) - net: macsec: preserve ingress frame ordering (Scott Dial) - 
net: macb: fix an issue about leak related system resources (Dejin 
Zheng) - net: dsa: Do not leave DSA master with NULL netdev_ops (Florian 
Fainelli) - neigh: send protocol value in neighbor create notification 
(Roman Mashak) - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion 
list properly (Jiri Pirko) - ipv6: Use global sernum for dst validation 
with nexthop objects (David Ahern) - fq_codel: fix 
TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks (Eric Dumazet) - dp83640: 
reverse arguments to list_add_tail (Julia Lawall) - devlink: fix return 
value after hitting end in region read (Jakub Kicinski) - tty: 
xilinx_uartps: Fix missing id assignment to the console (Shubhrajyoti 
Datta) - vt: fix unicode console freeing with a common interface 
(Nicolas Pitre) - drm/amdgpu: drop redundant cg/pg ungate on runpm enter 
(Evan Quan) - drm/amdgpu: move kfd suspend after ip_suspend_phase1 (Evan 
Quan) - net: macb: Fix runtime PM refcounting (Andy Shevchenko) - 
tracing/kprobes: Fix a double initialization typo (Masami Hiramatsu) - 
nvme: fix possible hang when ns scanning fails during error recovery 
(Sagi Grimberg) - nvme: refactor nvme_identify_ns_descs error handling 
(Christoph Hellwig) - USB: serial: qcserial: Add DW5816e support (Matt 
Jolly)

[5.4.17-2020.el7uek]
- Linux 5.4.40 (Greg Kroah-Hartman) - PM / devfreq: Add missing locking 
while setting suspend_freq (Marek Szyprowski) - udp: document 
udp_rcv_segment special case for looped packets (Willem de Bruijn) - 
tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel 
sources (Arnaldo Carvalho de Melo) - Revert "drm/amd/display: setting 
the DIG_MODE to the correct value." (Zhan Liu) - mm/mremap: Add comment 
explaining the untagging behaviour of mremap() (Will Deacon) - libbpf: 
Fix readelf output parsing for Fedora (Thadeu Lima de Souza Cascardo) - 
cgroup, netclassid: remove double cond_resched (Jiri Slaby) - mac80211: 
add ieee80211_is_any_nullfunc() (Thomas Pedersen) - ACPI: PM: s2idle: 
Fix comment in acpi_s2idle_prepare_late() (Rafael J. Wysocki) - 
platform/x86: GPD pocket fan: Fix error message when temp-limits are out 
of range (Hans de Goede) - x86/kvm: fix a missing-prototypes 
"vmread_error" (Qian Cai) - ALSA: hda: Match both PCI ID and SSID for 
driver blacklist (Takashi Iwai) - hexagon: define ioremap_uc (Nick 
Desaulniers) - hexagon: clean up ioremap (Christoph Hellwig) - mfd: 
intel-lpss: Use devm_ioremap_uc for MMIO (Tuowen Zhao) - lib: devres: 
add a helper function for ioremap_uc (Tuowen Zhao) - Revert "software 
node: Simplify software_node_release() function" (Brendan Higgins) - 
drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event (Aaron Ma) - 
sctp: Fix SHUTDOWN CTSN Ack in the peer restart case (Jere Leppänen) - 
drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl (Matt Roper) - 
net: systemport: suppress warnings on failed Rx SKB allocations (Doug 
Berger) - net: bcmgenet: suppress warnings on failed Rx SKB allocations 
(Doug Berger) - mac80211: sta_info: Add lockdep condition for RCU list 
usage (Madhuparna Bhowmik) - lib/mpi: Fix building for powerpc with 
clang (Nathan Chancellor) - tracing: Fix memory leaks in 
trace_events_hist.c (Vamshi K Sthambamkadi) - cifs: do not share tcons 
with DFS (Paulo Alcantara) - scripts/config: allow colons in option 
strings for sed (Jeremie Francois (on alpha)) - cifs: protect updating 
server->dstaddr with a spinlock (Ronnie Sahlberg) - ASoC: rsnd: Fix 
"status check failed" spam for multi-SSI (Matthias Blankertz) - ASoC: 
rsnd: Don't treat master SSI in multi SSI setup as parent (Matthias 
Blankertz) - net: stmmac: Fix sub-second increment (Julien Beraud) - 
net: stmmac: fix enabling socfpga's ptp_ref_clock (Julien Beraud) - 
wimax/i2400m: Fix potential urb refcnt leak (Xiyu Yang) - drm/amdgpu: 
Correctly initialize thermal controller for GPUs with Powerplay table v0 
(e.g Hawaii) (Sandeep Raghuraman) - remoteproc: qcom_q6v5_mss: fix a bug 
in q6v5_probe() (Alex Elder) - ASoC: codecs: hdac_hdmi: Fix incorrect 
use of list_for_each_entry (Amadeusz Sławiński) - ASoC: rsnd: Fix HDMI 
channel mapping for multi-SSI mode (Matthias Blankertz) - ASoC: rsnd: 
Fix parent SSI start/stop in multi-SSI mode (Matthias Blankertz) - usb: 
dwc3: gadget: Properly set maxpacket limit (Thinh Nguyen) - ASoC: 
topology: Fix endianness issue (Amadeusz Sławiński) - ASoC: sgtl5000: 
Fix VAG power-on handling (Sebastian Reichel) - selftests/ipc: Fix test 
failure seen after initial test run (Tyler Hicks) - ASoC: topology: 
Check return value of soc_tplg_dai_config (Amadeusz Sławiński) - ASoC: 
topology: Check return value of pcm_new_ver (Amadeusz Sławiński) - ASoC: 
topology: Check soc_tplg_add_route return value (Amadeusz Sławiński) - 
ASoC: topology: Check return value of soc_tplg_*_create (Amadeusz 
Sławiński) - ASoC: topology: Check return value of soc_tplg_create_tlv 
(Amadeusz Sławiński) - drm/bridge: analogix_dp: Split bind() into 
probe() and real bind() (Marek Szyprowski) - vhost: vsock: kick send_pkt 
worker once device is started (Jia He) - rds: ib: Fix dysfunctional long 
address resolve timeout (Håkon Bugge) [Orabug: 31302703] - Linux 5.4.39 
(Greg Kroah-Hartman) - selinux: properly handle multiple messages in 
selinux_netlink_send() (Paul Moore) - arm64: vdso: Add 
-fasynchronous-unwind-tables to cflags (Vincenzo Frascino) - dmaengine: 
dmatest: Fix process hang when reading 'wait' parameter (Andy 
Shevchenko) - dmaengine: dmatest: Fix iteration non-stop logic (Andy 
Shevchenko) - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl 
(Andreas Gruenbacher) - nvme: prevent double free in nvme_alloc_ns() 
error handling (Niklas Cassel) - Fix use after free in get_tree_bdev() 
(David Howells) - ALSA: opti9xx: shut up gcc-10 range warning (Arnd 
Bergmann) - i2c: aspeed: Avoid i2c interrupt status clear race 
condition. (ryan_chen) - iommu/amd: Fix legacy interrupt remapping for 
x2APIC-enabled system (Suravee Suthikulpanit) - scsi: target/iblock: fix 
WRITE SAME zeroing (David Disseldorp) - iommu/qcom: Fix local_base 
status check (Tang Bin) - vfio/type1: Fix VA->PA translation for PFNMAP 
VMAs in vaddr_get_pfn() (Sean Christopherson) - vfio: avoid possible 
overflow in vfio_iommu_type1_pin_pages (Yan Zhao) - i2c: iproc: generate 
stop event for slave writes (Rayagonda Kokatanur) - RDMA/cm: Fix an 
error check in cm_alloc_id_priv() (Dan Carpenter) - RDMA/cm: Fix 
ordering of xa_alloc_cyclic() in ib_create_cm_id() (Jason Gunthorpe) - 
RDMA/core: Fix race between destroy and release FD object (Leon 
Romanovsky) - RDMA/core: Prevent mixed use of FDs between shared ufiles 
(Leon Romanovsky) - RDMA/siw: Fix potential siw_mem refcnt leak in 
siw_fastreg_mr() (Jason Gunthorpe) - RDMA/mlx4: Initialize ib_spec on 
the stack (Alaa Hleihel) - RDMA/mlx5: Set GRH fields in query QP on RoCE 
(Aharon Landau) - scsi: qla2xxx: check UNLOADING before posting async 
work (Martin Wilck) - scsi: qla2xxx: set UNLOADING before waiting for 
session deletion (Martin Wilck) - ARM: dts: imx6qdl-sr-som-ti: indicate 
powering off wifi is safe (Russell King) - dm multipath: use updated 
MPATHF_QUEUE_IO on mapping for bio-based mpath (Gabriel Krisman Bertazi) 
- dm writecache: fix data corruption when reloading the target (Mikulas 
Patocka) - dm verity fec: fix hash block number in verity_fec_decode 
(Sunwook Eom) - PM: hibernate: Freeze kernel threads in 
software_resume() (Dexuan Cui) - PM: ACPI: Output correct message on 
target power state (Kai-Heng Feng) - IB/rdmavt: Always return ERR_PTR 
from rvt_create_mmap_info() (Sudip Mukherjee) - dlmfs_file_write(): fix 
the bogosity in handling non-zero *ppos (Al Viro) - Drivers: hv: vmbus: 
Fix Suspend-to-Idle for Generation-2 VM (Dexuan Cui) - i2c: amd-mp2-pci: 
Fix Oops in amd_mp2_pci_init() error handling (Dan Carpenter) - ALSA: 
pcm: oss: Place the plugin buffer overflow checks correctly (Takashi 
Iwai) - ALSA: line6: Fix POD HD500 audio playback (Vasily Khoruzhick) - 
ALSA: hda/hdmi: fix without unlocked before return (Wu Bo) - ALSA: 
usb-audio: Correct a typo of NuPrime DAC-10 USB ID (Takashi Iwai) - 
ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter (Hui Wang) - 
crypto: caam - fix the address of the last entry of S/G (Iuliana Prodan) 
- mmc: meson-mx-sdio: remove the broken ->card_busy() op (Martin 
Blumenstingl) - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY (Martin 
Blumenstingl) - mmc: sdhci-msm: Enable host capabilities pertains to R1b 
response (Veerabhadrarao Badiganti) - mmc: sdhci-pci: Fix eMMC driver 
strength for BYT-based controllers (Adrian Hunter) - mmc: sdhci-xenon: 
fix annoying 1.8V regulator warning (Marek Behún) - mmc: cqhci: Avoid 
false "cqhci: CQE stuck on" by not open-coding timeout loop (Douglas 
Anderson) - btrfs: transaction: Avoid deadlock due to bad initialization 
timing of fs_info::journal_info (Qu Wenruo) - btrfs: fix partial loss of 
prealloc extent past i_size after fsync (Filipe Manana) - btrfs: fix 
block group leak when removing fails (Xiyu Yang) - btrfs: fix 
transaction leak in btrfs_recover_relocation (Xiyu Yang) - NFSv4.1: fix 
handling of backchannel binding in BIND_CONN_TO_SESSION (Olga 
Kornievskaia) - drm/qxl: qxl_release use after free (Vasily Averin) - 
drm/qxl: qxl_release leak in qxl_hw_surface_alloc() (Vasily Averin) - 
drm/qxl: qxl_release leak in qxl_draw_dirty_fb() (Vasily Averin) - 
drm/amd/display: Fix green screen issue after suspend (Rodrigo Siqueira) 
- drm/edid: Fix off-by-one in DispID DTD pixel clock (Ville Syrjälä) - 
dma-buf: Fix SET_NAME ioctl uapi (Daniel Vetter)

[5.4.17-2019.el7uek]
- jbd2: disable CONFIG_JBD2_DEBUG (Junxiao Bi) [Orabug: 31264691] - 
Linux 5.4.38 (Greg Kroah-Hartman) - Revert "ASoC: meson: axg-card: fix 
codec-to-codec link setup" (Greg Kroah-Hartman) - Linux 5.4.37 (Greg 
Kroah-Hartman) - ASoC: stm32: spdifrx: fix regmap status check (Olivier 
Moysan) - ASoC: soc-core: disable route checks for legacy devices 
(Pierre-Louis Bossart) - ext4: check for non-zero journal inum in 
ext4_calculate_overhead (Ritesh Harjani) - qed: Fix use after free in 
qed_chain_free (Yuval Basson) - net: use indirect call wrappers for 
skb_copy_datagram_iter() (Eric Dumazet) - Crypto: chelsio - Fixes a hang 
issue during driver registration (Ayush Sawal) - qed: Fix race condition 
between scheduling and destroying the slowpath workqueue (Yuval Basson) 
- taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions (Eugene 
Syromiatnikov) - hwmon: (jc42) Fix name to have no illegal characters 
(Sascha Hauer) - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() 
when no budget (John Garry) - ext4: convert BUG_ON's to WARN_ON's in 
mballoc.c (Theodore Ts'o) - ext4: increase wait time needed before reuse 
of deleted inode numbers (Theodore Ts'o) - ext4: use matching 
invalidatepage in ext4_writepage (yangerkun) - arm64: Delete the space 
separator in __emit_inst (Fangrui Song) - mac80211: fix channel switch 
trigger from unknown mesh peer (Tamizh chelvam) - net: stmmac: socfpga: 
Allow all RGMII modes (Atsushi Nemoto) - ALSA: hda: call runtime_allow() 
for all hda controllers (Hui Wang) - xen/xenbus: ensure 
xenbus_map_ring_valloc() returns proper grant status (Juergen Gross) - 
objtool: Support Clang non-section symbols in ORC dump (Josh Poimboeuf) 
- objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings (Josh Poimboeuf) - 
scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN (Bodo 
Stroesser) - scsi: target: fix PR IN / READ FULL STATUS for FC (Bodo 
Stroesser) - ALSA: hda: Explicitly permit using autosuspend if runtime 
PM is supported (Roy Spliet) - ALSA: hda: Keep the controller 
initialization even if no codecs found (Takashi Iwai) - ALSA: hda: 
Release resources at error in delayed probe (Takashi Iwai) - xfs: fix 
partially uninitialized structure in xfs_reflink_remap_extent (Darrick 
J. Wong) - afs: Fix length of dump of bad YFSFetchStatus record (David 
Howells) - signal: check sig before setting info in kill_pid_usb_asyncio 
(Zhiqiang Liu) - x86: hyperv: report value of misc_features (Olaf 
Hering) - net: fec: set GPR bit on suspend by DT configuration. (Martin 
Fuzzey) - libbpf: Initialize *nl_pid so gcc 10 is happy (Jeremy Cline) - 
bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B (Luke 
Nelson) - xfs: clear PF_MEMALLOC before exiting xfsaild thread (Eric 
Biggers) - mm: shmem: disable interrupt when acquiring info->lock in 
userfaultfd_copy path (Yang Shi) - bpf, x86_32: Fix logic error in 
BPF_LDX zero-extension (Wang YanQing) - bpf, x86_32: Fix clobbering of 
dst for BPF_JSET (Luke Nelson) - bpf, x86_32: Fix incorrect encoding in 
BPF_LDX zero-extension (Luke Nelson) - um: ensure `make ARCH=um 
mrproper` removes arch/$(SUBARCH)/include/generated/ (Vitor Massaru Iha) 
- blk-iocost: Fix error on iocost_ioc_vrate_adj (Waiman Long) - PM: 
sleep: core: Switch back to async_schedule_dev() (Kai-Heng Feng) - 
netfilter: nat: fix error handling upon registering inet hook (Hillf 
Danton) - perf/core: fix parent pid/tid in task exit events (Ian Rogers) 
- sched/core: Fix reset-on-fork from RT with uclamp (Quentin Perret) - 
net/mlx5: Fix failing fw tracer allocation on s390 (Niklas Schnelle) - 
s390/pci: do not set affinity for floating irqs (Niklas Schnelle) - 
cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (Toke 
Høiland-Jørgensen) - ARM: dts: bcm283x: Disable dsi0 node (Nicolas Saenz 
Julienne) - PCI: Move Apex Edge TPU class quirk to fix BAR assignment 
(Bjorn Helgaas) - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports 
(Raymond Pang) - PCI: Add Zhaoxin Vendor ID (Raymond Pang) - PCI: Unify 
ACS quirk desired vs provided checking (Bjorn Helgaas) - PCI: Make ACS 
quirk implementations more uniform (Bjorn Helgaas) - PCI: Add ACS quirk 
for Zhaoxin multi-function devices (Raymond Pang) - PCI: Avoid ASMedia 
XHCI USB PME# from D0 defect (Kai-Heng Feng) - net/mlx5e: Get the latest 
values from counters in switchdev mode (Zhu Yanjun) - net/mlx5e: Don't 
trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (Maxim 
Mikityanskiy) - svcrdma: Fix leak of svc_rdma_recv_ctxt objects (Chuck 
Lever) - svcrdma: Fix trace point use-after-free race (Chuck Lever) - 
xfs: acquire superblock freeze protection on eofblocks scans (Brian 
Foster) - net/cxgb4: Check the return from t4_query_params properly 
(Jason Gunthorpe) - rxrpc: Fix DATA Tx to disable nofrag for UDP on 
AF_INET6 socket (David Howells) - i2c: altera: use proper variable to 
hold errno (Wolfram Sang) - bpf: Forbid XADD on spilled pointers for 
unprivileged users (Jann Horn) - nfsd: memory corruption in nfsd4_lock() 
(Vasily Averin) - drivers: soc: xilinx: fix firmware driver Kconfig 
dependency (Arnd Bergmann) - ASoC: wm8960: Fix wrong clock after suspend 
& resume (Shengjiu Wang) - ASoC: meson: axg-card: fix codec-to-codec 
link setup (Jerome Brunet) - ASoC: tas571x: disable regulators on failed 
probe (Philipp Puschmann) - ASoC: q6dsp6: q6afe-dai: add missing 
channels to MI2S DAIs (Stephan Gerhold) - s390/ftrace: fix potential 
crashes when switching tracers (Philipp Rudo) - counter: 104-quad-8: Add 
lock guards - generic interface (Syed Nayyar Waris) - propagate_one(): 
mnt_set_mountpoint() needs mount_lock (Al Viro) - iio:ad7797: Use 
correct attribute_group (YueHaibing) - afs: Fix to actually set 
AFS_SERVER_FL_HAVE_EPOCH (David Howells) - afs: Make record checking use 
TASK_UNINTERRUPTIBLE when appropriate (David Howells) - usb: gadget: 
udc: atmel: Fix vbus disconnect handling (Cristian Birsan) - usb: 
gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete 
(Nathan Chancellor) - kbuild: fix DT binding schema rule again to avoid 
needless rebuilds (Masahiro Yamada) - usb: dwc3: gadget: Do link 
recovery for SS and SSP (Thinh Nguyen) - ASoC: stm32: sai: fix sai probe 
(Olivier Moysan) - printk: queue wake_up_klogd irq_work only if per-CPU 
areas are ready (Sergey Senozhatsky) - ubifs: Fix ubifs_tnc_lookup() 
usage in do_kill_orphans() (Richard Weinberger) - remoteproc: Fix wrong 
rvring index computation (Clement Leger) - scsi: qla2xxx: Move free of 
fcport out of interrupt context (Joe Carnuccio) [Orabug: 31255691] - 
xfs: move inode flush to the sync workqueue (Darrick J. Wong) [Orabug: 
31132663] - arm64: Kconfig: Enable NODES_SPAN_OTHER_NODES config for 
NUMA (Hoan Tran) [Orabug: 31049211] - mm: Limit boost_watermark on small 
zones. (Henry Willard) [Orabug: 30831929] - Linux 5.4.36 (Greg 
Kroah-Hartman) - s390/mm: fix page table upgrade vs 2ndary address mode 
accesses (Christian Borntraeger) {CVE-2020-11884}
- compat: ARM64: always include asm-generic/compat.h (Arnd Bergmann) - 
powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32 (Christophe Leroy) - 
powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP (Michael 
Ellerman) - Revert "serial: uartps: Register own uart console and driver 
structures" (Michal Simek) - Revert "serial: uartps: Move Port ID to 
device data structure" (Michal Simek) - Revert "serial: uartps: Change 
uart ID port allocation" (Michal Simek) - Revert "serial: uartps: Do not 
allow use aliases >= MAX_UART_INSTANCES" (Michal Simek) - Revert 
"serial: uartps: Fix error path when alloc failed" (Michal Simek) - 
Revert "serial: uartps: Use the same dynamic major number for all ports" 
(Michal Simek) - Revert "serial: uartps: Fix uartps_major handling" 
(Michal Simek) - serial: sh-sci: Make sure status register SCxSR is read 
in correct sequence (Kazuhiro Fujita) - xhci: Don't clear hub TT buffer 
on ep0 protocol stall (Mathias Nyman) - xhci: prevent bus suspend if a 
roothub port detected a over-current condition (Mathias Nyman) - xhci: 
Fix handling halted endpoint even if endpoint ring appears empty 
(Mathias Nyman) - usb: typec: altmode: Fix typec_altmode_get_partner 
sometimes returning an invalid pointer (Naoki Kiryu) - usb: typec: tcpm: 
Ignore CC and vbus changes in PORT_RESET change (Badhri Jagan Sridharan) 
- usb: f_fs: Clear OS Extended descriptor counts to zero in 
ffs_data_reset() (Udipto Goswami) - usb: dwc3: gadget: Fix request 
completion check (Thinh Nguyen) - fpga: dfl: pci: fix return value of 
cci_pci_sriov_configure (Xu Yilun) - UAS: fix deadlock in error handling 
and PM flushing work (Oliver Neukum) - UAS: no use logging any details 
in case of ENODEV (Oliver Neukum) - cdc-acm: introduce a cool down 
(Oliver Neukum) - cdc-acm: close race betrween suspend() and acm_softint 
(Oliver Neukum) - staging: vt6656: Power save stop wake_up_count wrap 
around. (Malcolm Priestley) - staging: vt6656: Fix pairwise key entry 
save. (Malcolm Priestley) - staging: vt6656: Fix drivers TBTT timing 
counter. (Malcolm Priestley) - staging: vt6656: Fix calling conditions 
of vnt_set_bss_mode (Malcolm Priestley) - staging: vt6656: Don't set 
RCR_MULTICAST or RCR_BROADCAST by default. (Malcolm Priestley) - vt: 
don't use kmalloc() for the unicode screen buffer (Nicolas Pitre) - vt: 
don't hardcode the mem allocation upper bound (Nicolas Pitre) - staging: 
comedi: Fix comedi_device refcnt leak in comedi_open (Xiyu Yang) - 
staging: comedi: dt2815: fix writing hi byte of analog output (Ian 
Abbott) - powerpc/setup_64: Set cache-line-size based on 
cache-block-size (Chris Packham) - ARM: imx: provide v7_cpu_resume() 
only on ARM_CPU_SUSPEND=y (Ahmad Fatoum) - cifs: fix uninitialised 
lease_key in open_shroot() (Paulo Alcantara) - iwlwifi: mvm: fix 
inactive TID removal return value usage (Johannes Berg) - iwlwifi: mvm: 
Do not declare support for ACK Enabled Aggregation (Ilan Peer) - 
iwlwifi: mvm: limit maximum queue appropriately (Johannes Berg) - 
iwlwifi: mvm: beacon statistics shouldn't go backwards (Mordechay 
Goodstein) - iwlwifi: pcie: actually release queue memory in TVQM 
(Johannes Berg) - SUNRPC: Fix backchannel RPC soft lockups (Chuck Lever) 
- mac80211: populate debugfs only after cfg80211 init (Johannes Berg) - 
ASoC: dapm: fixup dapm kcontrol widget (Gyeongtaek Lee) - audit: check 
the length of userspace generated audit records (Paul Moore) - signal: 
Avoid corrupting si_pid and si_uid in do_notify_parent (Eric W. 
Biederman) - usb-storage: Add unusual_devs entry for JMicron JMS566 
(Alan Stern) - tty: rocket, avoid OOB access (Jiri Slaby) - tty: hvc: 
fix buffer overflow during hvc_alloc(). (Andrew Melnychenko) - KVM: VMX: 
Enable machine check support for 32bit targets (Uros Bizjak) - KVM: 
Check validity of resolved slot when searching memslots (Sean 
Christopherson) - KVM: s390: Return last valid slot if approx index is 
out-of-bounds (Sean Christopherson) - tpm: ibmvtpm: retry on H_CLOSED in 
tpm_ibmvtpm_send() (George Wilson) - tpm: fix wrong return value in 
tpm_pcr_extend (Tianjia Zhang) - tpm/tpm_tis: Free IRQ if probing fails 
(Jarkko Sakkinen) - ALSA: usb-audio: Filter out unsupported sample rates 
on Focusrite devices (Alexander Tsoy) - ALSA: usb-audio: Fix usb audio 
refcnt leak when getting spdif (Xiyu Yang) - ALSA: hda/hdmi: Add module 
option to disable audio component binding (Takashi Iwai) - ALSA: 
hda/realtek - Add new codec supported for ALC245 (Kailang Yang) - ALSA: 
hda/realtek - Fix unexpected init_amp override (Takashi Iwai) - ALSA: 
usx2y: Fix potential NULL dereference (Takashi Iwai) - tools/vm: fix 
cross-compile build (Lucas Stach) - mm/ksm: fix NULL pointer dereference 
when KSM zero page is enabled (Muchun Song) - mm/hugetlb: fix a 
addressing exception caused by huge_pte_offset (Longpeng) - coredump: 
fix null pointer dereference on coredump (Sudip Mukherjee) - staging: 
gasket: Fix incongruency in handling of sysfs entries creation (Luis 
Mendes) - vmalloc: fix remap_vmalloc_range() bounds checks (Jann Horn) - 
tty: serial: owl: add "much needed" clk_prepare_enable() (Amit Singh 
Tomar) - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old 
enumeration scheme first for high speed devices") (Alan Stern) - USB: 
hub: Fix handling of connect changes during sleep (Alan Stern) - USB: 
core: Fix free-while-in-use bug in the USB S-Glibrary (Alan Stern) - 
USB: early: Handle AMD's spec-compliant identifiers, too (Jann Horn) - 
USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair 
K70 RGB RAPIDFIRE (Jonathan Cox) - USB: sisusbvga: Change port variable 
from signed to unsigned (Changming Liu) - iio: xilinx-xadc: Make sure 
not exceed maximum samplerate (Lars-Peter Clausen) - iio: xilinx-xadc: 
Fix sequencer configuration for aux channels in simultaneous mode 
(Lars-Peter Clausen) - iio: xilinx-xadc: Fix clearing interrupt when 
enabling trigger (Lars-Peter Clausen) - iio: xilinx-xadc: Fix ADC-B 
powerdown (Lars-Peter Clausen) - iio: adc: ti-ads8344: properly byte 
swap value (Alexandre Belloni) - iio: adc: stm32-adc: fix sleep in 
atomic context (Olivier Moysan) - iio: st_sensors: rely on odr mask to 
know if odr can be set (Lary Gibaud) - iio: core: remove extra 
semi-colon from devm_iio_device_register() macro (Lars Engebretsen) - 
ALSA: usb-audio: Add connector notifier delegation (Takashi Iwai) - 
ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos 
(Takashi Iwai) - ALSA: hda: Remove ASUS ROG Zenith from the blacklist 
(Takashi Iwai) - KEYS: Avoid false positive ENOMEM error on key read 
(Waiman Long) - vrf: Check skb for XFRM_TRANSFORMED flag (David Ahern) - 
xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish (David 
Ahern) - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR 
(Sabrina Dubroca) - vxlan: use the correct nlattr array in 
NL_SET_ERR_MSG_ATTR (Sabrina Dubroca) - net: dsa: b53: b53_arl_rw_op() 
needs to select IVL or SVL (Florian Fainelli) - net: dsa: b53: Rework 
ARL bin logic (Florian Fainelli) - net: dsa: b53: Fix ARL register 
definitions (Florian Fainelli) - net: dsa: b53: Fix valid setting for 
MDB entries (Florian Fainelli) - net: dsa: b53: Lookup VID in ARL 
searches when VLAN is enabled (Florian Fainelli) - vrf: Fix IPv6 with 
qdisc and xfrm (David Ahern) - team: fix hang in team_mode_get() (Taehee 
Yoo) - tcp: cache line align MAX_TCP_HEADER (Eric Dumazet) - selftests: 
Fix suppress test in fib_tests.sh (David Ahern) - sched: etf: do not 
assume all sockets are full blown (Eric Dumazet) - net/x25: Fix 
x25_neigh refcnt leak when receiving frame (Xiyu Yang) - net: stmmac: 
dwmac-meson8b: Add missing boundary to RGMII TX clock array (Marc 
Zyngier) - net: openvswitch: ovs_ct_exit to be done under ovs_lock 
(Tonghao Zhang) - net: netrom: Fix potential nr_neigh refcnt leak in 
nr_add_node (Xiyu Yang) - net/mlx4_en: avoid indirect call in TX 
completion (Eric Dumazet) - net: bcmgenet: correct per TX/RX ring 
statistics (Doug Berger) - mlxsw: Fix some IS_ERR() vs NULL bugs (Dan 
Carpenter) - macvlan: fix null dereference in macvlan_device_event() 
(Taehee Yoo) - macsec: avoid to set wrong mtu (Taehee Yoo) - ipv6: fix 
restrict IPV6_ADDRFORM operation (John Haxby) - ipv4: Update 
fib_select_default to handle nexthop objects (David Ahern) - cxgb4: fix 
large delays in PTP synchronization (Rahul Lakkireddy) - cxgb4: fix 
adapter crash due to wrong MC size (Vishal Kulkarni) - PCI/PM: Add 
missing link delays required by the PCIe spec (Mika Westerberg) - 
PCI/ASPM: Allow re-enabling Clock PM (Heiner Kallweit) - scsi: smartpqi: 
fix problem with unique ID for physical device (Kevin Barnett) - scsi: 
smartpqi: fix call trace in device discovery (Murthy Bhat) - scsi: 
smartpqi: fix controller lockup observed during force reboot (Kevin 
Barnett) - virtio-blk: improve virtqueue error to BLK_STS (Halil Pasic) 
- tracing/selftests: Turn off timeout setting (Steven Rostedt (VMware)) 
- ASoC: SOF: trace: fix unconditional free in trace release (Kai 
Vehmanen) - PCI: pciehp: Prevent deadlock on disconnect (Mika 
Westerberg) - libbpf: Fix readelf output parsing on powerpc with recent 
binutils (Aurelien Jarno) - PCI/PM: Add pcie_wait_for_link_delay() (Mika 
Westerberg) - drm/amd/display: Not doing optimize bandwidth if flip 
pending. (Yongqiang Sun) - xhci: Finetune host initiated USB3 rootport 
link suspend and resume (Mathias Nyman) - xhci: Wait until link state 
trainsits to U0 after setting USB_SS_PORT_LS_U0 (Kai-Heng Feng) - xhci: 
Ensure link state is U3 after setting USB_SS_PORT_LS_U3 (Kai-Heng Feng) 
- ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk (František Kučera) - 
ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet (Hans 
de Goede) - drm/amd/display: Calculate scaling ratios on every 
medium/full update (Nicholas Kazlauskas) - perf/core: Disable page 
faults when getting phys address (Jiri Olsa) - pwm: bcm2835: Dynamically 
allocate base (Florian Fainelli) - pwm: renesas-tpu: Fix late Runtime PM 
enablement (Geert Uytterhoeven) - nvme: fix compat address handling in 
several ioctls (Nick Bowler) - powerpc/pseries: Fix MCE handling on 
pseries (Ganesh Goudar) - Revert "powerpc/64: irq_work avoid interrupt 
when called with hardware irqs enabled" (Nicholas Piggin) - loop: Better 
discard support for block devices (Evan Green) - s390/cio: avoid 
duplicated 'ADD' uevents (Cornelia Huck) - s390/cio: generate delayed 
uevent for vfio-ccw subchannels (Cornelia Huck) - lib/raid6/test: fix 
build on distros whose /bin/sh is not bash (Masahiro Yamada) - kconfig: 
qconf: Fix a few alignment issues (Mauro Carvalho Chehab) - ipc/util.c: 
sysvipc_find_ipc() should increase position index (Vasily Averin) - 
selftests: kmod: fix handling test numbers above 9 (Eric Biggers) - 
kernel/gcov/fs.c: gcov_seq_next() should increase position index (Vasily 
Averin) - dma-direct: fix data truncation in 
dma_direct_get_required_mask() (Kishon Vijay Abraham I) - 
drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax 
(Isabel Zhang) - nvme: fix deadlock caused by ANA update wrong locking 
(Sagi Grimberg) - ASoC: Intel: atom: Take the drv->lock mutex before 
calling sst_send_slot_map() (Hans de Goede) - tools/test/nvdimm: Fix out 
of tree build (Santosh Sivaraj) - scsi: iscsi: Report unbind session 
event when the target has been removed (Wu Bo) - nvme-tcp: fix possible 
crash in write_zeroes processing (Sagi Grimberg) - pwm: rcar: Fix late 
Runtime PM enablement (Geert Uytterhoeven) - ceph: don't skip updating 
wanted caps when cap is stale (Yan, Zheng) - ceph: return 
ceph_mdsc_do_request() errors from __get_parent() (Qiujun Huang) - scsi: 
libfc: If PRLI rejected, move rport to PLOGI state (Javed Hasan) - scsi: 
lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG (James 
Smart) - scsi: lpfc: Fix crash after handling a pci error (James Smart) 
- scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login 
(James Smart) - watchdog: reset last_hw_keepalive time at start (Tero 
Kristo) - tools/testing/nvdimm: Fix compilation failure without 
CONFIG_DEV_DAX_PMEM_COMPAT (Jan Kara) - arm64: Silence clang warning on 
mismatched value/register sizes (Catalin Marinas) - arm64: compat: 
Workaround Neoverse-N1 #1542419 for compat user-space (James Morse) - 
arm64: Fake the IminLine size on systems affected by Neoverse-N1 
#1542419 (James Morse) - arm64: errata: Hide CTR_EL0.DIC on systems 
affected by Neoverse-N1 #1542419 (James Morse) - net, ip_tunnel: fix 
interface lookup with no key (William Dauchy) - f2fs: fix to avoid 
memory leakage in f2fs_listxattr (Randall Huang) - ext4: fix 
extent_status fragmentation for plain files (Dmitry Monakhov)

[5.4.17-2018.el7uek]
- rds: Fix use-after-free in rds_ib_free_caches (Hans Westgaard Ry) 
[Orabug: 31200767] - dsa: fix aarch64 compile warning for 
'dsa_loop_exit' (Tom Saeger) [Orabug: 31207243] - bcache: fix warning: 
'sb_page' may be used uninitialized (Tom Saeger) [Orabug: 31220723] - 
x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE (John Allen) 
[Orabug: 31213532] - x86/mce: Restart the system when LMCE UE error 
occurs (Thomas Tai) [Orabug: 31218799] - Linux 5.4.35 (Greg 
Kroah-Hartman) - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test 
(Daniel Borkmann) - bpf: Test_progs, add test to catch retval refine 
error handling (John Fastabend) - bpf: Test_verifier, bpf_get_stack 
return value add <0 (John Fastabend) - bpf: fix buggy r0 retval 
refinement for tracing helpers (Daniel Borkmann) - KEYS: Don't write out 
to userspace while holding key semaphore (Waiman Long) - mtd: phram: fix 
a double free issue in error path (Wen Yang) - mtd: lpddr: Fix a double 
free in probe() (Dan Carpenter) - docs: Fix path to MTD command line 
partition parser (Jonathan Neuschäfer) - mtd: spinand: Explicitly use 
MTD_OPS_RAW to write the bad block marker to OOB (Frieder Schrempf) - 
mtd: rawnand: free the nand_device object (Christophe Kerello) - 
locktorture: Print ratio of acquisitions, not failures (Paul E. 
McKenney) - tty: evh_bytechan: Fix out of bounds accesses (Stephen 
Rothwell) - fbmem: Adjust indentation in fb_prepare_logo and fb_blank 
(Nathan Chancellor) - iio: si1133: read 24-bit signed integer for 
measurement (Maxime Roussin-Bélanger) - ARM: dts: sunxi: Fix DE2 clocks 
register range (Jernej Skrabec) - fbdev: potential information leak in 
do_fb_ioctl() (Dan Carpenter) - dma-debug: fix displaying of dma 
allocation type (Grygorii Strashko) - net: dsa: bcm_sf2: Fix overflow 
checks (Florian Fainelli) - drm/nouveau/gr/gp107,gp108: implement 
workaround for HW hanging during init (Ben Skeggs) - f2fs: fix to wait 
all node page writeback (Chao Yu) - iommu/amd: Fix the configuration of 
GCR3 table root pointer (Adrian Huang) - libnvdimm: Out of bounds read 
in __nd_ioctl() (Dan Carpenter) - power: supply: axp288_fuel_gauge: 
Broaden vendor check for Intel Compute Sticks. (Jeffery Miller) - csky: 
Fixup init_fpu compile warning with __init (Guo Ren) - sunrpc: Fix 
gss_unwrap_resp_integ() again (Chuck Lever) - ext2: fix debug reference 
to ext2_xattr_cache (Jan Kara) - iommu/vt-d: Fix page request descriptor 
size (Jacob Pan) - iommu/vt-d: Silence RCU-list debugging warning in 
dmar_find_atsr() (Qian Cai) - ext2: fix empty body warnings when -Wextra 
is used (Randy Dunlap) - SUNRPC: fix krb5p mount to provide large enough 
buffer in rq_rcvsize (Olga Kornievskaia) - iommu/vt-d: Fix mm reference 
leak (Jacob Pan) - iommu/virtio: Fix freeing of incomplete domains 
(Jean-Philippe Brucker) - drm/vc4: Fix HDMI mode validation (Nicolas 
Saenz Julienne) - um: falloc.h needs to be directly included for older 
libc (Alan Maguire) - ACPICA: Fixes for acpiExec namespace init file 
(Bob Moore) - f2fs: fix NULL pointer dereference in f2fs_write_begin() 
(Chao Yu) - csky: Fixup get wrong psr value from phyical reg (Guo Ren) - 
NFS: Fix memory leaks in nfs_pageio_stop_mirroring() (Trond Myklebust) - 
drm/amdkfd: kfree the wrong pointer (Jack Zhang) - csky: Fixup cpu 
speculative execution to IO area (Guo Ren) - x86: ACPI: fix CPU hotplug 
deadlock (Qian Cai) - leds: core: Fix warning message when init_data 
(Ricardo Ribalda Delgado) - drm/nouveau: workaround runpm fail by 
disabling PCI power management on certain intel bridges (Karol Herbst) - 
KVM: s390: vsie: Fix possible race when shadowing region 3 tables (David 
Hildenbrand) - compiler.h: fix error in BUILD_BUG_ON() reporting (Vegard 
Nossum) - percpu_counter: fix a data race at vm_committed_as (Qian Cai) 
- include/linux/swapops.h: correct guards for non_swap_entry() (Steven 
Price) - drm/nouveau/svm: fix vma range check for migration (Ralph 
Campbell) - drm/nouveau/svm: check for SVM initialized before migrating 
(Ralph Campbell) - mm/hugetlb: fix build failure with HUGETLB_PAGE but 
not HUGEBTLBFS (Christophe Leroy) - cifs: Allocate encryption header 
through kmalloc (Long Li) - um: ubd: Prevent buffer overrun on command 
completion (Gabriel Krisman Bertazi) - ext4: do not commit super on 
read-only bdev (Eric Sandeen) - s390/cpum_sf: Fix wrong page count in 
error message (Thomas Richter) - powerpc/maple: Fix declaration made 
after definition (Nathan Chancellor) - powerpc/prom_init: Pass the 
"os-term" message to hypervisor (Alexey Kardashevskiy) - btrfs: add RCU 
locks around block group initialization (Madhuparna Bhowmik) - 
hibernate: Allow uswsusp to write to swap (Domenico Andreoli) - 
s390/cpuinfo: fix wrong output when CPU0 is offline (Alexander Gordeev) 
- f2fs: Add a new CP flag to help fsck fix resize SPO issues (Sahitya 
Tummala) - f2fs: Fix mount failure due to SPO after a successful online 
resize FS (Sahitya Tummala) - NFS: direct.c: Fix memory leak of dreq 
when nfs_get_lock_context fails (Misono Tomohiro) - phy: 
uniphier-usb3ss: Add Pro5 support (Kunihiko Hayashi) - f2fs: fix to show 
norecovery mount option (Chao Yu) - KVM: PPC: Book3S HV: Fix H_CEDE 
return code for nested guests (Michael Roth) - ARM: dts: rockchip: fix 
lvds-encoder ports subnode for rk3188-bqedison2qc (Johan Jonker) - 
NFSv4.2: error out when relink swapfile (Murphy Zhou) - NFSv4/pnfs: 
Return valid stateids in nfs_layout_find_inode_by_stateid() (Trond 
Myklebust) - NFS: alloc_nfs_open_context() must use the file cred when 
available (Trond Myklebust) - rtc: 88pm860x: fix possible race condition 
(Alexandre Belloni) - dma-coherent: fix integer overflow in the 
reserved-memory dma allocation (Kevin Grandemange) - soc: imx: gpc: fix 
power up sequencing (Lucas Stach) - arm64: dts: clearfog-gt-8k: set 
gigabit PHY reset deassert delay (Russell King) - arm64: tegra: Fix 
Tegra194 PCIe compatible string (Jon Hunter) - arm64: tegra: Add PCIe 
endpoint controllers nodes for Tegra194 (Vidya Sagar) - clk: tegra: Fix 
Tegra PMC clock out parents (Sowjanya Komatineni) - power: supply: 
bq27xxx_battery: Silence deferred-probe error (Dmitry Osipenko) - arm64: 
dts: allwinner: a64: Fix display clock register range (Jernej Skrabec) - 
ARM: dts: rockchip: fix vqmmc-supply property name for 
rk3188-bqedison2qc (Johan Jonker) - f2fs: fix the panic in 
do_checkpoint() (Sahitya Tummala) - net/mlx5e: Enforce setting of a 
single FEC mode (Aya Levin) - clk: at91: usb: continue if 
clk_hw_round_rate() return zero (Claudiu Beznea) - clk: Don't cache 
errors from clk_ops::get_phase() (Stephen Boyd) - drm/ttm: flush the 
fence on the bo after we individualize the reservation object (xinhui 
pan) - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump 
(Tianyu Lan) - rbd: call rbd_dev_unprobe() after unwatching and flushing 
notifies (Ilya Dryomov) - rbd: avoid a deadlock on header_rwsem when 
flushing notifies (Ilya Dryomov) - block, bfq: invoke flush_idle_tree 
after reparent_active_queues in pd_offline (Paolo Valente) - block, bfq: 
make reparent_leaf_entity actually work only on leaf entities (Paolo 
Valente) - block, bfq: turn put_queue into release_process_ref in 
__bfq_bic_change_cgroup (Paolo Valente) - afs: Fix race between 
post-modification dir edit and readdir/d_revalidate (David Howells) - 
afs: Fix afs_d_validate() to set the right directory version (David 
Howells) - afs: Fix rename operation status delivery (David Howells) - 
afs: Fix decoding of inline abort codes from version 1 status records 
(David Howells) - afs: Fix missing XDR advance in 
xdr_decode_{AFS,YFS}FSFetchStatus() (David Howells) - x86/Hyper-V: 
Report crash data in die() when panic_on_oops is set (Tianyu Lan) - 
x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is 
not set (Tianyu Lan) - x86/Hyper-V: Report crash register data or kmsg 
before running crash kernel (Tianyu Lan) - x86/Hyper-V: Trigger crash 
enlightenment only once during system crash. (Tianyu Lan) - x86/Hyper-V: 
Unload vmbus channel in hv panic callback (Tianyu Lan) - of: overlay: 
kmemleak in dup_and_fixup_symbol_prop() (Frank Rowand) - of: unittest: 
kmemleak in of_unittest_overlay_high_level() (Frank Rowand) - of: 
unittest: kmemleak in of_unittest_platform_populate() (Frank Rowand) - 
of: unittest: kmemleak on changeset destroy (Frank Rowand) - xsk: Add 
missing check on user supplied headroom size (Magnus Karlsson) - ALSA: 
hda: Don't release card at firmware loading error (Takashi Iwai) - 
irqchip/mbigen: Free msi_desc on device teardown (Zenghui Yu) - 
netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type 
(Pablo Neira Ayuso) - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF 
(Slava Bacherikov) - ARM: dts: imx6: Use gpc for FEC interrupt 
controller to fix wake on LAN. (Martin Fuzzey) - ALSA: hda: Honor PM 
disablement in PM freeze and thaw_noirq ops (Takashi Iwai) - scsi: sg: 
add sg_remove_request in sg_common_write (Li Bin) - objtool: Fix switch 
table detection in .text.unlikely (Josh Poimboeuf) - arm, bpf: Fix 
offset overflow for BPF_MEM BPF_DW (Luke Nelson) - arm, bpf: Fix bugs 
with ALU64 {RSH, ARSH} BPF_K shift by 0 (Luke Nelson) - xsk: Fix out of 
boundary write in __xsk_rcv_memcpy (Li RongQing) - watchdog: sp805: fix 
restart handler (Michael Walle) - ext4: use non-movable memory for 
superblock readahead (Roman Gushchin) - Linux 5.4.34 (Greg 
Kroah-Hartman) - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE 
(John Allen) - scsi: target: fix hang when multiple threads try to 
destroy the same iscsi session (Maurizio Lombardi) - scsi: target: 
remove boilerplate code (Maurizio Lombardi) - x86/resctrl: Fix invalid 
attempt at removing the default resource group (Reinette Chatre) - 
x86/resctrl: Preserve CDP enable over CPU hotplug (James Morse) - 
irqchip/ti-sci-inta: Fix processing of masked irqs (Grygorii Strashko) - 
ext4: do not zeroout extents beyond i_disksize (Jan Kara) - i2c: 
designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT 
(Hans de Goede) - drm/amdgpu: fix the hw hang during perform system 
reboot and reset (Prike Liang) - drm/amd/powerplay: force the trim of 
the mclk dpm_levels if OD is enabled (Sergei Lopatin) - net/mlx5e: Use 
preactivate hook to set the indirection table (Maxim Mikityanskiy) - 
net/mlx5e: Rename hw_modify to preactivate (Maxim Mikityanskiy) - 
net/mlx5e: Encapsulate updating netdev queues into a function (Maxim 
Mikityanskiy) - mac80211_hwsim: Use kstrndup() in place of kasprintf() 
(Tuomas Tynkkynen) - mac80211: fix race in ieee80211_register_hw() 
(Sumit Garg) - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy (Johannes 
Berg) - btrfs: check commit root generation in should_ignore_root (Josef 
Bacik) - tracing: Fix the race between registering 'snapshot' event 
trigger and triggering 'snapshot' operation (Xiao Yang) - keys: Fix 
proc_keys_next to increase position index (Vasily Averin) - arm64: vdso: 
don't free unallocated pages (Mark Rutland) - ALSA: usb-audio: Check 
mapping at creating connector controls, too (Takashi Iwai) - ALSA: 
usb-audio: Don't create jack controls for PCM terminals (Takashi Iwai) - 
ALSA: usb-audio: Don't override ignore_ctl_error value from the map 
(Takashi Iwai) - ALSA: usb-audio: Filter error from connector kctl ops, 
too (Takashi Iwai) - ALSA: hda/realtek - Enable the headset mic on Asus 
FX505DT (Adam Barber) - ASoC: Intel: mrfld: return error codes when an 
error occurs (Colin Ian King) - ASoC: Intel: mrfld: fix incorrect check 
on p->sink (Colin Ian King) - usb: dwc3: gadget: Don't clear flags 
before transfer ended (Thinh Nguyen) - arm64: dts: librem5-devkit: add a 
vbus supply to usb0 (Angus Ainslie (Purism)) - ARM: dts: imx7-colibri: 
fix muxing of usbc_det pin (Oleksandr Suvorov) - clk: at91: usb: use 
proper usbs_mask (Claudiu Beznea) - clk: at91: sam9x60: fix usb clock 
parents (Claudiu Beznea) - ext4: fix incorrect inodes per group in error 
message (Josh Triplett) - ext4: fix incorrect group count in 
ext4_fill_super error message (Josh Triplett) - net/bpfilter: remove 
superfluous testing message (Bruno Meneguele) - pwm: pca9685: Fix 
PWM/GPIO inter-operation (Sven Van Asbroeck) - perf report: Fix no 
branch type statistics report issue (Jin Yao) - acpi/nfit: improve 
bounds checking for 'func' (Dan Carpenter) - jbd2: improve comments 
about freeing data buffers whose page mapping is NULL (zhangyi (F)) - 
platform/chrome: cros_ec_rpmsg: Fix race with host event (Pi-Hsun Shih) 
- scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic (Can Guo) 
- ovl: fix value of i_ino for lower hardlink corner case (Amir 
Goldstein) - Revert "ACPI: EC: Do not clear boot_ec_is_ecdt in 
acpi_ec_add()" (Greg Kroah-Hartman) - net: stmmac: dwmac-sunxi: Provide 
TX and RX fifo sizes (Florian Fainelli) - net/mlx5e: Fix pfnum in 
devlink port attribute (Parav Pandit) - net/mlx5e: Fix nest_level for 
vlan pop action (Dmytro Linkin) - net/mlx5e: Add missing release 
firmware call (Eran Ben Elisha) - net/mlx5: Fix frequent ioread PCI 
access during recovery (Moshe Shemesh) - net: ethernet: mediatek: move 
mt7623 settings out off the mt7530 (René van Dorst) - net: dsa: mt7530: 
move mt7623 settings out off the mt7530 (René van Dorst) - net: tun: 
record RX queue in skb before do_xdp_generic() (Gilberto Bertin) - net: 
revert default NAPI poll timeout to 2 jiffies (Konstantin Khlebnikov) - 
net: qrtr: send msgs from local of same id as broadcast (Wang Wenhu) - 
net: phy: micrel: use genphy_read_status for KSZ9131 (Atsushi Nemoto) - 
net: ipv6: do not consider routes via gateways for anycast address check 
(Tim Stallard) - net: ipv4: devinet: Fix crash when add/del multicast IP 
with autojoin (Taras Chornyi) - net: dsa: mt7530: fix tagged frames 
pass-through in VLAN-unaware mode (DENG Qingfang) - l2tp: Allow 
management of tunnels and session in user namespace (Michael Weiß) - 
hsr: check protocol version in hsr_newlink() (Taehee Yoo) - amd-xgbe: 
Use __napi_schedule() in BH context (Sebastian Andrzej Siewior) - ctf: 
discard CTF from the vDSO (Nick Alcock) [Orabug: 31180969] - ice: Bump 
version (Tony Nguyen) [Orabug: 30729763] - ice: Implement ethtool 
get/set rx-flow-hash (Md Fahad Iqbal Polash) [Orabug: 30729763] - ice: 
Initilialize VF RSS tables (Md Fahad Iqbal Polash) [Orabug: 30729763] - 
ice: Optimize table usage (Tony Nguyen) [Orabug: 30729763] - ice: Enable 
writing filtering tables (Tony Nguyen) [Orabug: 30729763] - ice: 
Populate TCAM filter software structures (Tony Nguyen) [Orabug: 
30729763] - ice: Allocate flow profile (Tony Nguyen) [Orabug: 30729763] 
- ice: Enable writing hardware filtering tables (Tony Nguyen) [Orabug: 
30729763] - ice: remove redundant assignment to variable xmit_done 
(Colin Ian King) [Orabug: 30729763] - ice: Add device ids for E822 
devices (Jacob Keller) [Orabug: 30729763] - ice: Suppress Coverity 
warnings for xdp_rxq_info_reg (Krzysztof Kazimierczak) [Orabug: 
30729763] - ice: Add a boundary check in ice_xsk_umem() (Krzysztof 
Kazimierczak) [Orabug: 30729763] - ice: add extra check for null Rx 
descriptor (Mitch Williams) [Orabug: 30729763] - ice: suppress 
checked_return error (Bruce Allan) [Orabug: 30729763] - ice: Demote MTU 
change print to debug (Tony Nguyen) [Orabug: 30729763] - ice: Enable ip 
link show on the PF to display VF unicast MAC(s) (Brett Creeley) 
[Orabug: 30729763] - ice: Fix VF link state when it's 
IFLA_VF_LINK_STATE_AUTO (Brett Creeley) [Orabug: 30729763] - ice: Remove 
Rx flex descriptor programming (Vignesh Sridhar) [Orabug: 30729763] - 
ice: Return error on not supported ethtool -C parameters (Michal 
Swiatkowski) [Orabug: 30729763] - ice: Restore interrupt throttle 
settings after VSI rebuild (Michal Swiatkowski) [Orabug: 30729763] - 
ice: Set default value for ITR in alloc function (Michal Swiatkowski) 
[Orabug: 30729763] - ice: Add ice_for_each_vf() macro (Brett Creeley) 
[Orabug: 30729763] - ice: Add code to keep track of current dflt_vsi 
(Brett Creeley) [Orabug: 30729763] - ice: Fix VF spoofchk (Brett 
Creeley) [Orabug: 30729763] - ice: Support UDP segmentation offload 
(Brett Creeley) [Orabug: 30729763] - ice: Update FW API minor version 
(Kevin Scott) [Orabug: 30729763] - ice: remove pointless NULL check of 
port_info (Jacob Keller) [Orabug: 30729763] - ice: Implement ethtool ops 
for channels (Henry Tieman) [Orabug: 30729763] - ice: implement VF stats 
NDO (Jesse Brandeburg) [Orabug: 30729763] - ice: add helpers for 
virtchnl (Jesse Brandeburg) [Orabug: 30729763] - ice: Add 
ice_pf_to_dev(pf) macro (Brett Creeley) [Orabug: 30729763] - ice: Do not 
use devm* functions for local uses (Tony Nguyen) [Orabug: 30729763] - 
ice: Refactor removal of VLAN promiscuous rules (Brett Creeley) [Orabug: 
30729763] - ice: Don't modify stripping for add/del VLANs on VF (Brett 
Creeley) [Orabug: 30729763] - ice: Disallow VF VLAN opcodes if VLAN 
offloads disabled (Brett Creeley) [Orabug: 30729763] - ice: Correct 
capabilities reporting of max TCs (Bruce Allan) [Orabug: 30729763] - 
ice: Store number of functions for the device (Bruce Allan) [Orabug: 
30729763] - ice: print opcode when printing controlq errors (Jacob 
Keller) [Orabug: 30729763] - ice: use more accurate ICE_DBG mask types 
(Jacob Keller) [Orabug: 30729763] - ice: Introduce and use 
ice_vsi_type_str (Anirudh Venkataramanan) [Orabug: 30729763] - ice: 
remove unnecessary conditional check (Bruce Allan) [Orabug: 30729763] - 
ice: Update enum ice_flg64_bits to current specification (Brett Creeley) 
[Orabug: 30729763] - ice: use pkg_dwnld_status instead of sq_last_status 
(Bruce Allan) [Orabug: 30729763] - ice: Change max MSI-x vector_id check 
in cfg_irq_map (Brett Creeley) [Orabug: 30729763] - ice: Check if VF is 
disabled for Opcode and other operations (Akeem G Abodunrin) [Orabug: 
30729763] - ice: configure software LLDP in ice_init_pf_dcb (Paul 
Greenwalt) [Orabug: 30729763] - ice: Fix to change Rx/Tx ring descriptor 
size via ethtool with DCBx (Usha Ketineni) [Orabug: 30729763] - ice: 
avoid setting features during reset (Henry Tieman) [Orabug: 30729763] - 
ice: Implement DCBNL support (Dave Ertman) [Orabug: 30729763] - ice: Add 
NDO callback to set the maximum per-queue bitrate (Usha Ketineni) 
[Orabug: 30729763] - ice: Use ice_ena_vsi and ice_dis_vsi in DCB 
configuration flow (Anirudh Venkataramanan) [Orabug: 30729763] - ice: 
Fix return value when SR-IOV is not supported (Anirudh Venkataramanan) 
[Orabug: 30729763] - ice: Rename VF function ice_vc_dis_vf to match its 
behavior (Brett Creeley) [Orabug: 30729763] - ice: Get rid of 
ice_cleanup_header (Krzysztof Kazimierczak) [Orabug: 30729763] - ice: 
print PCI link speed and width (Paul Greenwalt) [Orabug: 30729763] - 
ice: print unsupported module message (Paul Greenwalt) [Orabug: 
30729763] - ice: write register with correct offset (Mitch Williams) 
[Orabug: 30729763] - ice: save PCI state in probe (Michal Swiatkowski) 
[Orabug: 30729763] - ice: Adjust DCB INIT for SW mode (Dave Ertman) 
[Orabug: 30729763] - ice: fix driver unload flow (Bruce Allan) [Orabug: 
30729763] - ice: handle DCBx non-contiguous TC request (Paul Greenwalt) 
[Orabug: 30729763] - ice: Update Boot Configuration Section read of NVM 
(Md Fahad Iqbal Polash) [Orabug: 30729763] - ice: add ethtool -m support 
for reading i2c eeprom modules (Scott W Taylor) [Orabug: 30729763] - 
ice: allow 3k MTU for XDP (Maciej Fijalkowski) [Orabug: 30729763] - ice: 
add build_skb() support (Maciej Fijalkowski) [Orabug: 30729763] - ice: 
introduce frame padding computation logic (Maciej Fijalkowski) [Orabug: 
30729763] - ice: introduce legacy Rx flag (Maciej Fijalkowski) [Orabug: 
30729763] - ice: Add support for AF_XDP (Krzysztof Kazimierczak) 
[Orabug: 30729763] - ice: Move common functions to ice_txrx_lib.c 
(Krzysztof Kazimierczak) [Orabug: 30729763] - ice: Add support for XDP 
(Maciej Fijalkowski) [Orabug: 30729763] - ice: get rid of per-tc flow in 
Tx queue configuration routines (Maciej Fijalkowski) [Orabug: 30729763] 
- ice: Introduce ice_base.c (Anirudh Venkataramanan) [Orabug: 30729763]

[5.4.17-2017.el7uek]
- Revert "signal: Extend exec_id to 64bits" (Jack Vogel) - net/rds: Fix 
MR reference counting problem (Ka-Cheong Poon) [Orabug: 31112398] - 
net/rds: Replace struct rds_mr's r_refcount with struct kref (Ka-Cheong 
Poon) [Orabug: 31112398] - RDMA/rxe: Enhance Soft Roce to support Oracle 
proprietary shared PD extension (Rao Shoaib) [Orabug: 31094524] - rds: 
Add debugfs for inc/frag cache statistics (Hans Westgaard Ry) [Orabug: 
29114075] - rds: Add inc/frag cache statistics (Hans Westgaard Ry) 
[Orabug: 29114075] - rds: Control the CPU (de)allocating fragments (Hans 
Westgaard Ry) [Orabug: 29114075] - rds: Change caching strategy for 
receive buffers (Hans Westgaard Ry) [Orabug: 29114075] - rds: Add 
lockfree stack routines (Hans Westgaard Ry) [Orabug: 29114075] - Linux 
5.4.33 (Greg Kroah-Hartman) - scsi: lpfc: fix inlining of 
lpfc_sli4_cleanup_poll_list() (James Smart) - ASoC: stm32: sai: Add 
missing cleanup (Julia Lawall) - efi/x86: Fix the deletion of variables 
in mixed mode (Gary Lin) - mfd: dln2: Fix sanity checking for endpoints 
(Andy Shevchenko) - bpf: Fix tnum constraints for 32-bit comparisons 
(Jann Horn) - mmc: sdhci: Refactor sdhci_set_timeout() (Faiz Abbas) - 
mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static (Faiz Abbas) - 
powerpc/kasan: Fix kasan_remap_early_shadow_ro() (Christophe Leroy) - 
drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode 
(Imre Deak) - drm/amdgpu: fix gfx hang during suspend with video 
playback (v2) (Prike Liang) - drm/dp_mst: Fix clearing payload state on 
topology disable (Lyude Paul) - Revert "drm/dp_mst: Remove VCPI while 
disabling topology mgr" (Sasha Levin) - scsi: lpfc: Fix broken Credit 
Recovery after driver load (James Smart) - scsi: lpfc: Fix configuration 
of BB credit recovery in service parameters (James Smart) - scsi: lpfc: 
Fix Fabric hostname registration if system hostname changes (James 
Smart) - scsi: lpfc: Add registration for CPU Offline/Online events 
(James Smart) - dm clone: Add missing casts to prevent overflows and 
data corruption (Nikos Tsironis) - dm clone: Fix handling of partial 
region discards (Nikos Tsironis) - dm clone: replace spin_lock_irqsave 
with spin_lock_irq (Mikulas Patocka) - dm zoned: remove duplicate 
nr_rnd_zones increase in dmz_init_zone() (Bob Liu) - arm64: Always force 
a branch protection mode when the compiler has one (Mark Brown) - 
powerpc: Make setjmp/longjmp signature standard (Clement Courbet) - 
scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (Sreekanth 
Reddy) - powerpc/64: Prevent stack protection in early boot (Michael 
Ellerman) - powerpc/kprobes: Ignore traps that happened in real mode 
(Christophe Leroy) - powerpc/xive: Fix xmon support on the PowerNV 
platform (Cédric Le Goater) - powerpc/64: Setup a paca before parsing 
device tree etc. (Daniel Axtens) - powerpc/xive: Use XIVE_BAD_IRQ 
instead of zero to catch non configured IPIs (Cédric Le Goater) - 
powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap 
PTE entries (Aneesh Kumar K.V) - powerpc/fsl_booke: Avoid creating 
duplicate tlb1 entry (Laurentiu Tudor) - powerpc/64/tm: Don't let 
userspace set regs->trap via sigreturn (Michael Ellerman) - 
xen/blkfront: fix memory allocation flags in blkfront_setup_indirect() 
(Juergen Gross) - ipmi: fix hung processes in __get_guid() (Wen Yang) - 
libata: Return correct status in sata_pmp_eh_recover_pm() when 
ATA_DFLAG_DETACH is set (Kai-Heng Feng) - hfsplus: fix crash and 
filesystem corruption when deleting files (Simon Gander) - cpufreq: 
powernv: Fix use-after-free (Oliver O'Halloran) - kmod: make 
request_module() return an error when autoloading is disabled (Eric 
Biggers) - clk: ingenic/TCU: Fix round_rate returning error (Paul 
Cercueil) - clk: ingenic/jz4770: Exit with error if CGU init failed 
(Paul Cercueil) - ftrace/kprobe: Show the maxactive number on 
kprobe_events (Masami Hiramatsu) - Input: i8042 - add Acer Aspire 5738z 
to nomux list (Hans de Goede) - s390/diag: fix display of diagnose call 
statistics (Michael Mueller) - perf tools: Support Python 3.8+ in 
Makefile (Sam Lunt) - ocfs2: no need try to truncate file beyond i_size 
(Changwei Ge) - fs/filesystems.c: downgrade user-reachable WARN_ONCE() 
to pr_warn_once() (Eric Biggers) - ext4: fix a data race at 
inode->i_blocks (Qian Cai) - NFS: Fix a page leak in 
nfs_destroy_unlinked_subrequests() (Trond Myklebust) - NFS: Fix 
use-after-free issues in nfs_pageio_add_request() (Trond Myklebust) - 
nfsd: fsnotify on rmdir under nfsd/clients/ (J. Bruce Fields) - 
powerpc/pseries: Avoid NULL pointer dereference when drmem is 
unavailable (Libor Pechacek) - drm/amdgpu: unify fw_write_wait for new 
gfx9 asics (Aaron Liu) - drm/amdgpu/powerplay: using the FCLK DPM table 
to set the MCLK (Yuxian Dai) - drm: Remove PageReserved manipulation 
from drm_pci_alloc (Chris Wilson) - drm/etnaviv: rework perfmon query 
infrastructure (Christian Gmeiner) - drm/i915/gem: Flush all the 
reloc_gpu batch (Chris Wilson) - vfio: platform: Switch to 
platform_get_irq_optional() (Eric Auger) - selftests/powerpc: Add 
tlbie_test in .gitignore (Christophe Leroy) - selftests/vm: fix 
map_hugetlb length used for testing read and write (Christophe Leroy) - 
selftests: vm: drop dependencies on page flags from mlock2 tests (Michal 
Hocko) - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend 
(Fredrik Strupe) - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes 
(Dave Gerlach) - ARM: dts: exynos: Fix polarity of the LCD SPI bus on 
UniversalC210 board (Marek Szyprowski) - scsi: lpfc: Fix lpfc_io_buf 
resource leak in lpfc_get_scsi_buf_s4 error path (James Smart) - scsi: 
ufs: fix Auto-Hibern8 error detection (Stanley Chu) - scsi: zfcp: fix 
missing erp_lock in port recovery trigger for point-to-point (Steffen 
Maier) - crypto: ccree - dec auth tag size from cryptlen map (Gilad 
Ben-Yossef) - crypto: ccree - only try to map auth tag if needed (Gilad 
Ben-Yossef) - crypto: ccree - protect against empty or NULL scatterlists 
(Gilad Ben-Yossef) - crypto: caam - update xts sector size for large 
input length (Andrei Botila) - crypto: caam/qi2 - fix chacha20 data size 
error (Horia Geantă) - xarray: Fix early termination of 
xas_for_each_marked (Matthew Wilcox (Oracle)) - XArray: Fix xas_pause 
for large multi-index entries (Matthew Wilcox (Oracle)) - dm clone 
metadata: Fix return type of dm_clone_nr_of_hydrated_regions() (Nikos 
Tsironis) - dm clone: Add overflow check for number of regions (Nikos 
Tsironis) - dm verity fec: fix memory leak in verity_fec_dtr (Shetty, 
Harshini X (EXT-Sony Mobile)) - dm integrity: fix a crash with unusually 
large tag size (Mikulas Patocka) - dm writecache: add cond_resched to 
avoid CPU hangs (Mikulas Patocka) - mm, memcg: do not high throttle 
allocators based on wraparound (Jakub Kicinski) - arm64: dts: allwinner: 
h5: Fix PMU compatible (Maxime Ripard) - sched/core: Remove duplicate 
assignment in sched_tick_remote() (Scott Wood) - arm64: dts: allwinner: 
h6: Fix PMU compatible (Maxime Ripard) - net: qualcomm: rmnet: Allow 
configuration updates to existing devices (Subash Abhinov 
Kasiviswanathan) - tools: gpio: Fix out-of-tree build regression (Anssi 
Hannula) - powerpc/pseries: Drop pointless static qualifier in 
vpa_debugfs_init() (YueHaibing) - mmc: sdhci-of-esdhc: fix esdhc_reset() 
for different controller versions (Yangbo Lu) - io_uring: honor original 
task RLIMIT_FSIZE (Jens Axboe) - erofs: correct the remaining shrink 
objects (Gao Xiang) - crypto: mxs-dcp - fix scatterlist linearization 
for hash (Rosioru Dragos) - crypto: rng - Fix a refcounting bug in 
crypto_rng_reset() (Dan Carpenter) - remoteproc: Fix NULL pointer 
dereference in rproc_virtio_notify (Nikita Shubin) - remoteproc: 
qcom_q6v5_mss: Reload the mba region on coredump (Sibi Sankar) - 
remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown (Bjorn 
Andersson) - btrfs: use nofs allocations for running delayed items 
(Josef Bacik) - btrfs: fix missing semaphore unlock in btrfs_sync_file 
(Robbie Ko) - btrfs: unset reloc control if we fail to recover (Josef 
Bacik) - btrfs: fix missing file extent item for hole after ranged fsync 
(Filipe Manana) - btrfs: drop block from cache on error in relocation 
(Josef Bacik) - btrfs: set update the uuid generation as soon as 
possible (Josef Bacik) - btrfs: reloc: clean dirty subvols if we fail to 
start a transaction (Josef Bacik) - Btrfs: fix crash during unmount due 
to race with delayed inode workers (Filipe Manana) - btrfs: Don't submit 
any btree write bio if the fs has errors (Qu Wenruo) {CVE-2019-19377}
- mtd: spinand: Do not erase the block before writing a bad block marker 
(Frieder Schrempf) - mtd: spinand: Stop using spinand->oobbuf for 
buffering bad block markers (Frieder Schrempf) - CIFS: Fix bug which the 
return value by asynchronous read is error (Yilu Lin) - smb3: fix 
performance regression with setting mtime (Steve French) - KVM: VMX: fix 
crash cleanup when KVM wasn't used (Vitaly Kuznetsov) - KVM: VMX: Add a 
trampoline to fix VMREAD error handling (Sean Christopherson) - KVM: 
x86: Gracefully handle __vmalloc() failure during VM allocation (Sean 
Christopherson) - KVM: VMX: Always VMCLEAR in-use VMCSes during crash 
with kexec support (Sean Christopherson) - KVM: x86: Allocate new rmap 
and large page tracking when moving memslot (Sean Christopherson) - KVM: 
s390: vsie: Fix delivery of addressing exceptions (David Hildenbrand) - 
KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks (David 
Hildenbrand) - KVM: nVMX: Properly handle userspace interrupt window 
request (Sean Christopherson) - platform/x86: asus-wmi: Support laptops 
where the first battery is named BATT (Kristian Klausen) - x86/entry/32: 
Add missing ASM_CLAC to general_protection entry (Thomas Gleixner) - 
x86/tsc_msr: Make MSR derived TSC frequency more accurate (Hans de 
Goede) - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices 
(Hans de Goede) - x86/tsc_msr: Use named struct initializers (Hans de 
Goede) - signal: Extend exec_id to 64bits (Eric W. Biederman) - ath9k: 
Handle txpower changes even when TPC is disabled (Remi Pommarel) - PM: 
sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there 
(Neeraj Upadhyay) - PM / Domains: Allow no domain-idle-states DT 
property in genpd when parsing (Ulf Hansson) - MIPS: OCTEON: irq: Fix 
potential NULL pointer dereference (Gustavo A. R. Silva) - MIPS/tlbex: 
Fix LDDIR usage in setup_pw() for Loongson-3 (Huacai Chen) - pstore: 
pstore_ftrace_seq_next should increase position index (Vasily Averin) - 
io_uring: remove bogus RLIMIT_NOFILE check in file registration (Jens 
Axboe) - irqchip/versatile-fpga: Apply clear-mask earlier (Sungbo Eo) - 
genirq/debugfs: Add missing sanity checks to interrupt injection (Thomas 
Gleixner) - cpu/hotplug: Ignore pm_wakeup_pending() for 
disable_nonboot_cpus() (Thomas Gleixner) - KEYS: reaching the keys 
quotas correctly (Yang Xu) - tpm: tpm2_bios_measurements_next should 
increase position index (Vasily Averin) - tpm: 
tpm1_bios_measurements_next should increase position index (Vasily 
Averin) - tpm: Don't make log failures fatal (Matthew Garrett) - 
sched/fair: Fix enqueue_task_fair warning (Vincent Guittot) - PCI: 
endpoint: Fix for concurrent memory allocation in OB address region 
(Kishon Vijay Abraham I) - PCI: qcom: Fix the fixup of 
PCI_VENDOR_ID_QCOM (Bjorn Andersson) - PCI: Add boot interrupt quirk 
mechanism for Xeon chipsets (Sean V Kelley) - PCI/ASPM: Clear the 
correct bits when enabling L1 substates (Yicong Yang) - PCI: pciehp: Fix 
indefinite wait on sysfs requests (Lukas Wunner) - efi/x86: Add TPM 
related EFI tables to unencrypted mapping checks (Tom Lendacky) - 
nvme-fc: Revert "add module to ops template to allow module references" 
(James Smart) - nvmet-tcp: fix maxh2cdata icresp parameter (Sagi 
Grimberg) - thermal: devfreq_cooling: inline all stubs for 
CONFIG_DEVFREQ_THERMAL=n (Martin Blumenstingl) - ACPI: PM: s2idle: 
Refine active GPEs check (Rafael J. Wysocki) - ACPICA: Allow 
acpi_any_gpe_status_set() to skip one GPE (Rafael J. Wysocki) - 
acpi/x86: ignore unspecified bit positions in the ACPI global lock field 
(Jan Engelhardt) - seccomp: Add missing compat_ioctl for notify (Sven 
Schnelle) - media: ti-vpe: cal: fix a kernel oops when unloading module 
(Benoit Parrot) - media: ti-vpe: cal: fix disable_irqs to only the 
intended target (Benoit Parrot) - media: hantro: Read be32 words 
starting at every fourth byte (Andrzej Pietrasiewicz) - media: venus: 
firmware: Ignore secure call error on first resume (Stanimir Varbanov) - 
ALSA: hda/realtek - Add quirk for MSI GL63 (Takashi Iwai) - ALSA: 
hda/realtek - Add quirk for Lenovo Carbon X1 8th gen (Hans de Goede) - 
ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups 
(Thomas Hebb) - ALSA: hda/realtek - Set principled PC Beep configuration 
for ALC256 (Thomas Hebb) - ALSA: doc: Document PC Beep Hidden Register 
on Realtek ALC256 (Thomas Hebb) - ALSA: hda/realtek - a fake key event 
is triggered by running shutup (Hui Wang) - ALSA: hda/realtek: Enable 
mute LED on an HP system (Kai-Heng Feng) - ALSA: pcm: oss: Fix 
regression by buffer overflow fix (Takashi Iwai) - ALSA: ice1724: Fix 
invalid access for enumerated ctl items (Takashi Iwai) - ALSA: hda: Fix 
potential access overflow in beep helper (Takashi Iwai) - ALSA: hda: Add 
driver blacklist (Takashi Iwai) - ALSA: usb-audio: Add mixer workaround 
for TRX40 and co (Takashi Iwai) - usb: gadget: composite: Inform 
controller driver of self-powered (Thinh Nguyen) - usb: gadget: f_fs: 
Fix use after free issue as part of queue failure (Sriharsha Allenki) - 
ASoC: topology: use name_prefix for new kcontrol (이경택) - ASoC: dpcm: 
allow start or stop during pause for backend (이경택) - ASoC: dapm: connect 
virtual mux with default value (이경택) - ASoC: fix regwmask (이경택) - 
btrfs: track reloc roots based on their commit root bytenr (Josef Bacik) 
- btrfs: restart relocate_tree_blocks properly (Josef Bacik) - btrfs: 
remove a BUG_ON() from merge_reloc_roots() (Josef Bacik) - btrfs: 
qgroup: ensure qgroup_rescan_running is only set when the worker is at 
least queued (Qu Wenruo) - block, bfq: fix use-after-free in 
bfq_idle_slice_timer_body (Zhiqiang Liu) - locking/lockdep: Avoid 
recursion in lockdep_count_{for,back}ward_deps() (Boqun Feng) - spi: 
spi-fsl-dspi: Replace interruptible wait queue with a simple completion 
(Vladimir Oltean) - firmware: fix a double abort case with 
fw_load_sysfs_fallback (Junyong Sun) - md: check arrays is suspended in 
mddev_detach before call quiesce operations (Guoqing Jiang) - 
irqchip/gic-v4: Provide irq_retrigger to avoid circular locking 
dependency (Marc Zyngier) - usb: dwc3: core: add support for disabling 
SS instances in park mode (Neil Armstrong) - media: i2c: ov5695: Fix 
power on and off sequences (Dongchun Zhu) - block: Fix use-after-free 
issue accessing struct io_cq (Sahitya Tummala) - genirq/irqdomain: Check 
pointer in irq_domain_alloc_irqs_hierarchy() (Alexander Sverdlin) - 
efi/x86: Ignore the memory attributes table on i386 (Ard Biesheuvel) - 
x86/boot: Use unsigned comparison for addresses (Arvind Sankar) - 
cpufreq: imx6q: fix error handling (Peng Fan) - gfs2: Don't demote a 
glock until its revokes are written (Bob Peterson) - gfs2: Do log_flush 
in gfs2_ail_empty_gl even if ail list is empty (Bob Peterson) - 
pstore/platform: fix potential mem leak if pstore_init_fs failed 
(chenqiwu) - libata: Remove extra scsi_host_put() in 
ata_scsi_add_hosts() (John Garry) - media: i2c: video-i2c: fix build 
errors due to 'imply hwmon' (Matt Ranostay) - block, bfq: move forward 
the getting of an extra ref in bfq_bfqq_move (Paolo Valente) - 
PCI/switchtec: Fix init_completion race condition with poll_wait() 
(Logan Gunthorpe) - selftests/x86/ptrace_syscall_32: Fix no-vDSO 
segfault (Andy Lutomirski) - sched: Avoid scale real weight down to zero 
(Michael Wang) - media: allegro: fix type of gop_length in 
channel_create message (Michael Tretter) - time/sched_clock: Expire 
timer in hardirq context (Ahmed S. Darwish) - irqchip/versatile-fpga: 
Handle chained IRQs properly (Sungbo Eo) - debugfs: Check module state 
before warning in {full/open}_proxy_open() (Taehee Yoo) - block: keep 
bdi->io_pages in sync with max_sectors_kb for stacked devices 
(Konstantin Khlebnikov) - dma-mapping: Fix dma_pgprot() for unencrypted 
coherent pages (Thomas Hellstrom) - x86: Don't let pgprot_modify() 
change the page encryption bit (Thomas Hellstrom) - ACPI: EC: Do not 
clear boot_ec_is_ecdt in acpi_ec_add() (Rafael J. Wysocki) - xhci: bail 
out early if driver can't accress host in resume (Mathias Nyman) - 
media: imx: imx7-media-csi: Fix video field handling (Laurent Pinchart) 
- media: imx: imx7_mipi_csis: Power off the source when stopping 
streaming (Laurent Pinchart) - null_blk: fix spurious IO errors after 
failed past-wp access (Alexey Dobriyan) - null_blk: Handle 
null_add_dev() failures properly (Bart Van Assche) - null_blk: Fix the 
null_add_dev() error path (Bart Van Assche) - firmware: arm_sdei: fix 
double-lock on hibernate with shared events (James Morse) - media: 
venus: hfi_parser: Ignore HEVC encoding for V1 (Stephan Gerhold) - 
staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex (Ajay 
Singh) - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL 
(Christoph Niedermaier) - media: rc: add keymap for Videostrong KII Pro 
(Mohammad Rasim) - i2c: pca-platform: Use platform_irq_get_optional 
(Chris Packham) - i2c: st: fix missing struct parameter description 
(Alain Volmat) - qlcnic: Fix bad kzalloc null test (Xu Wang) - cfg80211: 
Do not warn on same channel at the end of CSA (Ilan Peer) - 
drm/scheduler: fix rare NULL ptr race (Yintian Tao) - cxgb4/ptp: pass 
the sign of offset delta in FW CMD (Raju Rangoju) - selftests/net: add 
definition for SOL_DCCP to fix compilation errors for old libc (Alan 
Maguire) - hinic: fix wrong value of MIN_SKB_LEN (Luo bin) - hinic: fix 
wrong para of wait_for_completion_timeout (Luo bin) - hinic: fix 
out-of-order excution in arm cpu (Luo bin) - hinic: fix the bug of 
clearing event queue (Luo bin) - hinic: fix a bug of waitting for IO 
stopped (Luo bin) - net: vxge: fix wrong __VA_ARGS__ usage (Zheng Wei) - 
net: stmmac: platform: Fix misleading interrupt error msg (Markus Fuchs) 
- rxrpc: Fix call interruptibility handling (David Howells) - rxrpc: 
Abstract out the calculation of whether there's Tx space (David Howells) 
- soc: fsl: dpio: register dpio irq handlers after dpio create (Grigore 
Popescu) - Input: tm2-touchkey - add support for Coreriver TC360 variant 
(Nick Reitemeyer) - iwlwifi: mvm: Fix rate scale NSS configuration (Ilan 
Peer) - bpf: Fix deadlock with rq_lock in bpf_send_signal() (Yonghong 
Song) - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode 
(Tony Lindgren) - bus: sunxi-rsb: Return correct data when mixing 16-bit 
and 8-bit reads (Ondrej Jirman) - ARM: dts: sun8i-a83t-tbs-a711: HM5065 
doesn't like such a high voltage (Ondrej Jirman) - Linux 5.4.32 (Greg 
Kroah-Hartman) - iommu/vt-d: Allow devices with RMRRs to use identity 
domain (Lu Baolu) - drm/i915: Fix ref->mutex deadlock in 
i915_active_wait() (Sultan Alsawaf) - fbcon: fix null-ptr-deref in 
fbcon_switch (Qiujun Huang) - blk-mq: Keep set->nr_hw_queues and 
set->map[].nr_queues in sync (Bart Van Assche) - RDMA/cm: Update 
num_paths in cma_resolve_iboe_route error flow (Avihai Horon) - 
Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl (Qiujun Huang) - 
RDMA/siw: Fix passive connection establishment (Bernard Metzler) - 
RDMA/cma: Teach lockdep about the order of rtnl and lock (Jason 
Gunthorpe) - RDMA/ucma: Put a lock around every call to the rdma_cm 
layer (Jason Gunthorpe) - include/uapi/linux/swab.h: fix userspace 
breakage, use __BITS_PER_LONG for swap (Christian Borntraeger) - ceph: 
canonicalize server path in place (Ilya Dryomov) - ceph: remove the 
extra slashes in the server path (Xiubo Li) - ARM: imx: only select 
ARM_ERRATA_814220 for ARMv7-A (Arnd Bergmann) - ARM: imx: Enable 
ARM_ERRATA_814220 for i.MX6UL and i.MX7D (Anson Huang) - IB/mlx5: 
Replace tunnel mpls capability bits for tunnel_offloads (Alex Vesker) - 
IB/hfi1: Fix memory leaks in sysfs registration and unregistration 
(Kaike Wan) - IB/hfi1: Call kobject_put() when kobject_init_and_add() 
fails (Kaike Wan) - ASoC: jz4740-i2s: Fix divider written at incorrect 
offset in register (Paul Cercueil) - platform/x86: intel_int0002_vgpio: 
Use acpi_register_wakeup_handler() (Hans de Goede) - ACPI: PM: Add 
acpi_[un]register_wakeup_handler() (Hans de Goede) - hwrng: imx-rngc - 
fix an error path (Martin Kaiser) - tools/accounting/getdelays.c: fix 
netlink attribute length (David Ahern) - slub: improve bit diffusion for 
freelist ptr obfuscation (Kees Cook) - uapi: rename ext2_swab() to 
swab() and share globally in swab.h (Yury Norov) - usb: dwc3: gadget: 
Wrap around when skip TRBs (Thinh Nguyen) - random: always use batched 
entropy for get_random_u{32,64} (Jason A. Donenfeld) - s390: prevent 
leaking kernel address in BEAR (Sven Schnelle) - r8169: change back SG 
and TSO to be disabled by default (Heiner Kallweit) - mlxsw: 
spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE (Petr Machata) - 
tun: Don't put_page() for all negative return values from XDP program 
(Will Deacon) - slcan: Don't transmit uninitialized stack data in 
padding (Richard Palethorpe) - net: stmmac: dwmac1000: fix out-of-bounds 
mac address reg setting (Jisheng Zhang) - net_sched: fix a missing 
refcnt in tcindex_init() (Cong Wang) - net_sched: add a temporary refcnt 
for struct tcindex_data (Cong Wang) - net: phy: micrel: kszphy_resume(): 
add delay after genphy_resume() before accessing PHY registers (Oleksij 
Rempel) - net: dsa: mt7530: fix null pointer dereferencing in port5 
setup (Chuanhong Guo) - net: dsa: bcm_sf2: Ensure correct sub-node is 
parsed (Florian Fainelli) - net: dsa: bcm_sf2: Do not register slave 
MDIO bus with OF (Florian Fainelli) - ipv6: don't auto-add link-local 
address to lag ports (Jarod Wilson) - cxgb4: fix MPS index overwrite 
when setting MAC address (Herat Ramani) - net: phy: realtek: fix 
handling of RTL8105e-integrated PHY (Heiner Kallweit)

[5.4.17-2016.1.el7uek]
- uek-rpm: turbostat fix in v5.4.31 requires libcap-devel (Jack Vogel)

[5.4.17-2016.el7uek]
- slcan: Don't transmit uninitialized stack data in padding (Richard 
Palethorpe) [Orabug: 31136749] {CVE-2020-11494}
- perf/x86/amd: Add support for Large Increment per Cycle Events (Kim 
Phillips) [Orabug: 31104920] - EDAC/amd64: Drop some family checks for 
newer systems (Yazen Ghannam) [Orabug: 31104920] - x86/amd_nb: Add 
Family 19h PCI IDs (Yazen Ghannam) [Orabug: 31104920] - EDAC/mce_amd: 
Always load on SMCA systems (Yazen Ghannam) [Orabug: 31104920] - 
x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType (Yazen 
Ghannam) [Orabug: 31104920] - EDAC/amd64: Add family ops for Family 19h 
Models 00h-0Fh (Yazen Ghannam) [Orabug: 31104920] - EDAC/amd64: Check 
for memory before fully initializing an instance (Yazen Ghannam) 
[Orabug: 31104920] - EDAC/amd64: Use cached data when checking for ECC 
(Yazen Ghannam) [Orabug: 31104920] - EDAC/amd64: Save max number of 
controllers to family type (Yazen Ghannam) [Orabug: 31104920] - 
EDAC/amd64: Gather hardware information early (Yazen Ghannam) [Orabug: 
31104920] - EDAC/amd64: Make struct amd64_family_type global (Yazen 
Ghannam) [Orabug: 31104920] - iommu/vt-d: Allow devices with RMRRs to 
use identity domain (Lu Baolu) [Orabug: 31091329] - Linux 5.4.31 (Greg 
Kroah-Hartman) - mm: mempolicy: require at least one nodeid for 
MPOL_PREFERRED (Randy Dunlap) - padata: always acquire cpu_hotplug_lock 
before pinst->lock (Daniel Jordan) - net: Fix Tx hash bound checking 
(Amritha Nambiar) - i2c: i801: Do not add ICH_RES_IO_SMI for the 
iTCO_wdt device (Mika Westerberg) - watchdog: iTCO_wdt: Make 
ICH_RES_IO_SMI optional (Mika Westerberg) - watchdog: iTCO_wdt: Export 
vendorsupport (Mika Westerberg) - tcp: fix TFO SYNACK undo to avoid 
double-timestamp-undo (Neal Cardwell) - IB/hfi1: Ensure pq is not left 
on waitlist (Mike Marciniszyn) - rxrpc: Fix sendmsg(MSG_WAITALL) 
handling (David Howells) - iwlwifi: dbg: don't abort if sending 
DBGC_SUSPEND_RESUME fails (Luca Coelho) - iwlwifi: yoyo: don't add TLV 
offset when reading FIFOs (Mordechay Goodstein) - iwlwifi: consider HE 
capability when setting LDPC (Mordechay Goodstein) - net/mlx5e: kTLS, 
Fix wrong value in record tracker enum (Tariq Toukan) - soc: mediatek: 
knows_txdone needs to be set in Mediatek CMDQ helper (Bibby Hsieh) - 
ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA 
X99 Classified motherboard (Geoffrey Allott) - Revert "dm: always call 
blk_queue_split() in dm_process_bio()" (Mike Snitzer) - power: supply: 
axp288_charger: Add special handling for HP Pavilion x2 10 (Hans de 
Goede) - extcon: axp288: Add wakeup support (Hans de Goede) - nvmem: 
check for NULL reg_read and reg_write before dereferencing (Nicholas 
Johnson) - mei: me: add cedar fork device ids (Alexander Usyskin) - 
coresight: do not use the BIT() macro in the UAPI header (Eugene 
Syromiatnikov) - PCI: sysfs: Revert "rescan" file renames (Kelsey 
Skunberg) - misc: pci_endpoint_test: Avoid using module parameter to 
determine irqtype (Kishon Vijay Abraham I) - misc: pci_endpoint_test: 
Fix to support > 10 pci-endpoint-test devices (Kishon Vijay Abraham I) - 
misc: rtsx: set correct pcr_ops for rts522A (YueHaibing) - brcmfmac: 
abort and release host after error (Guenter Roeck) - padata: fix 
uninitialized return value in padata_replace() (Daniel Jordan) - XArray: 
Fix xa_find_next for large multi-index entries (Matthew Wilcox (Oracle)) 
- net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow (Tariq 
Toukan) - tools/power turbostat: Fix 32-bit capabilities warning (Len 
Brown) - tools/power turbostat: Fix missing SYS_LPI counter on some 
Chromebooks (Len Brown) - tools/power turbostat: Fix gcc build warnings 
(Len Brown) - drm/amdgpu: fix typo for vcn1 idle check (James Zhu) - 
initramfs: restore default compression behavior (Eugeniy Paltsev) - 
drm/bochs: downgrade pci_request_region failure from error to warning 
(Gerd Hoffmann) - drm/amd/display: Add link_rate quirk for Apple 15" MBP 
2017 (Mario Kleiner) - kconfig: introduce m32-flag and m64-flag 
(Masahiro Yamada) - nvme-rdma: Avoid double freeing of async event data 
(Prabhath Sajeepa)

[5.4.17-2015.el7uek]
- UEK6 compiler warning for /net/rds/ib.c (Sharath Srinivasan) [Orabug: 
31077633] - UEK6 compiler warning for /net/rds/send.c (Sharath 
Srinivasan) [Orabug: 31077633] - drivers/scsi/scsi_scan.c Fix the 
compiler warning. (Sudhakar Panneerselvam) [Orabug: 31077604] - 
x86/speculation: ANNOTATE_NOSPEC_ALTERNATIVE C macro is incorrect 
(Alexandre Chartre) [Orabug: 31077551] - nvmet: fix per feat data len 
for get_feature (Amit Engel) [Orabug: 30871757] - nvme: Translate more 
status codes to blk_status_t (Keith Busch) [Orabug: 30871757] - nvme/pci 
Limit write queue sizes to possible cpus (Keith Busch) [Orabug: 
30871757] - nvme/pci: Remove last_cq_head (Keith Busch) [Orabug: 
30871757] - nvme: else following return is not needed (Edmund Nadolski) 
[Orabug: 30871757] - nvme: add error message on mismatching controller 
ids (James Smart) [Orabug: 30871757] - nvmet-loop: Avoid preallocating 
big SGL for data (Israel Rukshin) [Orabug: 30871757] - nvme-fc: Avoid 
preallocating big SGL for data (Israel Rukshin) [Orabug: 30871757] - 
nvme-rdma: Avoid preallocating big SGL for data (Israel Rukshin) 
[Orabug: 30871757] - nvme: hwmon: add quirk to avoid changing 
temperature threshold (Akinobu Mita) [Orabug: 30871757] - nvme: hwmon: 
provide temperature min and max values for each sensor (Akinobu Mita) 
[Orabug: 30871757] - nvmet: add another maintainer (Christoph Hellwig) 
[Orabug: 30871757] - nvme: Add hardware monitoring support (Guenter 
Roeck) [Orabug: 30871757] - nvmet: stop using bio_set_op_attrs 
(Christoph Hellwig) [Orabug: 30871757] - nvmet: add plugging for 
read/write when ns is bdev (Christoph Hellwig) [Orabug: 30871757] - 
nvmet: clean up command parsing a bit (Christoph Hellwig) [Orabug: 
30871757] - nvme-pci: Spelling s/resdicovered/rediscovered/ (Geert 
Uytterhoeven) [Orabug: 30871757] - nvmet: fill discovery controller sn, 
fr and mn correctly (Sagi Grimberg) [Orabug: 30871757] - nvmet: Open 
code nvmet_req_execute() (Christoph Hellwig) [Orabug: 30871757] - nvmet: 
Remove the data_len field from the nvmet_req struct (Christoph Hellwig) 
[Orabug: 30871757] - nvmet: Introduce nvmet_dsm_len() helper (Christoph 
Hellwig) [Orabug: 30871757] - nvmet: Cleanup discovery execute handlers 
(Christoph Hellwig) [Orabug: 30871757] - nvmet: Introduce common execute 
function for get_log_page and identify (Christoph Hellwig) [Orabug: 
30871757] - nvmet-tcp: Don't set the request's data_len (Logan 
Gunthorpe) [Orabug: 30871757] - nvmet-tcp: Don't check data_len in 
nvmet_tcp_map_data() (Logan Gunthorpe) [Orabug: 30871757] - nvme: 
Introduce nvme_lba_to_sect() (Damien Le Moal) [Orabug: 30871757] - nvme: 
Cleanup and rename nvme_block_nr() (Damien Le Moal) [Orabug: 30871757] - 
nvme: move common call to nvme_cleanup_cmd to core layer (Max Gurtovoy) 
[Orabug: 30871757] - nvmet-rdma: add unlikely check at 
nvmet_rdma_map_sgl_keyed (Israel Rukshin) [Orabug: 30871757] - nvmet: 
add unlikely check at nvmet_req_alloc_sgl (Israel Rukshin) [Orabug: 
30871757] - nvmet: use bio_io_error instead of duplicating it (Israel 
Rukshin) [Orabug: 30871757] - nvme: introduce nvme_is_aen_req function 
(Israel Rukshin) [Orabug: 30871757] - Revert "nvme_fc: add module to ops 
template to allow module references" (John Donnelly) [Orabug: 31105255] 
- bpf: Undo incorrect __reg_bound_offset32 handling (Daniel Borkmann) 
[Orabug: 31117265] {CVE-2020-8835}
- bpf: Fix tnum constraints for 32-bit comparisons (Jann Horn) [Orabug: 
31117265] {CVE-2020-8835}
- Linux 5.4.30 (Greg Kroah-Hartman) - arm64: dts: ls1046ardb: set RGMII 
interfaces to RGMII_ID mode (Madalin Bucur) - arm64: dts: ls1043a-rdb: 
correct RGMII delay mode to rgmii-id (Madalin Bucur) - ARM: dts: sun8i: 
r40: Move AHCI device node based on address order (Chen-Yu Tsai) - ARM: 
dts: N900: fix onenand timings (Arthur Demchenkov) - ARM: dts: imx6: 
phycore-som: fix arm and soc minimum voltage (Marco Felsch) - ARM: 
bcm2835-rpi-zero-w: Add missing pinctrl name (Nick Hudson) - ARM: dts: 
oxnas: Fix clear-mask property (Sungbo Eo) - perf map: Fix off by one in 
strncpy() size argument (disconnect3d) - arm64: alternative: fix build 
with clang integrated assembler (Ilie Halip) - libceph: fix 
alloc_msg_with_page_vector() memory leaks (Ilya Dryomov) - clk: ti: 
am43xx: Fix clock parent for RTC clock (Tony Lindgren) - clk: imx: Align 
imx sc clock parent msg structs to 4 (Leonard Crestez) - clk: imx: Align 
imx sc clock msg structs to 4 (Leonard Crestez) - net: ks8851-ml: Fix IO 
operations, again (Marek Vasut) - gpiolib: acpi: Add quirk to ignore EC 
wakeups on HP x2 10 CHT + AXP288 model (Hans de Goede) - bpf: Explicitly 
memset some bpf info structures declared on the stack (Greg 
Kroah-Hartman) - bpf: Explicitly memset the bpf_attr structure (Greg 
Kroah-Hartman) - platform/x86: pmc_atom: Add Lex 2I385SW to 
critclk_systems DMI table (Georg Müller) - vt: vt_ioctl: fix 
use-after-free in vt_in_use() (Eric Biggers) - vt: vt_ioctl: fix 
VT_DISALLOCATE freeing in-use virtual console (Eric Biggers) - vt: 
vt_ioctl: remove unnecessary console allocation checks (Eric Biggers) - 
vt: switch vt_dont_switch to bool (Jiri Slaby) - vt: ioctl, switch 
VT_IS_IN_USE and VT_BUSY to inlines (Jiri Slaby) - vt: selection, 
introduce vc_is_sel (Jiri Slaby) - serial: sprd: Fix a dereference 
warning (Lanqing Liu) - mac80211: fix authentication with iwlwifi/mvm 
(Johannes Berg) - mac80211: Check port authorization in the 
ieee80211_tx_dequeue() case (Jouni Malinen) - Linux 5.4.29 (Greg 
Kroah-Hartman) - net: Fix CONFIG_NET_CLS_ACT=n and 
CONFIG_NFT_FWD_NETDEV={y, m} build (Pablo Neira Ayuso) - media: 
v4l2-core: fix a use-after-free bug of sd->devnode (Dafna Hirschfeld) - 
media: xirlink_cit: add missing descriptor sanity checks (Johan Hovold) 
- media: stv06xx: add missing descriptor sanity checks (Johan Hovold) - 
media: dib0700: fix rc endpoint lookup (Johan Hovold) - media: ov519: 
add missing endpoint sanity checks (Johan Hovold) - libfs: fix infoleak 
in simple_attr_read() (Eric Biggers) - ahci: Add Intel Comet Lake H RAID 
PCI ID (Kai-Heng Feng) - staging: wlan-ng: fix use-after-free Read in 
hfa384x_usbin_callback (Qiujun Huang) - staging: wlan-ng: fix ODEBUG bug 
in prism2sta_disconnect_usb (Qiujun Huang) - staging: rtl8188eu: Add 
ASUS USB-N10 Nano B1 to device table (Larry Finger) - staging: kpc2000: 
prevent underflow in cpld_reconfigure() (Dan Carpenter) - media: usbtv: 
fix control-message timeouts (Johan Hovold) - media: flexcop-usb: fix 
endpoint sanity check (Johan Hovold) - usb: musb: fix crash with highmen 
PIO and usbmon (Mans Rullgard) - USB: serial: io_edgeport: fix 
slab-out-of-bounds read in edge_interrupt_callback (Qiujun Huang) - USB: 
cdc-acm: restore capability check order (Matthias Reichl) - USB: serial: 
option: add Wistron Neweb D19Q1 (Pawel Dembicki) - USB: serial: option: 
add BroadMobi BM806U (Pawel Dembicki) - USB: serial: option: add support 
for ASKEY WWHC050 (Pawel Dembicki) - bpf: Undo incorrect 
__reg_bound_offset32 handling (Daniel Borkmann) - 
clocksource/drivers/hyper-v: Untangle stimers and timesync from 
clocksources (Yubo Xie) - r8169: fix PHY driver check on platforms w/o 
module softdeps (Heiner Kallweit) - vti6: Fix memory leak of skb if 
input policy check fails (Torsten Hilbrich) - ARM: dts: 
sun8i-a83t-tbs-a711: Fix USB OTG mode detection (Ondrej Jirman) - bpf, 
sockmap: Remove bucket->lock from sock_{hash|map}_free (John Fastabend) 
- bpf/btf: Fix BTF verification of enum members in struct/union (Yoshiki 
Komachi) - bpf: Initialize storage pointers to NULL to prevent freeing 
garbage pointer (Andrii Nakryiko) - bpf, x32: Fix bug with JMP32 JSET 
BPF_X checking upper bits (Luke Nelson) - i2c: nvidia-gpu: Handle 
timeout correctly in gpu_i2c_check_status() (Kai-Heng Feng) - netfilter: 
nft_fwd_netdev: allow to redirect to ifb via ingress (Pablo Neira Ayuso) 
- netfilter: nft_fwd_netdev: validate family and chain type (Pablo Neira 
Ayuso) - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} 
(Haishuang Yan) - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for 
nl80211 TX (Johannes Berg) - ieee80211: fix HE SPR size calculation 
(Johannes Berg) - afs: Fix unpinned address list during probing (David 
Howells) - afs: Fix some tracing details (David Howells) - afs: Fix 
client call Rx-phase signal handling (David Howells) - xfrm: policy: Fix 
doulbe free in xfrm_policy_timer (YueHaibing) - xfrm: add the missing 
verify_sec_ctx_len check in xfrm_add_acquire (Xin Long) - xfrm: fix uctx 
len check in verify_sec_ctx_len (Xin Long) - RDMA/mlx5: Block delay drop 
to unprivileged users (Maor Gottlieb) - RDMA/mlx5: Fix access to wrong 
pointer while performing flush due to error (Leon Romanovsky) - 
RDMA/mlx5: Fix the number of hwcounters of a dynamic counter (Mark 
Zhang) - vti[6]: fix packet tx through bpf_redirect() in XinY cases 
(Nicolas Dichtel) - xfrm: handle NETDEV_UNREGISTER for xfrm device (Raed 
Salem) - genirq: Fix reference leaks on irq affinity notifiers (Edward 
Cree) - afs: Fix handling of an abort from a service handler (David 
Howells) - RDMA/core: Ensure security pkey modify is not lost (Mike 
Marciniszyn) - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on 
out-of-memory (Andrii Nakryiko) - gpiolib: acpi: Add quirk to ignore EC 
wakeups on HP x2 10 BYT + AXP288 model (Hans de Goede) - gpiolib: acpi: 
Rework honor_wakeup option into an ignore_wake option (Hans de Goede) - 
gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (Hans de 
Goede) - mm: fork: fix kernel_stack memcg stats for various stack 
implementations (Roman Gushchin) - mm/sparse: fix kernel crash with 
pfn_section_valid check (Aneesh Kumar K.V) - drivers/base/memory.c: 
indicate all memory blocks as removable (David Hildenbrand) - 
mm/swapfile.c: move inode_lock out of claim_swapfile (Naohiro Aota) - 
mac80211: mark station unauthorized before key removal (Johannes Berg) - 
mac80211: drop data frames without key on encrypted links (Johannes 
Berg) - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type (Johannes 
Berg) - scsi: sd: Fix optimal I/O size for devices that change reported 
values (Martin K. Petersen) - scripts/dtc: Remove redundant YYLOC global 
declaration (Dirk Mueller) - tools: Let O= makes handle a relative path 
with -C option (Masami Hiramatsu) - rtlwifi: rtl8188ee: Fix regression 
due to commit d1d1a96bdb44 (Larry Finger) - perf probe: Do not depend on 
dwfl_module_addrsym() (Masami Hiramatsu) - perf probe: Fix to delete 
multiple probe event (Masami Hiramatsu) - x86/ioremap: Fix CONFIG_EFI=n 
build (Borislav Petkov) - ARM: dts: omap5: Add bus_dma_limit for L3 bus 
(Roger Quadros) - ARM: dts: dra7: Add bus_dma_limit for L3 bus (Roger 
Quadros) - ceph: fix memory leak in ceph_cleanup_snapid_map() (Luis 
Henriques) - ceph: check POOL_FLAG_FULL/NEARFULL in addition to 
OSDMAP_FULL/NEARFULL (Ilya Dryomov) - RDMA/mad: Do not crash if the rdma 
device does not have a umad interface (Jason Gunthorpe) - RDMA/nl: Do 
not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET (Jason 
Gunthorpe) - gpiolib: Fix irq_disable() semantics (Linus Walleij) - 
RDMA/core: Fix missing error check on dev_set_name() (Jason Gunthorpe) - 
IB/rdmavt: Free kernel completion queue when done (Kaike Wan) - Input: 
avoid BIT() macro usage in the serio.h UAPI header (Eugene 
Syromiatnikov) - Input: synaptics - enable RMI on HP Envy 13-ad105ng 
(Yussuf Khalil) - Input: fix stale timestamp on key autorepeat events 
(Dmitry Torokhov) - Input: raydium_i2c_ts - fix error codes in 
raydium_i2c_boot_trigger() (Dan Carpenter) - i2c: hix5hd2: add missed 
clk_disable_unprepare in remove (Chuhong Yuan) - iwlwifi: mvm: fix 
non-ACPI function (Johannes Berg) - iommu/vt-d: Populate debugfs if 
IOMMUs are detected (Megha Dey) - iommu/vt-d: Fix debugfs register reads 
(Megha Dey) - net: hns3: fix "tc qdisc del" failed issue (Yonglong Liu) 
- sxgbe: Fix off by one in samsung driver strncpy size arg (Dominik 
Czarnota) - dpaa_eth: Remove unnecessary boolean expression in 
dpaa_get_headroom (Nathan Chancellor) - mac80211: Do not send mesh HWMP 
PREQ if HWMP is disabled (Nicolas Cavallari) - scsi: ipr: Fix softlockup 
when rescanning devices in petitboot (Wen Xiong) - s390/qeth: handle 
error when backing RX buffer (Julian Wiedmann) - s390/qeth: don't reset 
default_out_queue (Julian Wiedmann) - iommu/vt-d: Silence RCU-list 
debugging warnings (Qian Cai) - drm/exynos: Fix cleanup of IOMMU related 
objects (Marek Szyprowski) - drm/amdgpu: correct ROM_INDEX/DATA offset 
for VEGA20 (Hawking Zhang) - drm/amd/display: update soc bb for nv14 
(Martin Leung) - fsl/fman: detect FMan erratum A050385 (Madalin Bucur) - 
arm64: dts: ls1043a: FMan erratum A050385 (Madalin Bucur) - dt-bindings: 
net: FMan erratum A050385 (Madalin Bucur) - cgroup1: don't call 
release_agent when it is "" (Tycho Andersen) - drivers/of/of_mdio.c:fix 
of_mdiobus_register() (Dajun Jin) - cpupower: avoid multiple definition 
with gcc -fno-common (Mike Gilbert) - nfs: add minor version to 
nfs_server_key for fscache (Scott Mayhew) - cgroup-v1: 
cgroup_pidlist_next should update position index (Vasily Averin) - 
net/mlx5e: Do not recover from a non-fatal syndrome (Aya Levin) - 
net/mlx5e: Fix ICOSQ recovery flow with Striding RQ (Aya Levin) - 
net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset (Aya 
Levin) - net/mlx5e: Enhance ICOSQ WQE info fields (Aya Levin) - 
net/mlx5: DR, Fix postsend actions write length (Hamdan Igbaria) - hsr: 
set .netnsok flag (Taehee Yoo) - hsr: add restart routine into 
hsr_get_node_list() (Taehee Yoo) - hsr: use rcu_read_lock() in 
hsr_get_node_{list/status}() (Taehee Yoo) - net: ip_gre: Accept 
IFLA_INFO_DATA-less configuration (Petr Machata) - net: ip_gre: Separate 
ERSPAN newlink / changelink callbacks (Petr Machata) - bnxt_en: Reset 
rings if ring reservation fails during open() (Vasundhara Volam) - 
bnxt_en: Free context memory after disabling PCI in probe error path. 
(Michael Chan) - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails. 
(Michael Chan) - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() 
(Edwin Peer) - bnxt_en: Fix Priority Bytes and Packets counters in 
ethtool -S. (Michael Chan) - vxlan: check return value of 
gro_cells_init() (Taehee Yoo) - tcp: repair: fix TCP_QUEUE_SEQ 
implementation (Eric Dumazet) - tcp: ensure skb->dev is NULL before 
leaving TCP stack (Eric Dumazet) - tcp: also NULL skb->dev when copy was 
needed (Florian Westphal) - slcan: not call free_netdev before 
rtnl_unlock in slcan_open (Oliver Hartkopp) - r8169: re-enable MSI on 
RTL8168c (Heiner Kallweit) - NFC: fdp: Fix a signedness bug in 
fdp_nci_send_patch() (Dan Carpenter) - net: stmmac: dwmac-rk: fix error 
path in rk_gmac_probe (Emil Renner Berthing) - net_sched: keep 
alloc_hash updated after hash allocation (Cong Wang) - net_sched: hold 
rtnl lock in tcindex_partial_destroy_work() (Cong Wang) - net_sched: 
cls_route: remove the right filter from hashtable (Cong Wang) - 
net/sched: act_ct: Fix leak of ct zone template on replace (Paul Blakey) 
- net: qmi_wwan: add support for ASKEY WWHC050 (Pawel Dembicki) - net: 
phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value 
(Rayagonda Kokatanur) - net: phy: mdio-bcm-unimac: Fix clock handling 
(Andre Przywara) - net: phy: dp83867: w/a for fld detect threshold 
bootstrapping issue (Grygorii Strashko) - net/packet: tpacket_rcv: avoid 
a producer race condition (Willem de Bruijn) - net: mvneta: Fix the case 
where the last poll did not process all rx (Jisheng Zhang) - net: ena: 
Add PCI shutdown handler to allow safe kexec (Guilherme G. Piccoli) - 
net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop 
(Vladimir Oltean) - net: dsa: mt7530: Change the LINK bit to reflect the 
link status (René van Dorst) - net: dsa: Fix duplicate frames flooded by 
learning (Florian Fainelli) - net: cbs: Fix software cbs to consider 
packet sending time (Zh-yuan Ye) - net/bpfilter: fix dprintf usage for 
/dev/kmsg (Bruno Meneguele) - mlxsw: spectrum_mr: Fix list iteration in 
error path (Ido Schimmel) - mlxsw: pci: Only issue reset when system is 
ready (Ido Schimmel) - macsec: restrict to ethernet devices (Willem de 
Bruijn) - ipv4: fix a RCU-list lock in inet_dump_fib() (Qian Cai) - hsr: 
fix general protection fault in hsr_addr_is_self() (Taehee Yoo) - 
geneve: move debug check after netdev unregister (Florian Westphal) - 
cxgb4: fix Txq restart check during backpressure (Rahul Lakkireddy) - 
cxgb4: fix throughput drop during Tx backpressure (Rahul Lakkireddy) - 
ACPI: PM: s2idle: Rework ACPI events synchronization (Rafael J. Wysocki) 
- mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY 
(Ulf Hansson) - mmc: sdhci-omap: Fix busy detection by enabling 
MMC_CAP_NEED_RSP_BUSY (Ulf Hansson) - mmc: core: Respect 
MMC_CAP_NEED_RSP_BUSY for eMMC sleep command (Ulf Hansson) - mmc: core: 
Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard (Ulf Hansson) - 
mmc: core: Allow host controllers to require R1B for CMD6 (Ulf Hansson)

[5.4.17-2014.el7uek]
- selftests/net: add definition for SOL_DCCP to fix compilation errors 
for old libc (Alan Maguire) [Orabug: 31049135] - nfs: optimise readdir 
cache page invalidation (Dai Ngo) [Orabug: 31044291] - Linux 5.4.28 
(Greg Kroah-Hartman) - staging: greybus: loopback_test: fix potential 
path truncations (Johan Hovold) - staging: greybus: loopback_test: fix 
potential path truncation (Johan Hovold) - drm/bridge: dw-hdmi: fix AVI 
frame colorimetry (Jernej Skrabec) - nvmet-tcp: set MSG_MORE only if we 
actually have more to send (Sagi Grimberg) - arm64: smp: fix 
crash_smp_send_stop() behaviour (Cristian Marussi) - arm64: smp: fix 
smp_send_stop() behaviour (Cristian Marussi) - ALSA: hda/realtek: Fix 
pop noise on ALC225 (Kai-Heng Feng) - futex: Unbreak futex hashing 
(Thomas Gleixner) - futex: Fix inode life-time issue (Peter Zijlstra) - 
x86/mm: split vmalloc_sync_all() (Joerg Roedel) - page-flags: fix a 
crash at SetPageError(THP_SWAP) (Qian Cai) - mm, slub: prevent 
kmalloc_node crashes and memory leaks (Vlastimil Babka) - mm: slub: be 
more careful about the double cmpxchg of freelist (Linus Torvalds) - 
epoll: fix possible lost wakeup on epoll_ctl() path (Roman Penyaev) - 
mm: do not allow MADV_PAGEOUT for CoW pages (Michal Hocko) - mm/hotplug: 
fix hot remove failure in SPARSEMEM|!VMEMMAP case (Baoquan He) - mm, 
memcg: throttle allocators based on ancestral memory.high (Chris Down) - 
mm, memcg: fix corruption on 64-bit divisor in memory.high throttling 
(Chris Down) - memcg: fix NULL pointer dereference in 
__mem_cgroup_usage_unregister_event (Chunguang Xu) - stm class: sys-t: 
Fix the use of time_after() (Alexander Shishkin) - drm/lease: fix 
WARNING in idr_destroy (Qiujun Huang) - drm/amd/amdgpu: Fix GPR read 
from debugfs (v2) (Tom St Denis) - btrfs: fix log context list 
corruption after rename whiteout error (Filipe Manana) - xhci: Do not 
open code __print_symbolic() in xhci trace events (Steven Rostedt 
(VMware)) - arm64: compat: Fix syscall number of compat_clock_getres 
(Vincenzo Frascino) - rtc: max8907: add missing select REGMAP_IRQ 
(Corentin Labbe) - modpost: move the namespace field in Module.symvers 
last (Jessica Yu) - intel_th: pci: Add Elkhart Lake CPU support 
(Alexander Shishkin) - intel_th: Fix user-visible error codes (Alexander 
Shishkin) - intel_th: msu: Fix the unexpected state warning (Alexander 
Shishkin) - staging/speakup: fix get_word non-space look-ahead (Samuel 
Thibault) - staging: greybus: loopback_test: fix poll-mask build 
breakage (Johan Hovold) - staging: rtl8188eu: Add device id for MERCUSYS 
MW150US v2 (Michael Straube) - kbuild: Disable -Wpointer-to-enum-cast 
(Nathan Chancellor) - CIFS: fiemap: do not return EINVAL if get nothing 
(Murphy Zhou) - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN 
for UniPhier (Masahiro Yamada) - mmc: sdhci-of-at91: fix cd-gpios for 
SAMA5D2 (Michał Mirosław) - mmc: rtsx_pci: Fix support for speed-modes 
that relies on tuning (Ricky Wu) - iio: light: vcnl4000: update sampling 
periods for vcnl4040 (Tomas Novotny) - iio: light: vcnl4000: update 
sampling periods for vcnl4200 (Tomas Novotny) - iio: adc: 
at91-sama5d2_adc: fix differential channels in triggered mode (Eugen 
Hristev) - iio: adc: stm32-dfsdm: fix sleep in atomic context (Olivier 
Moysan) - iio: magnetometer: ak8974: Fix negative raw values in sysfs 
(Stephan Gerhold) - iio: accel: adxl372: Set iio_chan BE (Alexandru 
Tachici) - iio: trigger: stm32-timer: disable master mode when stopping 
(Fabrice Gasnier) - iio: st_sensors: remap SMO8840 to LIS2DH12 
(Wen-chien Jesse Sung) - iio: chemical: sps30: fix missing triggered 
buffer dependency (Petr Štetiar) - tty: fix compat TIOCGSERIAL checking 
wrong function ptr (Eric Biggers) - tty: fix compat TIOCGSERIAL leaking 
uninitialized memory (Eric Biggers) - ALSA: pcm: oss: Remove WARNING 
from snd_pcm_plug_alloc() checks (Takashi Iwai) - ALSA: pcm: oss: Avoid 
plugin buffer overflow (Takashi Iwai) - ALSA: seq: oss: Fix running 
status after receiving sysex (Takashi Iwai) - ALSA: seq: virmidi: Fix 
running status after receiving sysex (Takashi Iwai) - ALSA: hda/realtek 
- Enable the headset of Acer N50-600 with ALC662 (Jian-Hong Pan) - ALSA: 
hda/realtek - Enable headset mic of Acer X2660G with ALC662 (Jian-Hong 
Pan) - ALSA: line6: Fix endless MIDI read loop (Takashi Iwai) - USB: 
cdc-acm: fix rounding error in TIOCSSERIAL (Anthony Mallet) - USB: 
cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL (Anthony 
Mallet) - usb: typec: ucsi: displayport: Fix a potential race during 
registration (Heikki Krogerus) - usb: typec: ucsi: displayport: Fix NULL 
pointer dereference (Heikki Krogerus) - usb: xhci: apply 
XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c (Alberto Mattea) - 
USB: serial: pl2303: add device-id for HP LD381 (Scott Chen) - usb: 
host: xhci-plat: add a shutdown (Ran Wang) - USB: serial: option: add 
ME910G1 ECM composition 0x110b (Daniele Palmas) - usb: quirks: add 
NO_LPM quirk for RTL8153 based ethernet adapters (Hans de Goede) - USB: 
Disable LPM on WD19's Realtek Hub (Kai-Heng Feng) - Revert "drm/fbdev: 
Fallback to non tiled mode if all tiles not present" (Sasha Levin) - 
binderfs: use refcount for binder control devices too (Christian 
Brauner) - parse-maintainers: Mark as executable (Jonathan Neuschäfer) - 
block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() 
(Carlo Nonato) - xenbus: req->err should be updated before req->state 
(Dongli Zhang) - xenbus: req->body should be updated before req->state 
(Dongli Zhang) - drm/amd/display: fix dcc swath size calculations on 
dcn1 (Josip Pavic) - drm/amd/display: Clear link settings on MST disable 
connector (Bhawanpreet Lakha) - drm/amdgpu: clean wptr on wb when gpu 
recovery (Yintian Tao) - riscv: Fix range looking for kernel image 
memblock (Alexandre Ghiti) - riscv: Force flat memory model with no-mmu 
(Damien Le Moal) - spi: spi_register_controller(): free bus id on error 
paths (Aaro Koskinen) - ASoC: stm32: sai: manage rebind issue (Olivier 
Moysan) - riscv: avoid the PIC offset of static percpu data in module 
beyond 2G limits (Vincent Chen) - dm integrity: use dm_bio_record and 
dm_bio_restore (Mike Snitzer) - dm bio record: save/restore bi_end_io 
and bi_integrity (Mike Snitzer) - altera-stapl: altera_get_note: prevent 
write beyond end of 'key' (Daniel Axtens) - drivers/perf: arm_pmu_acpi: 
Fix incorrect checking of gicc pointer (luanshi) - drivers/perf: 
fsl_imx8_ddr: Correct the CLEAR bit definition (Joakim Zhang) - 
drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails 
(Marek Szyprowski) - drm/exynos: dsi: fix workaround for the legacy 
clock name (Marek Szyprowski) - drm/exynos: dsi: propagate error value 
and silence meaningless warning (Marek Szyprowski) - spi/zynqmp: remove 
entry that causes a cs glitch (Thommy Jakobsson) - spi: pxa2xx: Add CS 
control clock quirk (Evan Green) - ARM: dts: dra7: Add "dma-ranges" 
property to PCIe RC DT nodes (Kishon Vijay Abraham I) - cifs: add 
missing mount option to /proc/mounts (Steve French) - cifs: fix 
potential mismatch of UNC paths (Paulo Alcantara (SUSE)) - powerpc: 
Include .BTF section (Naveen N. Rao) - spi: qup: call 
spi_qup_pm_resume_runtime before suspending (Yuji Sasaki) - ARM: dts: 
dra7-l4: mark timer13-16 as pwm capable (Grygorii Strashko) - phy: ti: 
gmii-sel: do not fail in case of gmii (Grygorii Strashko) - phy: ti: 
gmii-sel: fix set of copy-paste errors (Grygorii Strashko) - 
drm/mediatek: Find the cursor plane instead of hard coding it (Evan 
Benn) - spi: spi-omap2-mcspi: Support probe deferral for DMA channels 
(Vignesh Raghavendra) - locks: reinstate locks_delete_block optimization 
(Linus Torvalds) - locks: fix a potential use-after-free problem when 
wakeup a waiter (yangerkun) {CVE-2019-19769}
- Linux 5.4.27 (Greg Kroah-Hartman) - ipv4: ensure rcu_read_lock() in 
cipso_v4_error() (Matteo Croce) - ARM: 8961/2: Fix Kbuild issue caused 
by per-task stack protector GCC plugin (Ard Biesheuvel) - HID: add 
ALWAYS_POLL quirk to lenovo pixart mouse (Tony Fischetti) - HID: google: 
add moonball USB id (Chen-Tsung Hsieh) - mm: slub: add missing TID bump 
in kmem_cache_alloc_bulk() (Jann Horn) - ARM: 8958/1: rename missed 
uaccess .fixup section (Kees Cook) - ARM: 8957/1: VDSO: Match ARMv8 
timer in cntvct_functional() (Florian Fainelli) - net: qrtr: fix len of 
skb_put_padto in qrtr_node_enqueue (Carl Huang) - blk-mq: insert flush 
request to the front of dispatch queue (Ming Lei) - jbd2: fix data races 
at struct journal_head (Qian Cai) - sfc: fix timestamp reconstruction at 
16-bit rollover points (Alex Maftei (amaftei)) - net: rmnet: fix packet 
forwarding in rmnet bridge mode (Taehee Yoo) - net: rmnet: fix bridge 
mode bugs (Taehee Yoo) - net: rmnet: use upper/lower device 
infrastructure (Taehee Yoo) - net: rmnet: do not allow to change mux id 
if mux id is duplicated (Taehee Yoo) - net: rmnet: remove rcu_read_lock 
in rmnet_force_unassociate_device() (Taehee Yoo) - net: rmnet: fix 
suspicious RCU usage (Taehee Yoo) - net: rmnet: fix NULL pointer 
dereference in rmnet_changelink() (Taehee Yoo) - net: rmnet: fix NULL 
pointer dereference in rmnet_newlink() (Taehee Yoo) - hinic: fix a bug 
of rss configuration (Luo bin) - hinic: fix a bug of setting hw_ioctxt 
(Luo bin) - hinic: fix a irq affinity bug (Luo bin) - net: phy: mscc: 
fix firmware paths (Antoine Tenart) - slip: not call free_netdev before 
rtnl_unlock in slip_open (yangerkun) - signal: avoid double atomic 
counter increments for user accounting (Linus Torvalds) - kbuild: add 
dt_binding_check to PHONY in a correct place (Masahiro Yamada) - kbuild: 
add dtbs_check to PHONY (Masahiro Yamada) - drm/amdgpu: fix memory leak 
during TDR test(v2) (Monk Liu) - blk-mq: insert passthrough request into 
hctx->dispatch directly (Ming Lei) - net: ll_temac: Handle DMA halt 
condition caused by buffer underrun (Esben Haabendal) - net: ll_temac: 
Fix RX buffer descriptor handling on GFP_ATOMIC pressure (Esben 
Haabendal) - net: ll_temac: Add more error handling of dma_map_single() 
calls (Esben Haabendal) - net: ll_temac: Fix race condition causing TX 
hang (Esben Haabendal) - mac80211: rx: avoid RCU list traversal under 
mutex (Madhuparna Bhowmik) - net: ks8851-ml: Fix IRQ handling and 
locking (Marek Vasut) - net: usb: qmi_wwan: restore mtu min/max values 
after raw_ip switch (Daniele Palmas) - scsi: libfc: free response frame 
from GPN_ID (Igor Druzhinin) - cfg80211: check reg_rule for NULL in 
handle_channel_custom() (Johannes Berg) - tracing: Fix number printing 
bug in print_synth_event() (Tom Zanussi) - selftests/rseq: Fix 
out-of-tree compilation (Michael Ellerman) - HID: hid-bigbenff: fix race 
condition for scheduled work during removal (Hanno Zulla) - HID: 
hid-bigbenff: call hid_hw_stop() in case of error (Hanno Zulla) - HID: 
hid-bigbenff: fix general protection fault caused by double kfree (Hanno 
Zulla) - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override 
(Kai-Heng Feng) - ACPI: watchdog: Set default timeout in probe (Mika 
Westerberg) - HID: apple: Add support for recent firmware on Magic 
Keyboards (Mansour Behabadi) - ACPI: watchdog: Allow disabling WDAT at 
boot (Jean Delvare) - drm/amdgpu: Fix TLB invalidation request when 
using semaphore (Felix Kuehling) - netfilter: xt_hashlimit: unregister 
proc file before releasing mutex (Cong Wang) - netfilter: hashlimit: do 
not use indirect calls during gc (Florian Westphal) - Linux 5.4.26 (Greg 
Kroah-Hartman) - net/smc: cancel event worker during device removal 
(Karsten Graul) - net/smc: check for valid ib_client_data (Karsten 
Graul) - ipv6: restrict IPV6_ADDRFORM operation (Eric Dumazet) - 
iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE 
(Suravee Suthikulpanit) - i2c: acpi: put device when verifying client 
fails (Wolfram Sang) - iommu/vt-d: Ignore devices with out-of-spec 
domain number (Daniel Drake) - iommu/vt-d: Fix the wrong printing in 
RHSA parsing (Zhenzhong Duan) - netfilter: nft_chain_nat: inet family is 
missing module ownership (Pablo Neira Ayuso) - netfilter: nf_tables: 
dump NFTA_CHAIN_FLAGS attribute (Pablo Neira Ayuso) - netfilter: 
nft_tunnel: add missing attribute validation for tunnels (Jakub 
Kicinski) - netfilter: nft_payload: add missing attribute validation for 
payload csum flags (Jakub Kicinski) - netfilter: cthelper: add missing 
attribute validation for cthelper (Jakub Kicinski) - perf bench 
futex-wake: Restore thread count default to online CPU count (Tommi 
Rantala) - nl80211: add missing attribute validation for channel switch 
(Jakub Kicinski) - nl80211: add missing attribute validation for beacon 
report scanning (Jakub Kicinski) - nl80211: add missing attribute 
validation for critical protocol indication (Jakub Kicinski) - i2c: 
gpio: suppress error on probe defer (Hamish Martin) - iommu/vt-d: Fix 
RCU-list bugs in intel_iommu_init() (Qian Cai) - driver code: clarify 
and fix platform device DMA mask allocation (Christoph Hellwig) - 
drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits (Zhenyu 
Wang) - pinctrl: core: Remove extra kref_get which blocks hogs being 
freed (Charles Keepax) - drm/i915/gvt: Fix dma-buf display blur issue on 
CFL (Tina Zhang) - virtio_ring: Fix mem leak with vring_new_virtqueue() 
(Suman Anna) - pinctrl: imx: scu: Align imx sc msg structs to 4 (Leonard 
Crestez) - pinctrl: meson-gxl: fix GPIOX sdio pins (Nicolas Belin) - 
clk: imx8mn: Fix incorrect clock defines (Anson Huang) - batman-adv: 
Don't schedule OGM for disabled interface (Sven Eckelmann) - iommu/vt-d: 
Fix a bug in intel_iommu_iova_to_phys() for huge page (Yonghyun Hwang) - 
iommu/vt-d: Fix RCU list debugging warnings (Amol Grover) - iommu/vt-d: 
dmar: replace WARN_TAINT with pr_warn + add_taint (Hans de Goede) - 
iommu/dma: Fix MSI reservation allocation (Marc Zyngier) - x86/mce: Fix 
logic and comments around MSR_PPIN_CTL (Tony Luck) - perf/amd/uncore: 
Replace manual sampling check with CAP_NO_INTERRUPT flag (Kim Phillips) 
- mt76: fix array overflow on receiving too many fragments for a packet 
(Felix Fietkau) - i2c: designware-pci: Fix BUG_ON during device removal 
(Jarkko Nikula) - efi: Add a sanity check to efivar_store_raw() (Vladis 
Dronov) - efi: Fix a race and a buffer overflow while reading efivars 
via sysfs (Vladis Dronov) - x86/ioremap: Map EFI runtime services data 
as encrypted for SEV (Tom Lendacky) - macintosh: windfarm: fix MODINFO 
regression (Wolfram Sang) - fscrypt: don't evict dirty inodes after 
removing key (Eric Biggers) - blk-iocost: fix incorrect vtime comparison 
in iocg_is_idle() (Tejun Heo) - ipmi_si: Avoid spurious errors for 
optional IRQs (Takashi Iwai) - s390/dasd: fix data corruption for thin 
provisioned devices (Stefan Haberland) - fuse: fix stack use after 
return (Miklos Szeredi) - ARC: define __ALIGN_STR and __ALIGN symbols 
for ARC (Eugeniy Paltsev) - KVM: nVMX: avoid NULL pointer dereference 
with incorrect EVMCS GPAs (Vitaly Kuznetsov) - KVM: x86: clear stale 
x86_emulate_ctxt->intercept value (Vitaly Kuznetsov) - 
gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (Al Viro) 
- cifs_atomic_open(): fix double-put on late allocation failure (Al 
Viro) - ktest: Add timeout for ssh sync testing (Steven Rostedt 
(VMware)) - pinctrl: falcon: fix syntax error (Mathias Kresin) - mmc: 
sdhci-pci-gli: Enable MSI interrupt for GL975x (Ben Chuang) - drm/i915: 
Defer semaphore priority bumping to a workqueue (Chris Wilson) - 
drm/i915: be more solid in checking the alignment (Matthew Auld) - 
drm/amd/display: remove duplicated assignment to grph_obj_type (Colin 
Ian King) - workqueue: don't use wq_select_unbound_cpu() for bound works 
(Hillf Danton) - netfilter: x_tables: xt_mttg_seq_next should increase 
position index (Vasily Averin) - netfilter: xt_recent: recent_seq_next 
should increase position index (Vasily Averin) - netfilter: synproxy: 
synproxy_cpu_seq_next should increase position index (Vasily Averin) - 
netfilter: nf_conntrack: ct_cpu_seq_next should increase position index 
(Vasily Averin) - iommu/vt-d: quirk_ioat_snb_local_iommu: replace 
WARN_TAINT with pr_warn + add_taint (Hans de Goede) - virtio-blk: fix 
hw_queue stopped on arbitrary error (Halil Pasic) - iwlwifi: mvm: Do not 
require PHY_SKU NVM section for 3168 devices (Dan Moulding) - netfilter: 
nf_tables: fix infinite loop when expr is not available (Florian 
Westphal) - cgroup: Iterate tasks that did not finish do_exit() (Michal 
Koutný) - cgroup: cgroup_procs_next should increase position index 
(Vasily Averin) - net: phy: Avoid multiple suspends (Florian Fainelli) - 
net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed 
(Andrew Lunn) - selftests/net/fib_tests: update addr_metric_test for 
peer route testing (Hangbin Liu) - net/ipv6: remove the old peer route 
if change it to a new one (Hangbin Liu) - net/ipv6: need update peer 
route when modify metric (Hangbin Liu) - net: phy: fix MDIO bus PM PHY 
resuming (Heiner Kallweit) - net: phy: avoid clearing PHY interrupts 
twice in irq handler (Heiner Kallweit) - nfc: add missing attribute 
validation for vendor subcommand (Jakub Kicinski) - nfc: add missing 
attribute validation for deactivate target (Jakub Kicinski) - nfc: add 
missing attribute validation for SE API (Jakub Kicinski) - tipc: add 
missing attribute validation for MTU property (Jakub Kicinski) - team: 
add missing attribute validation for array index (Jakub Kicinski) - 
team: add missing attribute validation for port ifindex (Jakub Kicinski) 
- net: taprio: add missing attribute validation for txtime delay (Jakub 
Kicinski) - net: fq: add missing attribute validation for orphan mask 
(Jakub Kicinski) - macsec: add missing attribute validation for port 
(Jakub Kicinski) - can: add missing attribute validation for termination 
(Jakub Kicinski) - nl802154: add missing attribute validation for 
dev_type (Jakub Kicinski) - nl802154: add missing attribute validation 
(Jakub Kicinski) - fib: add missing attribute validation for tun_id 
(Jakub Kicinski) - devlink: validate length of region addr/len (Jakub 
Kicinski) - devlink: validate length of param values (Jakub Kicinski) - 
net: memcg: fix lockdep splat in inet_csk_accept() (Eric Dumazet) - net: 
memcg: late association of sock to memcg (Shakeel Butt) - cgroup: memcg: 
net: do not associate sock with unrelated cgroup (Shakeel Butt) - 
bnxt_en: fix error handling when flashing from file (Edwin Peer) - 
bnxt_en: reinitialize IRQs when MTU is modified (Vasundhara Volam) - 
bonding/alb: make sure arp header is pulled before accessing it (Eric 
Dumazet) - taprio: Fix sending packets without dequeueing them (Vinicius 
Costa Gomes) - slip: make slhc_compress() more robust against malicious 
packets (Eric Dumazet) - sfc: detach from cb_page in efx_copy_channel() 
(Edward Cree) - r8152: check disconnect status after long sleep 
(You-Sheng Yang) - net: systemport: fix index check to avoid an array 
out of bounds access (Colin Ian King) - net: stmmac: dwmac1000: Disable 
ACS if enhanced descs are not used (Remi Pommarel) - net: phy: bcm63xx: 
fix OOPS due to missing driver name (Jonas Gorski) - net/packet: 
tpacket_rcv: do not increment ring index on drop (Willem de Bruijn) - 
net: nfc: fix bounds checking bugs on "pipe" (Dan Carpenter) - net: 
macsec: update SCI upon MAC address change. (Dmitry Bogdanov) - netlink: 
Use netlink header as base to calculate bad attribute offset (Pablo 
Neira Ayuso) - net/ipv6: use configured metric when add peer route 
(Hangbin Liu) - net: hns3: fix a not link up issue when fibre port 
supports autoneg (Jian Shen) - net: fec: validate the new settings in 
fec_enet_set_coalesce() (Jakub Kicinski) - net: dsa: mv88e6xxx: fix 
lockup on warm boot (Russell King) - net: dsa: fix 
phylink_start()/phylink_stop() calls (Russell King) - macvlan: add 
cond_resched() during multicast processing (Mahesh Bandewar) - ipvlan: 
don't deref eth hdr before checking it's set (Mahesh Bandewar) - ipvlan: 
do not use cond_resched_rcu() in ipvlan_process_multicast() (Eric 
Dumazet) - ipvlan: do not add hardware address of master to its unicast 
filter list (Jiri Wiesner) - ipvlan: add cond_resched_rcu() while 
processing muticast backlog (Mahesh Bandewar) - ipv6/addrconf: call 
ipv6_mc_up() for non-Ethernet interface (Hangbin Liu) - inet_diag: 
return classid for all socket types (Dmitry Yakunin) - gre: fix 
uninit-value in __iptunnel_pull_header (Eric Dumazet) - cgroup, 
netclassid: periodically release file_lock on classid updating (Dmitry 
Yakunin) - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset 
Mic supported (Kailang Yang) - ALSA: hda/realtek - Add Headset Mic 
supported for HP cPC (Kailang Yang) - ALSA: hda/realtek - More 
constifications (Takashi Iwai) - virtio_balloon: Adjust label in 
virtballoon_probe (Nathan Chancellor) - Linux 5.4.25 (Greg 
Kroah-Hartman) - drm/virtio: module_param_named() requires 
linux/moduleparam.h (Stephen Rothwell) - csky: Implement copy_thread_tls 
(Guo Ren) - block, bfq: remove ifdefs from around gets/puts of bfq 
groups (Paolo Valente) - block, bfq: get a ref to a group when adding it 
to a service tree (Paolo Valente) - efi: READ_ONCE rng seed size before 
munmap (Jason A. Donenfeld) - efi/x86: Handle by-ref arguments covering 
multiple pages in mixed mode (Ard Biesheuvel) - efi/x86: Align GUIDs to 
their size in the mixed mode runtime wrapper (Ard Biesheuvel) - powerpc: 
fix hardware PMU exception bug on PowerVM compatibility mode systems 
(Desnes A. Nunes do Rosario) - EDAC/synopsys: Do not print an error with 
back-to-back snprintf() calls (Sherry Sun) - bus: ti-sysc: Fix 1-wire 
reset quirk (Tony Lindgren) - arm64: dts: meson: fix gxm-khadas-vim2 
wifi (Christian Hewitt) - dmaengine: coh901318: Fix a double lock bug in 
dma_tc_handle() (Dan Carpenter) - dma-buf: free dmabuf->name in 
dma_buf_release() (Cong Wang) - hwmon: (adt7462) Fix an error return in 
ADT7462_REG_VOLT() (Dan Carpenter) - ARM: dts: imx7-colibri: Fix 
frequency for sd/mmc (Oleksandr Suvorov) - ARM: dts: dra7xx-clocks: 
Fixup IPU1 mux clock parent source (Suman Anna) - ARM: dts: 
am437x-idk-evm: Fix incorrect OPP node names (Suman Anna) - ARM: imx: 
build v7_cpu_resume() unconditionally (Ahmad Fatoum) - IB/hfi1, qib: 
Ensure RCU is locked when accessing list (Dennis Dalessandro) - RMDA/cm: 
Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (Jason 
Gunthorpe) - regulator: stm32-vrefbuf: fix a possible overshoot when 
re-enabling (Fabrice Gasnier) - RDMA/core: Fix protection fault in 
ib_mr_pool_destroy (Maor Gottlieb) - RDMA/iwcm: Fix iwcm work 
deallocation (Bernard Metzler) - RDMA/siw: Fix failure handling during 
device creation (Bernard Metzler) - RDMA/nldev: Fix crash when set a QP 
to a new counter but QPN is missing (Mark Zhang) - RDMA/rw: Fix error 
flow during RDMA context initialization (Max Gurtovoy) - Revert 
"RDMA/cma: Simplify rdma_resolve_addr() error flow" (Parav Pandit) - 
soc: imx-scu: Align imx sc msg structs to 4 (Leonard Crestez) - 
firmware: imx: Align imx_sc_msg_req_cpu_start to 4 (Leonard Crestez) - 
firmware: imx: scu-pd: Align imx sc msg structs to 4 (Leonard Crestez) - 
firmware: imx: misc: Align imx sc msg structs to 4 (Leonard Crestez) - 
arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY (Fabio Estevam) 
- ARM: dts: imx6: phycore-som: fix emmc supply (Marco Felsch) - phy: 
mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval 
(Tony Lindgren) - phy: mapphone-mdm6600: Fix timeouts by adding wake-up 
handling (Tony Lindgren) - drm/i915/selftests: Fix return in 
assert_mmap_offset() (Dan Carpenter) - drm/i915: Program MBUS with rmw 
during initialization (Matt Roper) - drm/sun4i: de2/de3: Remove 
unsupported VI layer formats (Jernej Skrabec) - drm/sun4i: Fix DE2 VI 
layer format support (Jernej Skrabec) - drm/sun4i: Add separate DE3 VI 
layer formats (Jernej Skrabec) - drm: kirin: Revert "Fix for hikey620 
display offset problem" (John Stultz) - drm/panfrost: Don't try to map 
on error faults (Tomeu Vizoso) - spi: atmel-quadspi: fix possible MMIO 
window size overrun (Tudor Ambarus) - ASoC: dapm: Correct DAPM handling 
of active widgets during shutdown (Charles Keepax) - ASoC: Intel: 
Skylake: Fix available clock counter incrementation (Amadeusz Sławiński) 
- ASoC: pcm512x: Fix unbalanced regulator enable call in probe error 
path (Matthias Reichl) - ASoC: pcm: Fix possible buffer overflow in dpcm 
state sysfs output (Takashi Iwai) - powerpc/mm: Fix missing KUAP disable 
in flush_coherent_icache() (Michael Ellerman) - powerpc: Convert 
flush_icache_range & friends to C (Alastair D'Silva) - powerpc: define 
helpers to get L1 icache sizes (Alastair D'Silva) - ASoC: intel: skl: 
Fix possible buffer overflow in debug outputs (Takashi Iwai) - ASoC: 
intel: skl: Fix pin debug prints (Takashi Iwai) - ASoC: SOF: Fix 
snd_sof_ipc_stream_posn() (Dan Carpenter) - ASoC: topology: Fix memleak 
in soc_tplg_manifest_load() (Dragos Tarcatu) - ASoC: topology: Fix 
memleak in soc_tplg_link_elems_load() (Dragos Tarcatu) - drm/virtio: fix 
resource id creation race (John Bates) - drm/virtio: make resource id 
workaround runtime switchable. (Gerd Hoffmann) - spi: bcm63xx-hsspi: 
Really keep pll clk enabled (Christophe JAILLET) - ARM: dts: ls1021a: 
Restore MDIO compatible to gianfar (Vladimir Oltean) - arm64: dts: 
meson-sm1-sei610: add missing interrupt-names (Guillaume La Roque) - dm: 
fix congested_fn for request-based device (Hou Tao) - dm zoned: Fix 
reference counter initial value of chunk works (Shin'ichiro Kawasaki) - 
dm writecache: verify watermark during resume (Mikulas Patocka) - dm: 
report suspended device during destroy (Mikulas Patocka) - dm cache: fix 
a crash due to incorrect work item cancelling (Mikulas Patocka) - dm 
integrity: fix invalid table returned due to argument count mismatch 
(Mikulas Patocka) - dm integrity: fix a deadlock due to offloading to an 
incorrect workqueue (Mikulas Patocka) - dm integrity: fix recalculation 
when moving from journal mode to bitmap mode (Mikulas Patocka) - 
dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list 
(Dmitry Osipenko) - dmaengine: tegra-apb: Fix use-after-free (Dmitry 
Osipenko) - dmaengine: imx-sdma: Fix the event id check to include RX 
event for UART6 (Frieder Schrempf) - dmaengine: imx-sdma: fix context 
cache (Martin Fuzzey) - s390/mm: fix panic in gup_fast on large pud 
(Gerald Schaefer) - s390/pci: Fix unexpected write combine on resource 
(Niklas Schnelle) - x86/pkeys: Manually set X86_FEATURE_OSPKE to 
preserve existing changes (Sean Christopherson) - spi: spidev: Fix CS 
polarity if GPIO descriptors are used (Lukas Wunner) - perf arm-spe: Fix 
endless record after being terminated (Adrian Hunter) - perf cs-etm: Fix 
endless record after being terminated (Wei Li) - perf intel-bts: Fix 
endless record after being terminated (Wei Li) - perf intel-pt: Fix 
endless record after being terminated (Wei Li) - media: v4l2-mem2mem.c: 
fix broken links (Hans Verkuil) - media: vicodec: process all 4 
components for RGB32 formats (Hans Verkuil) - media: mc-entity.c: use & 
to check pad flags, not == (Hans Verkuil) - media: hantro: Fix broken 
media controller links (Ezequiel Garcia) - vt: selection, push sel_lock 
up (Jiri Slaby) - vt: selection, push console lock down (Jiri Slaby) - 
vt: selection, close sel_buffer race (Jiri Slaby) {CVE-2020-8648}
- serial: 8250_exar: add support for ACCES cards (Jay Dolan) - tty: 
serial: fsl_lpuart: free IDs allocated by IDA (Michael Walle) - 
tty:serial:mvebu-uart:fix a wrong return (tangbin) - arm: dts: dra76x: 
Fix mmc3 max-frequency (Faiz Abbas) - arm64: dts: socfpga: agilex: Fix 
gmac compatible (Ley Foon Tan) - btrfs: fix RAID direct I/O reads with 
alternate csums (Omar Sandoval) - fat: fix uninit-memory access for 
partial initialized inode (OGAWA Hirofumi) - mm, hotplug: fix page 
online with DEBUG_PAGEALLOC compiled but not enabled (Vlastimil Babka) - 
mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() (Huang 
Ying) - mm, numa: fix bad pmd by atomically check for pmd_trans_huge 
when marking page tables prot_numa (Mel Gorman) - vgacon: Fix a UAF in 
vgacon_invert_region (Zhang Xiaoxu) {CVE-2020-8649} {CVE-2020-8647} 
{CVE-2020-8647} {CVE-2020-8649}
- usb: core: port: do error out if usb_autopm_get_interface() fails 
(Eugeniu Rosca) - usb: core: hub: do error out if 
usb_autopm_get_interface() fails (Eugeniu Rosca) - usb: core: hub: fix 
unhandled return by employing a void function (Eugeniu Rosca) - usb: 
cdns3: gadget: toggle cycle bit before reset endpoint (Peter Chen) - 
usb: cdns3: gadget: link trb should point to next request (Peter Chen) - 
usb: dwc3: gadget: Update chain bit correctly when using sg list 
(Pratham Pratap) - usb: quirks: add NO_LPM quirk for Logitech Screen 
Share (Dan Lazewatsky) - usb: storage: Add quirk for Samsung Fit flash 
(Jim Lin) - cifs: fix rename() by ensuring source handle opened with 
DELETE bit (Aurelien Aptel) - cifs: don't leak -EAGAIN for stat() during 
reconnect (Ronnie Sahlberg) - ALSA: hda/realtek - Enable the headset of 
ASUS B9450FA with ALC294 (Jian-Hong Pan) - ALSA: hda/realtek - Fix 
silent output on Gigabyte X570 Aorus Master (Christian Lachner) - ALSA: 
hda/realtek - Add Headset Button supported for ThinkPad X1 (Kailang 
Yang) - ALSA: hda/realtek - Add Headset Mic supported (Kailang Yang) - 
binder: prevent UAF for binderfs devices II (Christian Brauner) - 
binder: prevent UAF for binderfs devices (Christian Brauner) - firmware: 
imx: scu: Ensure sequential TX (Leonard Crestez) - selftests: 
forwarding: vxlan_bridge_1d: use more proper tos value (Hangbin Liu) - 
arch/csky: fix some Kconfig typos (Randy Dunlap) - csky: Fixup compile 
warning for three unimplemented syscalls (Guo Ren) - csky: Fixup ftrace 
modify panic (Guo Ren) - csky/smp: Fixup boot failed when CONFIG_SMP 
(Guo Ren) - csky: Set regs->usp to kernel sp, when the exception is from 
kernel (Guo Ren) - csky/mm: Fixup export invalid_pte_table symbol (Guo 
Ren) - net: thunderx: workaround BGX TX Underflow issue (Tim Harvey) - 
x86/xen: Distribute switch variables for initialization (Kees Cook) - 
ice: Don't tell the OS that link is going down (Michal Swiatkowski) - 
nvme: Fix uninitialized-variable warning (Keith Busch) - s390/qdio: fill 
SL with absolute addresses (Julian Wiedmann) - x86/boot/compressed: 
Don't declare __force_order in kaslr_64.c (H.J. Lu) - nvme-pci: Use 
single IRQ vector for old Apple models (Andy Shevchenko) - nvme/pci: Add 
sleep quirk for Samsung and Toshiba drives (Shyjumon N) - iommu/amd: 
Disable IOMMU on Stoney Ridge systems (Kai-Heng Feng) - net/mlx5: DR, 
Fix matching on vport gvmi (Hamdan Igbaria) - efi: Only print errors 
about failing to get certs if EFI vars are found (Javier Martinez 
Canillas) - s390: make 'install' not depend on vmlinux (Masahiro Yamada) 
- s390/cio: cio_ignore_proc_seq_next should increase position index 
(Vasily Averin) - watchdog: da9062: do not ping the hw during stop() 
(Marco Felsch) - net: ethernet: dm9000: Handle -EPROBE_DEFER in 
dm9000_parse_dt() (Paul Cercueil) - net: ks8851-ml: Fix 16-bit IO 
operation (Marek Vasut) - net: ks8851-ml: Fix 16-bit data access (Marek 
Vasut) - net: ks8851-ml: Remove 8-bit bus accessors (Marek Vasut) - net: 
atlantic: check rpc result and wait for rpc address (Igor Russkikh) - 
selftests: forwarding: vxlan_bridge_1d: fix tos value (Hangbin Liu) - 
selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac 
testing (Hangbin Liu) - drm/msm/dsi/pll: call vco set rate explicitly 
(Harigovindan P) - drm/msm/dsi: save pll state before dsi host is 
powered off (Harigovindan P) - scsi: megaraid_sas: silence a warning 
(Tomas Henzl) - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video 
mode parameters (Stephan Gerhold) - drm/modes: Make sure to parse valid 
rotation value from cmdline (Stephan Gerhold) - drm: msm: Fix return 
type of dsi_mgr_connector_mode_valid for kCFI (John Stultz) - 
drm/msm/mdp5: rate limit pp done timeout warnings (Brian Masney) - 
habanalabs: patched cb equals user cb in device memset (Oded Gabbay) - 
habanalabs: do not halt CoreSight during hard reset (Omer Shpigelman) - 
habanalabs: halt the engines before hard-reset (Oded Gabbay) - usb: 
gadget: serial: fix Tx stall after buffer overflow (Sergey Organov) - 
usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (Lars-Peter 
Clausen) - usb: gadget: composite: Support more than 500mA MaxPower 
(Jack Pham) - selftests: fix too long argument (Jiri Benc) - serial: 
ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (Daniel Golle) - ALSA: hda: 
do not override bus codec_mask in link_get() (Kai Vehmanen) - blktrace: 
fix dereference after null check (Cengiz Can) - kprobes: Fix 
optimize_kprobe()/unoptimize_kprobe() cancellation logic (Masami 
Hiramatsu) - kbuild: fix 'No such file or directory' warning when 
cleaning (Masahiro Yamada) - RDMA/core: Fix use of logical OR in 
get_new_pps (Nathan Chancellor) - RDMA/core: Fix pkey and port 
assignment in get_new_pps (Maor Gottlieb) - dm thin metadata: fix 
lockdep complaint (Theodore Ts'o) - net: stmmac: fix notifier 
registration (Aaro Koskinen) - net: dsa: bcm_sf2: Forcibly configure IMP 
port for 1Gb/sec (Florian Fainelli) - ALSA: hda/realtek - Fix a 
regression for mute led on Lenovo Carbon X1 (Hui Wang) - block, bfq: do 
not insert oom queue into position tree (Paolo Valente) - block, bfq: 
get extra ref to prevent a queue from being freed during a group move 
(Paolo Valente) - Linux 5.4.24 (Greg Kroah-Hartman) - blktrace: Protect 
q->blk_trace with RCU (Jan Kara) - kvm: nVMX: VMWRITE checks unsupported 
field before read-only field (Jim Mattson) - kvm: nVMX: VMWRITE checks 
VMCS-link pointer before VMCS field (Jim Mattson) - mm, thp: fix defrag 
setting if newline is not used (David Rientjes) - mm/huge_memory.c: use 
head to check huge zero page (Wei Yang) - mm/gup: allow FOLL_FORCE for 
get_user_pages_fast() (John Hubbard) - mm/debug.c: always print flags in 
dump_page() (Vlastimil Babka) - locking/lockdep: Fix lockdep_stats 
indentation problem (Waiman Long) - xfs: clear kernel only flags in 
XFS_IOC_ATTRMULTI_BY_HANDLE (Christoph Hellwig) - bus: tegra-aconnect: 
Remove PM_CLK dependency (Sameer Pujar) - netfilter: nf_flowtable: fix 
documentation (Matteo Croce) - netfilter: nft_tunnel: no need to call 
htons() when dumping ports (Xin Long) - thermal: brcmstb_thermal: Do not 
use DT coefficients (Florian Fainelli) - thermal: db8500: Depromote 
debug print (Linus Walleij) - ubifs: Fix ino_t format warnings in 
orphan_delete() (Geert Uytterhoeven) - rcu: Allow only one expedited GP 
to run concurrently with wakeups (Neeraj Upadhyay) - KVM: x86: Remove 
spurious clearing of async #PF MSR (Sean Christopherson) - KVM: x86: 
Remove spurious kvm_mmu_unload() from vcpu destruction path (Sean 
Christopherson) - x86/resctrl: Check monitoring static key in the MBM 
overflow handler (Xiaochen Shen) - perf ui gtk: Add missing zalloc 
object (Jiri Olsa) - perf hists browser: Restore ESC as "Zoom out" of 
DSO/thread/etc (Arnaldo Carvalho de Melo) - pwm: omap-dmtimer: 
put_device() after of_find_device_by_node() (Uwe Kleine-König) - 
lib/vdso: Update coarse timekeeper unconditionally (Thomas Gleixner) - 
lib/vdso: Make __arch_update_vdso_data() logic understandable (Thomas 
Gleixner) - kprobes: Set unoptimized flag after unoptimizing code 
(Masami Hiramatsu) - ima: ima/lsm policy rule loading logic bug fixes 
(Janne Karhunen) - drivers: net: xgene: Fix the order of the arguments 
of 'alloc_etherdev_mqs()' (Christophe JAILLET) - RDMA/hns: Bugfix for 
posting a wqe with sge (Lijun Ou) - RDMA/hns: Simplify the calculation 
and usage of wqe idx for post verbs (Yixian Liu) - f2fs: fix to add swap 
extent correctly (Chao Yu) - sched/fair: Optimize select_idle_cpu (Cheng 
Jian) - KVM: Check for a bad hva before dropping into the ghc slow path 
(Sean Christopherson) - KVM: SVM: Override default MMIO mask if memory 
encryption is enabled (Tom Lendacky) - mwifiex: delete unused 
mwifiex_get_intf_num() (Brian Norris) - mwifiex: drop most magic numbers 
from mwifiex_process_tdls_action_frame() (Brian Norris) - namei: only 
return -ECHILD from follow_dotdot_rcu() (Aleksa Sarai) - kbuild: make 
single target builds even faster (Masahiro Yamada) - kbuild: remove 
unneeded variable, single-all (Masahiro Yamada) - kbuild: move 
headers_check rule to usr/include/Makefile (Masahiro Yamada) - kbuild: 
remove header compile test (Masahiro Yamada) - selftests: Install 
settings files to fix TIMEOUT failures (Michael Ellerman) - net: ena: 
make ena rxfh support ETH_RSS_HASH_NO_CHANGE (Arthur Kiyanovski) - 
net/smc: no peer ID in CLC decline for SMCD (Ursula Braun) - net: 
atlantic: fix out of range usage of active_vlans array (Dmitry Bogdanov) 
- net: atlantic: fix potential error handling (Pavel Belous) - net: 
atlantic: fix use after free kasan warn (Pavel Belous) - net: netlink: 
cap max groups which will be considered in netlink_bind() (Nikolay 
Aleksandrov) - s390/qeth: vnicc Fix EOPNOTSUPP precedence (Alexandra 
Winter) - nvme-pci: Hold cq_poll_lock while completing CQEs (Bijan 
Mottahedeh) - usb: charger: assign specific number for enum value (Peter 
Chen) - hv_netvsc: Fix unwanted wakeup in netvsc_attach() (Haiyang 
Zhang) - kbuild: fix DT binding schema rule to detect command line 
changes (Masahiro Yamada) - mac80211: Remove a redundant mutex unlock 
(Andrei Otcheretianski) - nl80211: fix potential leak in AP start 
(Johannes Berg) - drm/i915/gvt: Separate display reset from ALL_ENGINES 
reset (Tina Zhang) - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime 
(Tina Zhang) - i2c: jz4780: silence log flood on txabrt (Wolfram Sang) - 
i2c: altera: Fix potential integer overflow (Gustavo A. R. Silva) - 
MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' 
(Christophe JAILLET) - HID: hiddev: Fix race in in hiddev_disconnect() 
(dan.carpenter at oracle.com) - HID: alps: Fix an error handling path in 
'alps_input_configured()' (Christophe JAILLET) - netfilter: 
xt_hashlimit: reduce hashlimit_mutex scope for htable_put() (Cong Wang) 
- netfilter: ipset: Fix forceadd evaluation path (Jozsef Kadlecsik) - 
vhost: Check docket sk_family instead of call getname (Eugenio Pérez) - 
net/smc: transfer fasync_list in case of fallback (Ursula Braun) - 
netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports 
(Jozsef Kadlecsik) - io_uring: fix 32-bit compatability with 
sendmsg/recvmsg (Jens Axboe) - cpufreq: Fix policy initialization for 
internal governor drivers (Rafael J. Wysocki) - amdgpu/gmc_v9: 
save/restore sdpif regs during S3 (Shirish S) - Revert "PM / devfreq: 
Modify the device name as devfreq(X) for sysfs" (Orson Zhai) - tracing: 
Disable trace_printk() on post poned tests (Steven Rostedt (VMware)) - 
macintosh: therm_windtunnel: fix regression when instantiating devices 
(Wolfram Sang) - drm/radeon: Inline drm_get_pci_dev (Daniel Vetter) - 
drm/amdgpu: Drop DRIVER_USE_AGP (Daniel Vetter) - HID: core: increase 
HID report buffer size to 8KiB (Johan Korsnes) - HID: core: fix 
off-by-one memset in hid_report_raw_event() (Johan Korsnes) - HID: ite: 
Only bind to keyboard USB interface on Acer SW5-012 keyboard dock (Hans 
de Goede) - KVM: VMX: check descriptor table exits on instruction 
emulation (Oliver Upton) - ACPI: watchdog: Fix gas->access_width usage 
(Mika Westerberg) - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro 
(Mika Westerberg) - audit: always check the netlink payload length in 
audit_receive_msg() (Paul Moore) - audit: fix error handling in 
audit_data_to_entry() (Paul Moore) - ext4: potential crash on allocation 
error in ext4_alloc_flex_bg_array() (Dan Carpenter) - nvme/pci: move cqe 
check after device shutdown (Keith Busch) - nvme: prevent warning 
triggered by nvme_stop_keep_alive (Nigel Kirkland) - nvme/tcp: fix bug 
on double requeue when send fails (Anton Eidelman) - net: hns3: fix a 
copying IPv6 address error in hclge_fd_get_flow_tuples() (Guangbin 
Huang) - net: hns3: add management table after IMP reset (Yufeng Mo) - 
mac80211: fix wrong 160/80+80 MHz setting (Shay Bar) - cfg80211: add 
missing policy for NL80211_ATTR_STATUS_CODE (Sergey Matyukevich) - cifs: 
Fix mode output in debugging statements (Frank Sorenson) - ice: update 
Unit Load Status bitmask to check after reset (Bruce Allan) - net: ena: 
ena-com.c: prevent NULL pointer dereference (Arthur Kiyanovski) - net: 
ena: ethtool: use correct value for crc32 hash (Sameeh Jubran) - net: 
ena: fix corruption of dev_idx_to_host_tbl (Arthur Kiyanovski) - net: 
ena: fix incorrectly saving queue numbers when setting RSS indirection 
table (Arthur Kiyanovski) - net: ena: rss: store hash function as values 
and not bits (Arthur Kiyanovski) - net: ena: rss: fix failure to get 
indirection table (Sameeh Jubran) - net: ena: rss: do not allocate key 
when not supported (Sameeh Jubran) - net: ena: fix incorrect default RSS 
key (Arthur Kiyanovski) - net: ena: add missing ethtool TX timestamping 
indication (Arthur Kiyanovski) - net: ena: fix uses of round_jiffies() 
(Arthur Kiyanovski) - net: ena: fix potential crash when rxfh key is 
NULL (Arthur Kiyanovski) - i40e: Fix the conditional for 
i40e_vc_validate_vqs_bitmaps (Brett Creeley) - soc/tegra: fuse: Fix 
build with Tegra194 configuration (Thierry Reding) - amdgpu: Prevent 
build errors regarding soft/hard-float FP ABI tags (Daniel Kolesa) - 
drm/amd/display: Add initialitions for PLL2 clock source (Isabel Zhang) 
- drm/amd/display: Limit minimum DPPCLK to 100MHz. (Yongqiang Sun) - 
drm/amd/display: Check engine is not NULL before acquiring (Aric Cyr) - 
RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() 
(Krishnamraju Eraparaju) - drm/amd/display: Do not set optimized_require 
to false after plane disable (Sung Lee) - ARM: dts: sti: fixup sound 
frame-inversion for stihxxx-b2120.dtsi (Kuninori Morimoto) - ceph: do 
not execute direct write in parallel if O_APPEND is specified (Xiubo Li) 
- perf/x86/msr: Add Tremont support (Kan Liang) - perf/x86/cstate: Add 
Tremont support (Kan Liang) - perf/x86/intel: Add Elkhart Lake support 
(Kan Liang) - perf/smmuv3: Use platform_get_irq_optional() for wired 
interrupt (John Garry) - NFSv4: Fix races between open and dentry 
revalidation (Trond Myklebust) - qmi_wwan: unconditionally reject 2 ep 
interfaces (Bjørn Mork) - qmi_wwan: re-add DW5821e pre-production 
variant (Bjørn Mork) - s390/zcrypt: fix card and queue total counter 
wrap (Harald Freudenberger) - cfg80211: check wiphy driver existence for 
drvinfo report (Sergey Matyukevich) - mac80211: consider more elements 
in parsing CRC (Johannes Berg) - dax: pass NOWAIT flag to iomap_apply 
(Jeff Moyer) - sched/fair: Prevent unlimited runtime on throttled group 
(Vincent Guittot) - timers/nohz: Update NOHZ load in remote tick (Peter 
Zijlstra (Intel)) - sched/core: Don't skip remote tick for idle CPUs 
(Scott Wood) - drm/msm: Set dma maximum segment size for mdss (Sean 
Paul) - ipmi:ssif: Handle a possible NULL pointer reference (Corey 
Minyard) - ipv6: Fix nlmsg_flags when splitting a multipath route 
(Benjamin Poirier) - ipv6: Fix route replacement with dev-only route 
(Benjamin Poirier) - bonding: fix lockdep warning in bond_get_stats() 
(Taehee Yoo) - net: export netdev_next_lower_dev_rcu() (Taehee Yoo) - 
bonding: add missing netdev_update_lockdep_key() (Taehee Yoo) - bnxt_en: 
Issue PCIe FLR in kdump kernel to cleanup pending DMAs. (Vasundhara 
Volam) - bnxt_en: Improve device shutdown method. (Vasundhara Volam) - 
sctp: move the format error check out of __sctp_sf_do_9_1_abort (Xin 
Long) - udp: rehash on disconnect (Willem de Bruijn) - Revert "net: dev: 
introduce support for sch BYPASS for lockless qdisc" (Paolo Abeni) - 
qede: Fix race between rdma destroy workqueue and link change event 
(Michal Kalderon) - nfc: pn544: Fix occasional HW initialization failure 
(Dmitry Osipenko) - net/tls: Fix to avoid gettig invalid tls record 
(Rohit Maheshwari) - net: sched: correct flower port blocking (Jason 
Baron) - net: phy: restore mdio regs in the iproc mdio driver (Arun 
Parameswaran) - net: mscc: fix in frame extraction (Horatiu Vultur) - 
net: macb: ensure interface is not suspended on at91rm9200 (Alexandre 
Belloni) - net: fib_rules: Correctly set table field when table number 
exceeds 8 bits (Jethro Beekman) - net: dsa: b53: Ensure the default VID 
is untagged (Florian Fainelli) - EDAC: skx_common: downgrade message 
importance on missing PCI device (Aristeu Rozanski) - io_uring: grab 
->fs as part of async offload (Jens Axboe) - Linux 5.4.23 (Greg 
Kroah-Hartman) - ASoC: SOF: Intel: hda: Add iDisp4 DAI (Sathyanarayana 
Nujella) - bpf: Selftests build error in sockmap_basic.c (John 
Fastabend) - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero 
in storage_key_init_range (Nathan Chancellor) - s390/kaslr: Fix casts in 
get_random (Nathan Chancellor) - net/mlx5e: Fix crash in recovery flow 
without devlink reporter (Aya Levin) - net/mlx5: Fix sleep while atomic 
in mlx5_eswitch_get_vepa (Huy Nguyen) - net/mlx5e: Reset RQ doorbell 
counter before moving RQ state from RST to RDY (Aya Levin) - xen: Enable 
interrupts when calling _cond_resched() (Thomas Gleixner) - ata: ahci: 
Add shutdown to freeze hardware resources of ahci (Prabhakar Kushwaha) - 
io_uring: prevent sq_thread from spinning when it should stop (Stefano 
Garzarella) - rxrpc: Fix call RCU cleanup using non-bh-safe locks (David 
Howells) - netfilter: xt_hashlimit: limit the max size of hashtable 
(Cong Wang) - ALSA: seq: Fix concurrent access to queue current 
tick/time (Takashi Iwai) - ALSA: seq: Avoid concurrent access to queue 
flags (Takashi Iwai) - ALSA: rawmidi: Avoid bit fields for state flags 
(Takashi Iwai) - io_uring: fix __io_iopoll_check deadlock in 
io_sq_thread (Xiaoguang Wang) - arm64: lse: Fix LSE atomics with LLVM 
(Vincenzo Frascino) - bpf, offload: Replace bitwise AND by logical AND 
in bpf_prog_offload_info_fill (Johannes Krude) - genirq/proc: Reject 
invalid affinity masks (again) (Thomas Gleixner) - crypto: rename 
sm3-256 to sm3 in hash_algo_name (Tianjia Zhang) - iommu/vt-d: Fix 
compile warning from intel-svm.h (Joerg Roedel) - ecryptfs: replace 
BUG_ON with error handling code (Aditya Pakki) - ASoC: fsl_sai: Fix 
exiting path on probing failure (Oleksandr Suvorov) - ASoC: atmel: fix 
atmel_ssc_set_audio link failure (Arnd Bergmann) - staging: greybus: use 
after free in gb_audio_manager_remove_all() (Dan Carpenter) - staging: 
rtl8723bs: fix copy of overlapping memory (Colin Ian King) - usb: dwc2: 
Fix in ISOC request length checking (Minas Harutyunyan) - usb: gadget: 
composite: Fix bMaxPower for SuperSpeedPlus (Jack Pham) - scsi: Revert 
"target: iscsi: Wait for all commands to finish before freeing a 
session" (Bart Van Assche) - scsi: Revert "RDMA/isert: Fix a recently 
introduced regression related to logout" (Bart Van Assche) - 
drm/msm/dpu: fix BGR565 vs RGB565 confusion (Rob Clark) - drm/i915/gt: 
Protect defer_request() from new waiters (Chris Wilson) - drm/bridge: 
tc358767: fix poll timeouts (Tomi Valkeinen) - drm/i915/gvt: more 
locking for ppgtt mm LRU list (Igor Druzhinin) - drm/i915/execlists: 
Always force a context reload when rewinding RING_TAIL (Chris Wilson) - 
drm/i915/gt: Detect if we miss WaIdleLiteRestore (Chris Wilson) - Revert 
"dmaengine: imx-sdma: Fix memory leak" (Greg Kroah-Hartman) - Btrfs: fix 
deadlock during fast fsync when logging prealloc extents beyond eof 
(Filipe Manana) - btrfs: don't set path->leave_spinning for truncate 
(Josef Bacik) - Btrfs: fix race between shrinking truncate and fiemap 
(Filipe Manana) - Btrfs: fix btrfs_wait_ordered_range() so that it waits 
for all ordered extents (Filipe Manana) - btrfs: do not check delayed 
items are empty for single transaction cleanup (Josef Bacik) - btrfs: 
reset fs_root to NULL on error in open_ctree (Josef Bacik) - btrfs: fix 
bytes_may_use underflow in prealloc error condtition (Josef Bacik) - 
btrfs: destroy qgroup extent records on transaction abort (Jeff Mahoney) 
- KVM: apic: avoid calculating pending eoi from an uninitialized val 
(Miaohe Lin) - KVM: nVMX: handle nested posted interrupts when apicv is 
disabled for L1 (Vitaly Kuznetsov) - KVM: nVMX: clear 
PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is 
globally disabled (Vitaly Kuznetsov) - KVM: nVMX: Check IO instruction 
VM-exit conditions (Oliver Upton) - KVM: nVMX: Refactor IO bitmap checks 
into helper function (Oliver Upton) - ext4: fix race between writepages 
and enabling EXT4_EXTENTS_FL (Eric Biggers) - ext4: rename 
s_journal_flag_rwsem to s_writepages_rwsem (Eric Biggers) - ext4: fix 
mount failure with quota configured as module (Jan Kara) - ext4: fix 
potential race between s_flex_groups online resizing and access (Suraj 
Jitindar Singh) - ext4: fix potential race between s_group_info online 
resizing and access (Suraj Jitindar Singh) - ext4: fix potential race 
between online resizing and write operations (Theodore Ts'o) - ext4: add 
cond_resched() to __ext4_find_entry() (Shijie Luo) - ext4: fix a data 
race in EXT4_I(inode)->i_disksize (Qian Cai) - KVM: x86: don't notify 
userspace IOAPIC on edge-triggered interrupt EOI (Miaohe Lin) - KVM: 
nVMX: Don't emulate instructions in guest mode (Paolo Bonzini) - 
sched/psi: Fix OOB write when writing 0 bytes to PSI files (Suren 
Baghdasaryan) - drm/i915: Update drm/i915 bug filing URL (Jani Nikula) - 
drm/i915: Wean off drm_pci_alloc/drm_pci_free (Chris Wilson) - 
drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets (Lyude 
Paul) - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock (Alex 
Deucher) - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock (Alex 
Deucher) - drm/amdgpu/soc15: fix xclk for raven (Alex Deucher) - mm: 
Avoid creating virtual address aliases in brk()/mmap()/mremap() (Catalin 
Marinas) - lib/stackdepot.c: fix global out-of-bounds in stack_slabs 
(Alexander Potapenko) - mm/sparsemem: pfn_to_page is not valid yet on 
SPARSEMEM (Wei Yang) - mm/vmscan.c: don't round up scan size for online 
memory cgroup (Gavin Shan) - genirq/irqdomain: Make sure all irq domain 
flags are distinct (Zenghui Yu) - nvme-multipath: Fix memory leak with 
ana_log_buf (Logan Gunthorpe) - mm/memcontrol.c: lost css_put in 
memcg_expand_shrinker_maps() (Vasily Averin) - Revert "ipc,sem: remove 
uneeded sem_undo_list lock usage in exit_sem()" (Ioanna Alifieraki) - 
ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake() 
(Rafael J. Wysocki) - MAINTAINERS: Update drm/i915 bug filing URL (Jani 
Nikula) - serdev: ttyport: restore client ops on deregistration (Johan 
Hovold) - tty: serial: qcom_geni_serial: Fix RX cancel command failure 
(satya priya) - tty: serial: imx: setup the correct sg entry for tx dma 
(Fugang Duan) - tty/serial: atmel: manage shutdown in case of RS485 or 
ISO7816 mode (Nicolas Ferre) - serial: 8250: Check UPF_IRQ_SHARED in 
advance (Andy Shevchenko) - x86/cpu/amd: Enable the fixed Instructions 
Retired counter IRPERF (Kim Phillips) - x86/mce/amd: Fix kobject 
lifetime (Thomas Gleixner) - x86/mce/amd: Publish the bank pointer only 
after setup has succeeded (Borislav Petkov) - x86/ima: use correct 
identifier for SetupMode variable (Ard Biesheuvel) - jbd2: fix ocfs2 
corrupt when clearing block group bits (wangyan) - arm64: memory: Add 
missing brackets to untagged_addr() macro (Will Deacon) - 
powerpc/hugetlb: Fix 8M hugepages on 8xx (Christophe Leroy) - 
powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size 
(Christophe Leroy) - powerpc/entry: Fix an #if which should be an #ifdef 
in entry_32.S (Christophe Leroy) - powerpc/tm: Fix clearing MSR[TS] in 
current when reclaiming on signal delivery (Gustavo Luiz Duarte) - 
powerpc/eeh: Fix deadlock handling dead PHB (Sam Bobroff) - powerpc/8xx: 
Fix clearing of bits 20-23 in ITLB miss (Christophe Leroy) - 
drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU 
context (Boris Brezillon) - staging: rtl8723bs: Fix potential overuse of 
kernel memory (Larry Finger) - staging: rtl8723bs: Fix potential 
security hole (Larry Finger) - staging: rtl8188eu: Fix potential overuse 
of kernel memory (Larry Finger) - staging: rtl8188eu: Fix potential 
security hole (Larry Finger) - scsi: Revert "target/core: Inline 
transport_lun_remove_cmd()" (Bart Van Assche) - usb: dwc3: debug: fix 
string position formatting mixup with ret and len (Colin Ian King) - 
usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields (Anurag 
Kumar Vulisha) - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows 
(Minas Harutyunyan) - USB: hub: Fix the broken detection of USB3 device 
in SMSC hub (Hardik Gajjar) - USB: hub: Don't record a connect-change 
event during reset-resume (Alan Stern) - USB: Fix novation SourceControl 
XL after suspend (Richard Dodd) - usb: uas: fix a plug & unplug racing 
(EJ Hsu) - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 
(Johan Hovold) - USB: core: add endpoint-blacklist quirk (Johan Hovold) 
- usb: host: xhci: update event ring dequeue pointer on purpose (Peter 
Chen) - xhci: Fix memory leak when caching protocol extended capability 
PSI tables - take 2 (Mathias Nyman) - xhci: apply XHCI_PME_STUCK_QUIRK 
to Intel Comet Lake platforms (Mathias Nyman) - xhci: fix runtime pm 
enabling for quirky Intel hosts (Mathias Nyman) - xhci: Force Maximum 
Packet size for Full-speed bulk devices to valid range. (Mathias Nyman) 
- staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. (Malcolm 
Priestley) - staging: android: ashmem: Disallow ashmem memory from being 
remapped (Suren Baghdasaryan) - vt: vt_ioctl: fix race in VT_RESIZEX 
(Eric Dumazet) - vt: selection, handle pending signals in 
paste_selection (Jiri Slaby) - vt: fix scrollback flushing on background 
consoles (Nicolas Pitre) - floppy: check FDC index for errors before 
assigning it (Linus Torvalds) - e1000e: Use rtnl_lock to prevent race 
conditions between net and pci/pm (Alexander Duyck) - USB: misc: 
iowarrior: add support for the 100 device (Greg Kroah-Hartman) - USB: 
misc: iowarrior: add support for the 28 and 28L devices (Greg 
Kroah-Hartman) - USB: misc: iowarrior: add support for 2 OEMed devices 
(Greg Kroah-Hartman) - thunderbolt: Prevent crash if non-active NVMem 
file is read (Mika Westerberg) - btrfs: handle logged extent failure 
properly (Josef Bacik) - ecryptfs: fix a memory leak bug in 
ecryptfs_init_messaging() (Wenwen Wang) - ecryptfs: fix a memory leak 
bug in parse_tag_1_packet() (Wenwen Wang) - tpm: Initialize crypto_id of 
allocated_banks to HASH_ALGO__LAST (Roberto Sassu) - ASoC: sun8i-codec: 
Fix setting DAI data format (Samuel Holland) - ASoC: codec2codec: avoid 
invalid/double-free of pcm runtime (Samuel Holland) - ALSA: hda/realtek 
- Apply quirk for yet another MSI laptop (Takashi Iwai) - ALSA: 
hda/realtek - Apply quirk for MSI GP63, too (Takashi Iwai) - ALSA: hda: 
Use scnprintf() for printing texts for sysfs/procfs (Takashi Iwai) - 
iommu/qcom: Fix bogus detach logic (Robin Murphy) - Linux 5.4.22 (Greg 
Kroah-Hartman) - rtc: Kconfig: select REGMAP_I2C when necessary 
(Alexandre Belloni) - bcache: properly initialize 'path' and 'err' in 
register_bcache() (Coly Li) - drm/amdgpu/display: handle multiple 
numbers of fclks in dcn_calcs.c (v2) (Alex Deucher) - s390/pci: Recover 
handle in clp_set_pci_fn() (Niklas Schnelle) - mlxsw: spectrum_dpipe: 
Add missing error path (Ido Schimmel) - fuse: don't overflow LLONG_MAX 
with end offset (Miklos Szeredi) - virtio_balloon: prevent pfn array 
overflow (Michael S. Tsirkin) - cifs: log warning message (once) if out 
of disk space (Steve French) - i40e: Relax i40e_xsk_wakeup's return 
value when PF is busy (Maciej Fijalkowski) - help_next should increase 
position index (Vasily Averin) - NFS: Fix memory leaks (Wenwen Wang) - 
drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage (Alex 
Deucher) - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency 
(Alex Deucher) - brd: check and limit max_part par (Zhiqiang Liu) - 
microblaze: Prevent the overflow of the start (Shubhrajyoti Datta) - 
asm-generic/tlb: add missing CONFIG symbol (Peter Zijlstra) - iwlwifi: 
mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() (Andrei 
Otcheretianski) - iwlwifi: mvm: Fix thermal zone registration (Andrei 
Otcheretianski) - nvme-pci: remove nvmeq->tags (Christoph Hellwig) - 
nvmet: Pass lockdep expression to RCU lists (Amol Grover) - 
irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building 
INVALL (Zenghui Yu) - bcache: fix incorrect data type usage in 
btree_flush_write() (Coly Li) - bcache: explicity type cast in 
bset_bkey_last() (Coly Li) - bcache: fix memory corruption in 
bch_cache_accounting_clear() (Coly Li) - reiserfs: prevent NULL pointer 
dereference in reiserfs_insert_item() (Yunfeng Ye) - lib/scatterlist.c: 
adjust indentation in __sg_alloc_table (Nathan Chancellor) - ocfs2: fix 
a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() 
(wangyan) - ocfs2: make local header paths relative to C files (Masahiro 
Yamada) - btrfs: do not do delalloc reservation under page lock (Josef 
Bacik) - powerpc: Do not consider weak unresolved symbol relocations as 
bad (Alexandre Ghiti) - radeon: insert 10ms sleep in dce5_crtc_load_lut 
(Daniel Vetter) - trigger_next should increase position index (Vasily 
Averin) - ftrace: fpid_next() should increase position index (Vasily 
Averin) - char: hpet: Fix out-of-bounds read bug (Gustavo A. R. Silva) - 
drm/nouveau/disp/nv50-: prevent oops when no channel method map provided 
(Ben Skeggs) - irqchip/gic-v3: Only provision redistributors that are 
enabled in ACPI (Marc Zyngier) - drm/amd/display: do not allocate 
display_mode_lib unnecessarily (Dor Askayo) - rbd: work around 
-Wuninitialized warning (Arnd Bergmann) - ceph: check availability of 
mds cluster on mount after wait timeout (Xiubo Li) - powerpc/mm: Don't 
log user reads to 0xffffffff (Christophe Leroy) - bpf: map_seq_next 
should always increase position index (Vasily Averin) - cifs: fix NULL 
dereference in match_prepath (Ronnie Sahlberg) - cifs: Fix mount options 
set in automount (Paulo Alcantara (SUSE)) - cifs: fix unitialized 
variable poential problem with network I/O cache lock patch (Steve 
French) - iwlegacy: ensure loop counter addr does not wrap and cause an 
infinite loop (Colin Ian King) - rtw88: fix potential NULL skb access in 
TX ISR (Yan-Hsuan Chuang) - hostap: Adjust indentation in 
prism2_hostapd_add_sta (Nathan Chancellor) - ALSA: usb-audio: add quirks 
for Line6 Helix devices fw>=2.82 (Nicola Lunghi) - ARM: 8951/1: Fix 
Kexec compilation issue. (Vincenzo Frascino) - selftests/eeh: Bump EEH 
wait time to 60s (Oliver O'Halloran) - powerpc/pseries/lparcfg: Fix 
display of Maximum Memory (Michael Bringmann) - jbd2: make sure 
ESHUTDOWN to be recorded in the journal superblock (zhangyi (F)) - jbd2: 
switch to use jbd2_journal_abort() when failed to submit the commit 
record (zhangyi (F)) - selftests: bpf: Reset global state between 
reuseport test runs (Lorenz Bauer) - alarmtimer: Make alarmtimer 
platform device child of RTC device (Stephen Boyd) - iommu/vt-d: Remove 
unnecessary WARN_ON_ONCE() (Lu Baolu) - bcache: fix use-after-free in 
register_bcache() (Coly Li) - bcache: rework error unwinding in 
register_bcache (Christoph Hellwig) - bcache: cached_dev_free needs to 
put the sb page (Liang Chen) - btrfs: Fix split-brain handling when 
changing FSID to metadata uuid (Nikolay Borisov) - btrfs: separate 
definition of assertion failure handlers (David Sterba) - media: 
uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value 
(Sergey Zakharchenko) - powerpc/sriov: Remove VF eeh_dev state when 
disabling SR-IOV (Oliver O'Halloran) - drm/nouveau/mmu: fix comptag 
memory leak (Ben Skeggs) - sunrpc: Fix potential leaks in 
sunrpc_cache_unhash() (Trond Myklebust) - ALSA: hda - Add docking 
station support for Lenovo Thinkpad T420s (Peter Große) - bpf, btf: 
Always output invariant hit in pahole DWARF to BTF transform (Chris 
Down) - driver core: platform: fix u32 greater or equal to zero 
comparison (Colin Ian King) - s390/ftrace: generate traced function 
stack frame (Vasily Gorbik) - s390: adjust -mpacked-stack support check 
for clang 10 (Vasily Gorbik) - x86/decoder: Add TEST opcode to Group3-2 
(Masami Hiramatsu) - objtool: Fix ARCH=x86_64 build error (Shile Zhang) 
- kbuild: use -S instead of -E for precise cc-option test in Kconfig 
(Masahiro Yamada) - spi: spi-fsl-qspi: Ensure width is respected in 
spi-mem operations (Michael Walle) - ALSA: hda/hdmi - add retry logic to 
parse_intel_hdmi() (Kai Vehmanen) - irqchip/mbigen: Set driver 
.suppress_bind_attrs to avoid remove problems (John Garry) - regulator: 
core: Fix exported symbols to the exported GPL version (Enric Balletbo i 
Serra) - remoteproc: Initialize rproc_class before use (Brandon Maier) - 
module: avoid setting info->name early in case we can fall back to 
info->mod->name (Jessica Yu) - btrfs: device stats, log when stats are 
zeroed (Anand Jain) - btrfs: safely advance counter when looking up bio 
csums (David Sterba) - btrfs: fix possible NULL-pointer dereference in 
integrity checks (Johannes Thumshirn) - pwm: Remove set but not set 
variable 'pwm' (yu kuai) - ide: serverworks: potential overflow in 
svwks_set_pio_mode() (Dan Carpenter) - cmd64x: potential buffer overflow 
in cmd64x_program_timings() (Dan Carpenter) - pwm: omap-dmtimer: Remove 
PWM chip in .remove before making it unfunctional (Uwe Kleine-König) - 
x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd (Ard 
Biesheuvel) - f2fs: fix memleak of kobject (Chao Yu) - regulator: 
vctrl-regulator: Avoid deadlock getting and setting the voltage (Enric 
Balletbo i Serra) - ASoC: SOF: Intel: hda: Fix SKL dai count (Cezary 
Rojewski) - debugobjects: Fix various data races (Marco Elver) - 
watchdog/softlockup: Enforce that timestamp is valid on boot (Thomas 
Gleixner) - perf/x86/amd: Constrain Large Increment per Cycle events 
(Kim Phillips) - sched/topology: Assert non-NUMA topology masks don't 
(partially) overlap (Valentin Schneider) - sched/core: Fix size of 
rq::uclamp initialization (Li Guanglei) - arm64: dts: ti: k3-j721e-main: 
Add missing power-domains for smmu (Lokesh Vutla) - KVM: PPC: Remove set 
but not used variable 'ra', 'rs', 'rt' (zhengbin) - EDAC/sifive: Fix 
return value check in ecc_register() (Wei Yongjun) - drm/amd/display: 
fixup DML dependencies (Jun Lei) - arm64: fix alternatives with LLVM's 
integrated assembler (Sami Tolvanen) - arm64: lse: fix LSE atomics with 
LLVM's integrated assembler (Sami Tolvanen) - RDMA/mlx5: Don't fake 
udata for kernel path (Leon Romanovsky) - ALSA: usb-audio: add implicit 
fb quirk for MOTU M Series (Alexander Tsoy) - crypto: essiv - fix AEAD 
capitalization and preposition use in help text (Geert Uytterhoeven) - 
scsi: iscsi: Don't destroy session if there are outstanding connections 
(Nick Black) - scsi: ufs-mediatek: add apply_dev_quirks variant 
operation (Stanley Chu) - scsi: ufs: pass device information to 
apply_dev_quirks (Stanley Chu) - f2fs: free sysfs kobject (Jaegeuk Kim) 
- f2fs: set I_LINKABLE early to avoid wrong access by vfs (Jaegeuk Kim) 
- ALSA: usb-audio: unlock on error in probe (Dan Carpenter) - 
iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE 
(Will Deacon) - kbuild: remove *.tmp file when filechk fails (Masahiro 
Yamada) - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 
glue (Tony Lindgren) - perf/imx_ddr: Fix cpu hotplug state cleanup 
(Leonard Crestez) - drm/vmwgfx: prevent memory leak in 
vmw_cmdbuf_res_add (Navid Emamdoost) - gpiolib: Set lockdep class for 
hierarchical irq domains (Stephen Boyd) - dm thin: don't allow changing 
data device during thin-pool reload (Mikulas Patocka) - 
drm/nouveau/fault/gv100-: fix memory leak on module unload (Ben Skeggs) 
- drm/nouveau/drm/ttm: Remove set but not used variable 'mem' 
(YueHaibing) - drm/nouveau: Fix copy-paste error in 
nouveau_fence_wait_uevent_handler (YueHaibing) - 
drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from 
fw (Ben Skeggs) - drm/nouveau/secboot/gm20b: initialize pointer in 
gm20b_secboot_new() (Dan Carpenter) - vme: bridges: reduce stack usage 
(Arnd Bergmann) - bpf: Return -EBADRQC for invalid map type in 
__bpf_tx_xdp_map (Li RongQing) - ASoC: SOF: Intel: hda-dai: fix 
compilation warning in pcm_prepare (Pierre-Louis Bossart) - driver core: 
Print device when resources present in really_probe() (Geert 
Uytterhoeven) - driver core: platform: Prevent resouce overflow from 
causing infinite loops (Simon Schwartz) - visorbus: fix uninitialized 
variable access (Arnd Bergmann) - misc: xilinx_sdfec: fix 
xsdfec_poll()'s return type (Luc Van Oostenryck) - tty: synclink_gt: 
Adjust indentation in several functions (Nathan Chancellor) - tty: 
synclinkmp: Adjust indentation in several functions (Nathan Chancellor) 
- raid6/test: fix a compilation warning (Zhengyuan Liu) - ASoC: atmel: 
fix build error with CONFIG_SND_ATMEL_SOC_DMA=m (Chen Zhou) - ALSA: 
usb-audio: Add boot quirk for MOTU M Series (Alexander Tsoy) - ARM: dts: 
rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc 
(Johan Jonker) - arm64: dts: rockchip: add reg property to brcmf 
sub-nodes (Johan Jonker) - arm64: dts: rockchip: fix dwmmc clock name 
for px30 (Johan Jonker) - clocksource: davinci: only enable clockevents 
once tim34 is initialized (Bartosz Golaszewski) - wan: ixp4xx_hss: fix 
compile-testing on 64-bit (Arnd Bergmann) - x86/nmi: Remove irq_work 
from the long duration NMI handler (Changbin Du) - bnxt: Detach page 
from page pool before sending up the stack (Jonathan Lemon) - Input: 
edt-ft5x06 - work around first register access error (Philipp Zabel) - 
rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls (Paul 
E. McKenney) - efi/x86: Don't panic or BUG() on non-critical error 
conditions (Ard Biesheuvel) - soc/tegra: fuse: Correct straps' address 
for older Tegra124 device trees (Dmitry Osipenko) - IB/hfi1: Add 
RcvShortLengthErrCnt to hfi1stats (Mike Marciniszyn) - IB/hfi1: Add 
software counter for ctxt0 seq drop (Mike Marciniszyn) - staging: 
rtl8188: avoid excessive stack usage (Arnd Bergmann) - drm/mediatek: Add 
gamma property according to hardware capability (Yongqiang Niu) - udf: 
Fix free space reporting for metadata and virtual partitions (Jan Kara) 
- usbip: Fix unsafe unaligned pointer usage (Shuah Khan) - ARM: dts: 
stm32: Add power-supply for DSI panel on stm32f469-disco (Benjamin 
Gaignard) - usb: dwc3: use proper initializers for property entries 
(Dmitry Torokhov) - drm: remove the newline for CRC source name. 
(Dingchen Zhang) - RDMA/hns: Avoid printing address of mtt page (Wenpeng 
Liang) - mlx5: work around high stack usage with gcc (Arnd Bergmann) - 
drm/amdkfd: Fix permissions of hang_hws (Felix Kuehling) - iommu/vt-d: 
Avoid sending invalid page response (Jacob Pan) - iommu/vt-d: Match CPU 
and IOMMU paging mode (Jacob Pan) - ACPI: button: Add DMI quirk for 
Razer Blade Stealth 13 late 2019 lid switch (Jason Ekstrand) - ASoC: 
Intel: sof_rt5682: Ignore the speaker amp when there isn't one. (Sam 
McNally) - vfio/spapr/nvlink2: Skip unpinning pages on error exit 
(Alexey Kardashevskiy) - tools lib api fs: Fix gcc9 stringop-truncation 
compilation error (Andrey Zhizhikin) - net: phy: fixed_phy: fix 
use-after-free when checking link GPIO (Dmitry Torokhov) - ALSA: sh: Fix 
compile warning wrt const (Takashi Iwai) - ALSA: hda/realtek - Apply mic 
mute LED quirk for Dell E7xx laptops, too (Takashi Iwai) - clk: 
uniphier: Add SCSSI clock gate for each channel (Kunihiko Hayashi) - 
clk: Use parent node pointer during registration if necessary (Stephen 
Boyd) - ALSA: sh: Fix unused variable warnings (Takashi Iwai) - clk: 
sunxi-ng: add mux and pll notifiers for A64 CPU clock (Icenowy Zheng) - 
RDMA/rxe: Fix error type of mmap_offset (Jiewei Ke) - fbdev: fix 
numbering of fbcon options (Peter Rosin) - ASoC: soc-topology: fix 
endianness issues (Pierre-Louis Bossart) - reset: uniphier: Add SCSSI 
reset control for each channel (Kunihiko Hayashi) - pinctrl: sh-pfc: 
sh7269: Fix CAN function GPIOs (Geert Uytterhoeven) - drm/fbdev: 
Fallback to non tiled mode if all tiles not present (Manasi Navare) - PM 
/ devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency 
(Chanwoo Choi) - PM / devfreq: exynos-ppmu: Fix excessive stack usage 
(Arnd Bergmann) - x86/vdso: Provide missing include file (Valdis 
Kletnieks) - crypto: chtls - Fixed memory leak (Vinay Kumar Yadav) - 
net: phy: realtek: add logging for the RGMII TX delay configuration 
(Martin Blumenstingl) - bpf: Print error message for bpftool cgroup show 
(Hechao Li) - dmaengine: imx-sdma: Fix memory leak (Sascha Hauer) - 
dmaengine: Store module owner in dma_device struct (Logan Gunthorpe) - 
clk: actually call the clock init before any other callback of the clock 
(Jerome Brunet) - iommu/iova: Silence warnings under memory pressure 
(Qian Cai) - iommu/amd: Only support x2APIC with IVHD type 11h/40h 
(Suravee Suthikulpanit) - iommu/amd: Check feature support bit before 
accessing MSI capability registers (Suravee Suthikulpanit) - arm64: dts: 
qcom: db845c: Enable ath10k 8bit host-cap quirk (Bjorn Andersson) - 
scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration 
(James Smart) - selinux: ensure we cleanup the internal AVC counters on 
error in avc_update() (Jaihind Yadav) - ARM: dts: r8a7779: Add device 
node for ARM global timer (Geert Uytterhoeven) - clk: renesas: 
rcar-gen3: Allow changing the RPC[D2] clocks (Sergei Shtylyov) - 
drm/mediatek: handle events when enabling/disabling crtc (Bibby Hsieh) - 
crypto: inside-secure - add unspecified HAS_IOMEM dependency (Brendan 
Higgins) - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate 
(Nathan Chancellor) - scsi: ufs: Complete pending requests in host reset 
and restore path (Can Guo) - nfsd: Clone should commit src file metadata 
too (Trond Myklebust) - ACPICA: Disassembler: create buffer fields in 
ACPI_PARSE_LOAD_PASS1 (Erik Kaneda) - clk: qcom: smd: Add missing bimc 
clock (Jeffrey Hugo) - drm/amdgpu: fix KIQ ring test fail in TDR of 
SRIOV (Monk Liu) - orinoco: avoid assertion in case of NULL pointer 
(Aditya Pakki) - rtlwifi: rtl_pci: Fix -Wcast-function-type (Phong Tran) 
- iwlegacy: Fix -Wcast-function-type (Phong Tran) - ipw2x00: Fix 
-Wcast-function-type (Phong Tran) - b43legacy: Fix -Wcast-function-type 
(Phong Tran) - PCI: Add DMA alias quirk for PLX PEX NTB (James Sewart) - 
PCI: Add nr_devfns parameter to pci_add_dma_alias() (James Sewart) - 
ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status (Nathan 
Chancellor) - netfilter: nft_tunnel: add the missing ERSPAN_VERSION 
nla_policy (Xin Long) - fore200e: Fix incorrect checks of NULL pointer 
dereference (Aditya Pakki) - r8169: check that Realtek PHY driver module 
is loaded (Heiner Kallweit) - samples/bpf: Set -fno-stack-protector when 
building BPF programs (Toke Høiland-Jørgensen) - reiserfs: Fix spurious 
unlock in reiserfs_fill_super() error handling (Jan Kara) - media: 
v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device 
macros (Nathan Chancellor) - selftests/net: make so_txtime more robust 
to timer variance (Willem de Bruijn) - gpu/drm: ingenic: Avoid null 
pointer deference in plane atomic update (Paul Cercueil) - Revert "nfp: 
abm: fix memory leak in nfp_abm_u32_knode_replace" (Jakub Kicinski) 
{CVE-2019-19076}
- PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers (Daniel 
Drake) - PCI: Add generic quirk for increasing D3hot delay (Daniel 
Drake) - media: cx23885: Add support for AVerMedia CE310B (Forest 
Crossman) - PCI: iproc: Apply quirk_paxc_bridge() for module as well as 
built-in (Wei Liu) - bus: ti-sysc: Implement quirk handling for 
CLKDM_NOAUTO (Tony Lindgren) - ARM: dts: imx6: rdu2: Limit USBH1 to Full 
Speed (Andrey Smirnov) - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and 
USDHC3 (Andrey Smirnov) - ARM: exynos_defconfig: Bring back explicitly 
wanted options (Krzysztof Kozlowski) - clk: imx: Add correct failure 
handling for clk based helpers (Abel Vesa) - padata: validate cpumask 
without removed CPU during offline (Daniel Jordan) - arm64: dts: qcom: 
msm8996: Disable USB2 PHY suspend by core (Manu Gautam) - selinux: 
ensure we cleanup the internal AVC counters on error in avc_insert() 
(Paul Moore) - opp: Free static OPPs on errors while adding them (Viresh 
Kumar) - arm: dts: allwinner: H3: Add PMU node (Andre Przywara) - arm64: 
dts: allwinner: H5: Add PMU node (Andre Przywara) - arm64: dts: 
allwinner: H6: Add PMU mode (Andre Przywara) - NFC: port100: Convert 
cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). (Mao Wenan) - 
net/wan/fsl_ucc_hdlc: reject muram offsets above 64K (Rasmus Villemoes) 
- regulator: rk808: Lower log level on optional GPIOs being not 
available (Miquel Raynal) - ASoC: intel: sof_rt5682: Add support for 
tgl-max98357a-rt5682 (Sathyanarayana Nujella) - ASoC: intel: sof_rt5682: 
Add quirk for number of HDMI DAI's (Sathyanarayana Nujella) - modules: 
lockdep: Suppress suspicious RCU usage warning (Masami Hiramatsu) - 
arm64: dts: rockchip: Fix NanoPC-T4 cooling maps (Robin Murphy) - 
drm/panel: simple: Add Logic PD Type 28 display support (Adam Ford) - 
drm/amdgpu: Ensure ret is always initialized when using 
SOC15_WAIT_ON_RREG (Nathan Chancellor) - ath10k: correct the tlv len of 
ath10k_wmi_tlv_op_gen_config_pno_start (Wen Gong) - drm/amdgpu: remove 4 
set but not used variable in 
amdgpu_atombios_get_connector_info_from_object_table (yu kuai) - bpf, 
sockhash: Synchronize_rcu before free'ing map (Jakub Sitnicki) - 
drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode (Yong 
Zhao) - clk: qcom: rcg2: Don't crash if our parent can't be found; 
return an error (Douglas Anderson) - clk: qcom: Don't overwrite 'cfg' in 
clk_rcg2_dfs_populate_freq() (Stephen Boyd) - kconfig: fix broken 
dependency in randconfig-generated .config (Masahiro Yamada) - block, 
bfq: do not plug I/O for bfq_queues with no proc refs (Paolo Valente) - 
drivers/block/zram/zram_drv.c: fix error return codes not being returned 
in writeback_store (Colin Ian King) - Btrfs: keep pages dirty when using 
btrfs_writepage_fixup_worker (Chris Mason) - KVM: s390: ENOTSUPP -> 
EOPNOTSUPP fixups (Christian Borntraeger) - nbd: add a flush_workqueue 
in nbd_start_device (Sun Ke) - tracing: Simplify assignment parsing for 
hist triggers (Tom Zanussi) - drm/amd/display: Retrain dongles when 
SINK_COUNT becomes non-zero (Harry Wentland) - rtc: i2c/spi: Avoid 
inclusion of REGMAP support when not needed (Geert Uytterhoeven) - 
selftests: settings: tests can be in subsubdirs (Matthieu Baerts) - 
brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 
(Jean-Philippe Brucker) - rtw88: fix rate mask for 1SS chip (Ping-Ke 
Shih) - ath10k: Correct the DMA direction for management tx buffers 
(Rakesh Pillai) - ext4, jbd2: ensure panic when aborting with zero errno 
(zhangyi (F)) - ARM: 8952/1: Disable kmemleak on XIP kernels (Vincenzo 
Frascino) - tracing: Fix very unlikely race of registering two stat 
tracers (Steven Rostedt (VMware)) - tracing: Fix tracing_stat return 
values in error handling paths (Luis Henriques) - powerpc/iov: Move VF 
pdev fixup into pcibios_fixup_iov() (Oliver O'Halloran) - s390/pci: Fix 
possible deadlock in recover_store() (Niklas Schnelle) - wan/hdlc_x25: 
fix skb handling (Martin Schiller) - dmaengine: fsl-qdma: fix duplicated 
argument to && (Chen Zhou) - udf: Allow writing to 'Rewritable' 
partitions (Jan Kara) - pwm: omap-dmtimer: Simplify error handling (Uwe 
Kleine-König) - x86/sysfb: Fix check for bad VRAM size (Arvind Sankar) - 
clk: ti: dra7: fix parent for gmac_clkctrl (Grygorii Strashko) - ext4: 
fix deadlock allocating bio_post_read_ctx from mempool (Eric Biggers) - 
jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info 
when load journal (Kai Li) - kselftest: Minimise dependency of get_size 
on C library interfaces (Siddhesh Poyarekar) - drm/amd/display: Clear 
state after exiting fixed active VRR state (Amanda Liu) - 
clocksource/drivers/bcm2835_timer: Fix memory leak of timer (Colin Ian 
King) - usb: dwc2: Fix IN FIFO allocation (John Keeping) - usb: gadget: 
udc: fix possible sleep-in-atomic-context bugs in gr_probe() (Jia-Ju 
Bai) - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst 
(Colin Ian King) - spi: fsl-lpspi: fix only one cs-gpio working 
(Philippe Schenker) - drm/amdgpu/sriov: workaround on rev_id for Navi12 
under sriov (Tiecheng Zhou) - uio: fix a sleep-in-atomic-context bug in 
uio_dmem_genirq_irqcontrol() (Jia-Ju Bai) - raid6/test: fix a 
compilation error (Zhengyuan Liu) - net: ethernet: ixp4xx: Standard 
module init (Linus Walleij) - sparc: Add .exit.data section. (David S. 
Miller) - MIPS: Loongson: Fix potential NULL dereference in 
loongson3_platform_init() (Tiezhu Yang) - efi/x86: Map the entire EFI 
vendor string before copying it (Ard Biesheuvel) - pinctrl: baytrail: Do 
not clear IRQ flags on direct-irq enabled pins (Hans de Goede) - 
IB/core: Let IB core distribute cache update events (Parav Pandit) - 
kernel/module: Fix memleak in module_add_modinfo_attrs() (YueHaibing) - 
media: sti: bdisp: fix a possible sleep-in-atomic-context bug in 
bdisp_device_run() (Jia-Ju Bai) - char/random: silence a lockdep splat 
with printk() (Sergey Senozhatsky) - x86/fpu: Deactivate FPU state after 
failure during state load (Sebastian Andrzej Siewior) - iommu/vt-d: Fix 
off-by-one in PASID allocation (Jacob Pan) - gpio: gpio-grgpio: fix 
possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (Jia-Ju 
Bai) - clk: meson: meson8b: make the CCF use the glitch-free mali mux 
(Martin Blumenstingl) - powerpc/powernv/iov: Ensure the pdn for VFs 
always contains a valid PE number (Oliver O'Halloran) - clk: at91: 
sam9x60: fix programmable clock prescaler (Eugen Hristev) - media: 
sun4i-csi: Fix [HV]sync polarity handling (Chen-Yu Tsai) - media: 
sun4i-csi: Fix data sampling polarity handling (Chen-Yu Tsai) - media: 
sun4i-csi: Deal with DRAM offset (Chen-Yu Tsai) - media: i2c: mt9v032: 
fix enum mbus codes and frame sizes (Eugen Hristev) - media: ov5640: Fix 
check for PLL1 exceeding max allowed rate (Adam Ford) - pxa168fb: Fix 
the function used to release some memory in an error handling path 
(Christophe JAILLET) - drm/msm/adreno: fix zap vs no-zap handling (Rob 
Clark) - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() (Geert 
Uytterhoeven) - printk: fix exclusive_console replaying (John Ogness) - 
pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs (Geert Uytterhoeven) - 
gianfar: Fix TX timestamping with a stacked DSA driver (Vladimir Oltean) 
- ALSA: ctl: allow TLV read operation for callback type of element in 
locked case (Takashi Sakamoto) - ext4: fix ext4_dax_read/write inode 
locking sequence for IOCB_NOWAIT (Ritesh Harjani) - leds: pca963x: Fix 
open-drain initialization (Zahari Petkov) - drm/amd/display: Map ODM 
memory correctly when doing ODM combine (Nikola Cornij) - PCI: Fix 
pci_add_dma_alias() bitmask size (James Sewart) - brcmfmac: Fix use 
after free in brcmf_sdio_readframes() (Dan Carpenter) - brcmfmac: Fix 
memory leak in brcmf_p2p_create_p2pdev() (Navid Emamdoost) - 
cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order (Peter 
Zijlstra) - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() 
(Remi Pommarel) - media: meson: add missing allocation failure check on 
new_buf (Colin Ian King) - f2fs: call f2fs_balance_fs outside of locked 
page (Jaegeuk Kim) - f2fs: preallocate DIO blocks when forcing 
buffered_io (Jaegeuk Kim) - rcu: Fix data-race due to atomic_t 
copy-by-value (Marco Elver) - rcu: Fix missed wakeup of exp_wq waiters 
(Neeraj Upadhyay) - rcu/nocb: Fix dump_tree hierarchy print always 
active (Stefan Reiter) - drm/qxl: Complete exception handling in 
qxl_device_init() (Markus Elfring) - wil6210: fix break that is never 
reached because of zero'ing of a retry counter (Colin Ian King) - 
ath10k: Fix qmi init error handling (Jeffrey Hugo) - drm/gma500: Fixup 
fbdev stolen size usage evaluation (Paul Kocialkowski) - net/sched: 
flower: add missing validation of TCA_FLOWER_FLAGS (Davide Caratti) - 
net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS 
(Davide Caratti) - net: dsa: tag_qca: Make sure there is headroom for 
tag (Per Forlin) - net/smc: fix leak of kernel memory to user space 
(Eric Dumazet) - enic: prevent waking up stopped tx queues over watchdog 
reset (Firo Yang) - core: Don't skip generic XDP program execution for 
cloned SKBs (Toke Høiland-Jørgensen)

[5.4.17-2013.el7uek]
- kernel: cpu.c: fix print typo about SMT status (Mihai Carabas) 
[Orabug: 31031055] - net: Support GRO/GSO fraglist chaining. (Steffen 
Klassert) [Orabug: 31054832] - net: Add fraglist GRO/GSO feature flags 
(Steffen Klassert) [Orabug: 31054832] - udp: Support UDP fraglist 
GRO/GSO. (Steffen Klassert) [Orabug: 31054832] - net: remove the check 
argument from __skb_gro_checksum_convert (Li RongQing) [Orabug: 
31054832] - dsa: disable module unloading for ARM64 (Allen Pais) 
[Orabug: 31038068] - KVM: SVM: Guard against DEACTIVATE when performing 
WBINVD/DF_FLUSH (Tom Lendacky) [Orabug: 31002888] - KVM: SVM: Serialize 
access to the SEV ASID bitmap (Tom Lendacky) [Orabug: 31002888] - rds: 
transport module should be auto loaded when transport is set (Rao 
Shoaib) [Orabug: 30872996] - uek-rpm: Add installonlypkgs option to 
allow install of multiple versions (Somasundaram Krishnasamy) [Orabug: 
31038350] - Linux 5.4.21 (Greg Kroah-Hartman) - mmc: core: Rework 
wp-gpio handling (Michał Mirosław) - gpio: add gpiod_toggle_active_low() 
(Michał Mirosław) - KVM: x86/mmu: Fix struct guest_walker arrays for 
5-level paging (Sean Christopherson) - ext4: choose hardlimit when 
softlimit is larger than hardlimit in ext4_statfs_project() (Chengguang 
Xu) - jbd2: do not clear the BH_Mapped flag when forgetting a metadata 
buffer (zhangyi (F)) - jbd2: move the clearing of b_modified flag to the 
journal_unmap_buffer() (zhangyi (F)) - Revert "drm/sun4i: drv: Allow 
framebuffer modifiers in mode config" (Jernej Skrabec) - NFSv4.1 make 
cachethis=no for writes (Olga Kornievskaia) - perf stat: Don't report a 
null stalled cycles per insn metric (Kim Phillips) - KVM: x86: Mask off 
reserved bit from #DB exception payload (Oliver Upton) - arm64: dts: 
fast models: Fix FVP PCI interrupt-map property (Marc Zyngier) - cifs: 
fix mount option display for sec=krb5i (Petr Pavlu) - mac80211: fix 
quiet mode activation in action frames (Sara Sharon) - hwmon: 
(pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. (Mike 
Jones) - perf/x86/intel: Fix inaccurate period in context switch for 
auto-reload (Kan Liang) - spmi: pmic-arb: Set lockdep class for 
hierarchical irq domains (Stephen Boyd) - sched/uclamp: Reject negative 
values in cpu_uclamp_write() (Qais Yousef) - s390/time: Fix clk type in 
get_tod_clock (Nathan Chancellor) - RDMA/core: Fix protection fault in 
get_pkey_idx_qp_list (Leon Romanovsky) - RDMA/rxe: Fix soft lockup 
problem due to using tasklets in softirq (Zhu Yanjun) - RDMA/hfi1: Fix 
memory leak in _dev_comp_vect_mappings_create (Kamal Heib) - 
RDMA/iw_cxgb4: initiate CLOSE when entering TERM (Krishnamraju 
Eraparaju) - RDMA/core: Fix invalid memory access in spec_filter_size 
(Avihai Horon) - IB/umad: Fix kernel crash while unloading ib_umad 
(Yonatan Cohen) - IB/rdmavt: Reset all QPs when the device is shut down 
(Kaike Wan) - IB/hfi1: Close window for pq and request coliding (Mike 
Marciniszyn) - IB/hfi1: Acquire lock to release TID entries when user 
file is closed (Kaike Wan) - IB/mlx5: Return failure when 
rts2rts_qp_counters_set_id is not supported (Mark Zhang) - drivers: 
ipmi: fix off-by-one bounds check that leads to a out-of-bounds write 
(Colin Ian King) - nvme: fix the parameter order for nvme_get_log in 
nvme_get_fw_slot_info (Yi Zhang) - bus: moxtet: fix potential stack 
buffer overflow (Marek Behún) - drm/panfrost: Make sure the shrinker 
does not reclaim referenced BOs (Boris Brezillon) - drm/vgem: Close 
use-after-free race in vgem_gem_create (Daniel Vetter) - s390/uv: Fix 
handling of length extensions (Christian Borntraeger) - s390/pkey: fix 
missing length of protected key on return (Harald Freudenberger) - 
perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event 
map (Kim Phillips) - KVM: nVMX: Use correct root level for nested EPT 
shadow page tables (Sean Christopherson) - EDAC/mc: Fix use-after-free 
and memleaks during device removal (Robert Richter) - EDAC/sysfs: Remove 
csrow objects on errors (Robert Richter) - cifs: make sure we do not 
overflow the max EA buffer size (Ronnie Sahlberg) - xprtrdma: Fix DMA 
scatter-gather list mapping imbalance (Chuck Lever) - arm64: ssbs: Fix 
context-switch when SSBS is present on all CPUs (Will Deacon) - gpio: 
xilinx: Fix bug where the wrong GPIO register is written to (Paul 
Thomas) - ARM: npcm: Bring back GPIOLIB support (Krzysztof Kozlowski) - 
btrfs: log message when rw remount is attempted with unclean tree-log 
(David Sterba) - btrfs: print message when tree-log replay starts (David 
Sterba) - btrfs: ref-verify: fix memory leaks (Wenwen Wang) - Btrfs: fix 
race between using extent maps and merging them (Filipe Manana) - ext4: 
improve explanation of a mount failure caused by a misconfigured kernel 
(Theodore Ts'o) - ext4: add cond_resched() to 
ext4_protect_reserved_inode (Shijie Luo) - ext4: fix checksum errors 
with indexed dirs (Jan Kara) - ext4: fix support for inode sizes > 1024 
bytes (Theodore Ts'o) - ext4: don't assume that mmp_nodename/bdevname 
have NUL (Andreas Dilger) - ALSA: usb-audio: Add clock validity quirk 
for Denon MC7000/MCX8000 (Alexander Tsoy) - ALSA: usb-audio: sound: usb: 
usb true/false for bool return type (Saurav Girepunje) - ACPI: PM: 
s2idle: Prevent spurious SCIs from waking up the system (Rafael J. 
Wysocki) - ACPICA: Introduce acpi_any_gpe_status_set() (Rafael J. 
Wysocki) - ACPI: PM: s2idle: Avoid possible race related to the EC GPE 
(Rafael J. Wysocki) - ACPI: EC: Fix flushing of pending work (Rafael J. 
Wysocki) - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 
(Arvind Sankar) - ALSA: hda/realtek - Fix silent output on MSI-GL73 
(Takashi Iwai) - ALSA: hda/realtek - Add more codec supported Headset 
Button (Kailang Yang) - ALSA: usb-audio: Fix UAC2/3 effect unit parsing 
(Takashi Iwai) - Input: synaptics - remove the LEN0049 dmi id from 
topbuttonpad list (Benjamin Tissoires) - Input: synaptics - enable SMBus 
on ThinkPad L470 (Gaurav Agrawal) - Input: synaptics - switch T470s to 
RMI4 by default (Lyude Paul) - Linux 5.4.20 (Greg Kroah-Hartman) - 
selinux: fall back to ref-walk if audit is required (Stephen Smalley) - 
libertas: make lbs_ibss_join_existing() return error code on rates 
overflow (Nicolai Stange) - libertas: don't exit from 
lbs_ibss_join_existing() with RCU read lock held (Nicolai Stange) - 
mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() 
(Qing Xu) - mwifiex: Fix possible buffer overflows in 
mwifiex_ret_wmm_get_status() (Qing Xu) - dmaengine: axi-dmac: add a 
check for devm_regmap_init_mmio (Chuhong Yuan) - clk: meson: g12a: fix 
missing uart2 in regmap table (Jerome Brunet) - mfd: max77650: Select 
REGMAP_IRQ in Kconfig (Bartosz Golaszewski) - regmap: fix writes to non 
incrementing registers (Ben Whitten) - pinctrl: sh-pfc: r8a7778: Fix 
duplicate SDSELF_B and SD1_CLK_B (Geert Uytterhoeven) - pinctrl: sh-pfc: 
r8a77965: Fix DU_DOTCLKIN3 drive/bias control (Geert Uytterhoeven) - 
selinux: fix regression introduced by move_mount(2) syscall (Stephen 
Smalley) - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon 
follow_link" (Stephen Smalley) - bcache: avoid unnecessary btree nodes 
flushing in btree_flush_write() (Coly Li) - dt-bindings: iio: adc: 
ad7606: Fix wrong maxItems value (Beniamin Bia) - media: i2c: adv748x: 
Fix unsafe macros (Gustavo A. R. Silva) - drivers: watchdog: stm32_iwdg: 
set WDOG_HW_RUNNING at probe (Christophe Roullier) - crypto: caam/qi2 - 
fix typo in algorithm's driver name (Horia Geantă) - crypto: atmel-sha - 
fix error handling when setting hmac key (Eric Biggers) - crypto: 
artpec6 - return correct error code for failed setkey() (Eric Biggers) - 
crypto: testmgr - don't try to decrypt uninitialized buffers (Eric 
Biggers) - mtd: sharpslpart: Fix unsigned comparison to zero 
(YueHaibing) - mtd: onenand_base: Adjust indentation in 
onenand_read_ops_nolock (Nathan Chancellor) - arm64: nofpsmid: Handle 
TIF_FOREIGN_FPSTATE flag cleanly (Suzuki K Poulose) - KVM: arm64: Treat 
emulated TVAL TimerValue as a signed 32-bit integer (Alexandru Elisei) - 
KVM: arm64: pmu: Fix chained SW_INCR counters (Eric Auger) - KVM: arm64: 
pmu: Don't increment SW_INCR if PMCR.E is unset (Eric Auger) - KVM: arm: 
Make inject_abt32() inject an external abort instead (James Morse) - 
KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests (James Morse) - 
KVM: arm/arm64: Fix young bit from mmu notifier (Gavin Shan) - arm64: 
ptrace: nofpsimd: Fail FP/SIMD regset operations (Suzuki K Poulose) - 
arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly (Suzuki K 
Poulose) - arm64: cpufeature: Fix the type of no FP/SIMD capability 
(Suzuki K Poulose) - sched/uclamp: Fix a bug in propagating uclamp value 
in new cgroups (Qais Yousef) - ARM: 8949/1: mm: mark free_memmap as 
__init (Olof Johansson) - KVM: arm/arm64: vgic-its: Fix restoration of 
unmapped collections (Eric Auger) - ARM: at91: pm: use of_device_id 
array to find the proper shdwc node (Claudiu Beznea) - ARM: at91: pm: 
use SAM9X60 PMC's compatible (Claudiu Beznea) - iommu/arm-smmu-v3: 
Populate VMID field for CMDQ_OP_TLBI_NH_VA (Shameer Kolothum) - 
powerpc/pseries: Allow not having ibm, 
hypertas-functions::hcall-multi-tce for DDW (Alexey Kardashevskiy) - 
powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning 
(Tyrel Datwyler) - powerpc/papr_scm: Fix leaking 
'bus_desc.provider_name' in some paths (Vaibhav Jain) - powerpc/ptdump: 
Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX (Christophe Leroy) - 
powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() 
(Christophe Leroy) - Revert "powerpc/pseries/iommu: Don't use 
dma_iommu_ops on secure guests" (Ram Pai) - soc: qcom: rpmhpd: Set 
'active_only' for active only power domains (Douglas Anderson) - 
tools/power/acpi: fix compilation error (Zhengyuan Liu) - ARM: dts: 
at91: sama5d3: define clock rate range for tcb1 (Alexandre Belloni) - 
ARM: dts: at91: sama5d3: fix maximum peripheral clock rates (Alexandre 
Belloni) - ARM: dts: meson8b: use the actual frequency for the GPU's 
364MHz OPP (Martin Blumenstingl) - ARM: dts: meson8: use the actual 
frequency for the GPU's 182.1MHz OPP (Martin Blumenstingl) - arm64: dts: 
marvell: clearfog-gt-8k: fix switch cpu port node (Baruch Siach) - 
arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from 
sound (Kuninori Morimoto) - ARM: dts: am43xx: add support for clkout1 
clock (Tero Kristo) - ARM: dts: at91: Reenable UART TX pull-ups (Ingo 
van Lil) - arm64: dts: uDPU: fix broken ethernet (Russell King) - arm64: 
dts: qcom: msm8998: Fix tcsr syscon size (Jeffrey Hugo) - platform/x86: 
intel_mid_powerbtn: Take a copy of ddata (Mika Westerberg) - ARC: 
[plat-axs10x]: Add missing multicast filter number to GMAC node (Jose 
Abreu) - watchdog: qcom: Use platform_get_irq_optional() for bark irq 
(Sai Prakash Ranjan) - rtc: cmos: Stop using shared IRQ (Andy 
Shevchenko) - rtc: hym8563: Return -EINVAL if the time is known to be 
invalid (Paul Kocialkowski) - x86/boot: Handle malformed SRAT tables 
during early ACPI parsing (Steven Clarkson) - NFSv4.0: nfs4_do_fsinfo() 
should not do implicit lease renewals (Robert Milkowski) - NFSv4: try 
lease recovery on NFS4ERR_EXPIRED (Robert Milkowski) - NFSv4: pnfs_roc() 
must use cred_fscmp() to compare creds (Trond Myklebust) - NFS: Fix fix 
of show_nfs_errors (Trond Myklebust) - NFS/pnfs: Fix 
pnfs_generic_prepare_to_resend_writes() (Trond Myklebust) - NFS: 
Revalidate the file size on a fatal write error (Trond Myklebust) - nfs: 
NFS_SWAP should depend on SWAP (Geert Uytterhoeven) - bpf, sockmap: 
Check update requirements after locking (Lorenz Bauer) - bpf: Improve 
bucket_log calculation logic (Martin KaFai Lau) - selftests/bpf: Test 
freeing sockmap/sockhash with a socket in it (Jakub Sitnicki) - bpf, 
sockhash: Synchronize_rcu before free'ing map (Jakub Sitnicki) - bpf, 
sockmap: Don't sleep while holding RCU lock on tear-down (Jakub 
Sitnicki) - bpftool: Don't crash on missing xlated program instructions 
(Toke Høiland-Jørgensen) - iwlwifi: mvm: avoid use after free for pmsr 
request (Avraham Stern) - PCI/AER: Initialize aer_fifo (Dongdong Liu) - 
PCI: Don't disable bridge BARs when assigning bus resources (Logan 
Gunthorpe) - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 
(Marcel Ziswiler) - PCI/switchtec: Fix vep_vector_number ioread width 
(Logan Gunthorpe) - PCI/switchtec: Use dma_set_mask_and_coherent() 
(Wesley Sheng) - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG 
when safe (Bryan O'Donoghue) - PCI/IOV: Fix memory leak in 
pci_iov_add_virtfn() (Navid Emamdoost) - scsi: ufs: Fix 
ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails 
(Bean Huo) - RDMA/umem: Fix ib_umem_find_best_pgsz() (Artemy Kovalyov) - 
RDMA/cma: Fix unbalanced cm_id reference count during address resolve 
(Parav Pandit) - RDMA/uverbs: Verify MR access flags (Michael Guralnik) 
- RDMA/core: Fix locking in ib_uverbs_event_read (Jason Gunthorpe) - 
RDMA/i40iw: fix a potential NULL pointer dereference (Xiyu Yang) - 
RDMA/netlink: Do not always generate an ACK for some netlink operations 
(Håkon Bugge) - IB/mlx4: Fix leak in id_map_find_del (Håkon Bugge) - 
IB/srp: Never use immediate data if it is disabled by a user (Sergey 
Gorenko) - IB/mlx4: Fix memory leak in add_gid error flow (Jack 
Morgenstein) - hv_sock: Remove the accept port restriction (Sunil 
Muthuswamy) - ASoC: pcm: update FE/BE trigger order based on the command 
(Ranjani Sridharan) - Linux 5.4.19 (Greg Kroah-Hartman) - powerpc/kuap: 
Fix set direction in allow/prevent_user_access() (Christophe Leroy) - 
regulator fix for "regulator: core: Add regulator_is_equal() helper" 
(Stephen Rothwell) - rxrpc: Fix service call disconnection (David 
Howells) - perf/core: Fix mlock accounting in perf_mmap() (Song Liu) - 
clocksource: Prevent double add_timer_on() for watchdog_timer 
(Konstantin Khlebnikov) - x86/apic/msi: Plug non-maskable MSI affinity 
race (Thomas Gleixner) - cifs: fail i/o on soft mounts if sessionsetup 
errors out (Ronnie Sahlberg) - KVM: Play nice with read-only memslots 
when querying host page size (Sean Christopherson) - KVM: Use 
vcpu-specific gva->hva translation when querying host page size (Sean 
Christopherson) - KVM: nVMX: vmread should not set rflags to specify 
success in case of #PF (Miaohe Lin) - KVM: x86: fix overlap between 
SPTE_MMIO_MASK and generation (Paolo Bonzini) - KVM: x86: Use gpa_t for 
cr2/gpa to fix TDP support on 32-bit KVM (Sean Christopherson) - KVM: 
x86: use CPUID to locate host page table reserved bits (Paolo Bonzini) - 
KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM (Sean 
Christopherson) - drm/dp_mst: Remove VCPI while disabling topology mgr 
(Wayne Lin) - btrfs: free block groups after free'ing fs trees (Josef 
Bacik) - btrfs: use bool argument in free_root_pointers() (Anand Jain) - 
x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode 
(Thomas Gleixner) - mfd: bd70528: Fix hour register mask (Matti 
Vaittinen) - mfd: rn5t618: Mark ADC control register volatile (Andreas 
Kemnade) - mfd: da9062: Fix watchdog compatible string (Marco Felsch) - 
ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug (Cezary 
Rojewski) - net/mlx5: Deprecate usage of generic TLS HW capability bit 
(Tariq Toukan) - net/mlx5: Fix deadlock in fs_core (Maor Gottlieb) - 
drop_monitor: Do not cancel uninitialized work item (Ido Schimmel) - 
qed: Fix timestamping issue for L2 unicast ptp packets. (Sudarsana Reddy 
Kalluru) - ipv6/addrconf: fix potential NULL deref in 
inet6_set_link_af() (Eric Dumazet) - taprio: Fix dropping packets when 
using taprio + ETF offloading (Vinicius Costa Gomes) - taprio: Use 
taprio_reset_tc() to reset Traffic Classes configuration (Vinicius Costa 
Gomes) - taprio: Add missing policy validation for flags (Vinicius Costa 
Gomes) - taprio: Fix still allowing changing the flags during runtime 
(Vinicius Costa Gomes) - taprio: Fix enabling offload with wrong number 
of traffic classes (Vinicius Costa Gomes) - net: macb: Limit maximum GEM 
TX length in TSO (Harini Katakam) - net: macb: Remove unnecessary 
alignment check for TSO (Harini Katakam) - net/mlx5: IPsec, fix memory 
leak at mlx5_fpga_ipsec_delete_sa_ctx (Raed Salem) - net/mlx5: IPsec, 
Fix esp modify function attribute (Raed Salem) - net: systemport: Avoid 
RBUF stuck in Wake-on-LAN mode (Florian Fainelli) - net: stmmac: fix a 
possible endless loop (Dejin Zheng) - net_sched: fix a resource leak in 
tcindex_set_parms() (Cong Wang) - net: mvneta: move rx_dropped and 
rx_errors in per-cpu stats (Lorenzo Bianconi) - net: dsa: microchip: 
enable module autoprobe (Razvan Stefanescu) - net: dsa: bcm_sf2: Only 
7278 supports 2Gb/sec IMP port (Florian Fainelli) - net: dsa: b53: 
Always use dev->vlan_enabled in b53_configure_vlan() (Florian Fainelli) 
- dpaa_eth: support all modes with rate adapting PHYs (Madalin Bucur) - 
devlink: report 0 after hitting end in region read (Jacob Keller) - 
bonding/alb: properly access headers in bond_alb_xmit() (Eric Dumazet) - 
ASoC: sgtl5000: Fix VDDA and VDDIO comparison (Marek Vasut) - regulator: 
core: Add regulator_is_equal() helper (Marek Vasut) - ubifs: Fix memory 
leak from c->sup_node (Quanyang Wang) - ubi: Fix an error pointer 
dereference in error handling code (Dan Carpenter) - ubi: fastmap: Fix 
inverted logic in seen selfcheck (Sascha Hauer) - virtio_balloon: Fix 
memory leaks on errors in virtballoon_probe() (David Hildenbrand) - 
virtio-balloon: Fix memory leak when unloading while hinting is in 
progress (David Hildenbrand) - nfsd: Return the correct number of bytes 
written to the file (Trond Myklebust) - nfsd: fix jiffies/time_t mixup 
in LRU list (Arnd Bergmann) - nfsd: fix delay timer on 32-bit 
architectures (Arnd Bergmann) - IB/core: Fix ODP get user pages flow 
(Yishai Hadas) - IB/mlx5: Fix outstanding_pi index for GSI qps (Prabhath 
Sajeepa) - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module 
(Nathan Chancellor) - net: smc911x: Adjust indentation in 
smc911x_phy_configure (Nathan Chancellor) - ppp: Adjust indentation into 
ppp_async_input (Nathan Chancellor) - NFC: pn544: Adjust indentation in 
pn544_hci_check_presence (Nathan Chancellor) - drm: msm: mdp4: Adjust 
indentation in mdp4_dsi_encoder_enable (Nathan Chancellor) - 
powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize (Nathan 
Chancellor) - ext2: Adjust indentation in ext2_fill_super (Nathan 
Chancellor) - phy: qualcomm: Adjust indentation in read_poll_timeout 
(Nathan Chancellor) - mtd: spi-nor: Split mt25qu512a (n25q512a) entry 
into two (Vignesh Raghavendra) - scsi: ufs: Recheck bkops level if bkops 
is disabled (Asutosh Das) - scsi: qla4xxx: Adjust indentation in 
qla4xxx_mem_free (Nathan Chancellor) - scsi: csiostor: Adjust 
indentation in csio_device_reset (Nathan Chancellor) - scsi: qla2xxx: 
Fix the endianness of the qla82xx_get_fw_size() return type (Bart Van 
Assche) - ASoC: meson: axg-fifo: fix fifo threshold setup (Jerome 
Brunet) - percpu: Separate decrypted varaibles anytime encryption can be 
enabled (Erdem Aktas) - broken ping to ipv6 linklocal addresses on 
debian buster (Casey Schaufler) - fix up iter on short count in 
fuse_direct_io() (Miklos Szeredi) - virtio-pci: check name when counting 
MSI-X vectors (Daniel Verkamp) - virtio-balloon: initialize all vq 
callbacks (Daniel Verkamp) - drm/amd/dm/mst: Ignore payload update 
failures (Lyude Paul) - clk: tegra: Mark fuse clock as critical (Stephen 
Warren) - mm/mmu_gather: invalidate TLB correctly on batch allocation 
failure and flush (Peter Zijlstra) - arm64: dts: qcom: qcs404-evb: Set 
vdd_apc regulator in high power mode (Niklas Cassel) - mm/page_alloc.c: 
fix uninitialized memmaps on a partially populated last section (David 
Hildenbrand) - ocfs2: fix oops when writing cloned file (Gang He) - KVM: 
s390: do not clobber registers during guest reset/store status 
(Christian Borntraeger) - KVM: x86: Revert "KVM: X86: Fix fpu state 
crash in kvm guest" (Sean Christopherson) - KVM: x86: Ensure guest's FPU 
state is loaded when accessing for emulation (Sean Christopherson) - 
KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() (Sean 
Christopherson) - KVM: x86: Free wbinvd_dirty_mask if vCPU creation 
fails (Sean Christopherson) - KVM: x86: Don't let userspace set 
host-reserved cr4 bits (Sean Christopherson) - KVM: VMX: Add 
non-canonical check on writes to RTIT address MSRs (Sean Christopherson) 
- x86/KVM: Clean up host's steal time structure (Boris Ostrovsky) 
{CVE-2019-3016}
- x86/kvm: Cache gfn to pfn translation (Boris Ostrovsky) {CVE-2019-3016}
- x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed (Boris 
Ostrovsky) {CVE-2019-3016}
- x86/kvm: Introduce kvm_(un)map_gfn() (Boris Ostrovsky) {CVE-2019-3016}
- x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit (Boris 
Ostrovsky) {CVE-2019-3016}
- kvm/svm: PKU not currently supported (John Allen) - KVM: PPC: Book3S 
PR: Free shared page if mmu initialization fails (Sean Christopherson) - 
KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails (Sean 
Christopherson) - KVM: x86: Fix potential put_fpu() w/o load_fpu() on 
MPX platform (Sean Christopherson) - KVM: x86: Protect MSR-based index 
computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks 
(Marios Pomonis) - KVM: x86: Protect x86_decode_insn from 
Spectre-v1/L1TF attacks (Marios Pomonis) - KVM: x86: Protect MSR-based 
index computations from Spectre-v1/L1TF attacks in x86.c (Marios 
Pomonis) - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF 
attacks (Marios Pomonis) {CVE-2013-1798}
- KVM: x86: Protect MSR-based index computations in pmu.h from 
Spectre-v1/L1TF attacks (Marios Pomonis) - KVM: x86: Protect 
ioapic_write_indirect() from Spectre-v1/L1TF attacks (Marios Pomonis) - 
KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF 
attacks (Marios Pomonis) - KVM: x86: Protect kvm_lapic_reg_write() from 
Spectre-v1/L1TF attacks (Marios Pomonis) - KVM: x86: Protect DR-based 
index computations from Spectre-v1/L1TF attacks (Marios Pomonis) - KVM: 
x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks (Marios Pomonis) - 
KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks 
(Marios Pomonis) - KVM: x86: Refactor picdev_write() to prevent 
Spectre-v1/L1TF attacks (Marios Pomonis) - aio: prevent potential 
eventfd recursion on poll (Jens Axboe) - eventfd: track eventfd_signal() 
recursion depth (Jens Axboe) - bcache: add readahead cache policy 
options via sysfs interface (Coly Li) - watchdog: fix UAF in reboot 
notifier handling in watchdog core code (Vladis Dronov) - xen/balloon: 
Support xend-based toolstack take two (Juergen Gross) - tools/kvm_stat: 
Fix kvm_exit filter name (Gavin Shan) - media: rc: ensure lirc is 
initialized before registering input device (Sean Young) - media: 
iguanair: fix endpoint sanity check (Johan Hovold) - drm/rect: Avoid 
division by zero (Ville Syrjälä) - drm: atmel-hlcdc: prefer a lower 
pixel-clock than requested (Peter Rosin) - drm: atmel-hlcdc: enable 
clock before configuring timing engine (Claudiu Beznea) - drm: 
atmel-hlcdc: use double rate for pixel clock only if supported (Claudiu 
Beznea) - gfs2: fix O_SYNC write handling (Andreas Gruenbacher) - gfs2: 
move setting current->backing_dev_info (Christoph Hellwig) - gfs2: fix 
gfs2_find_jhead that returns uninitialized jhead with seq 0 (Abhi Das) - 
sunrpc: expiry_time should be seconds not timeval (Roberto Bergantinos 
Corpas) - mwifiex: fix unbalanced locking in 
mwifiex_process_country_ie() (Brian Norris) - iwlwifi: don't throw error 
when trying to remove IGTK (Luca Coelho) - ARM: tegra: Enable PLLP 
bypass during Tegra124 LP1 (Stephen Warren) - btrfs: Correctly handle 
empty trees in find_first_clear_extent_bit (Nikolay Borisov) - btrfs: 
flush write bio if we loop in extent_write_cache_pages (Josef Bacik) - 
Btrfs: fix race between adding and putting tree mod seq elements and 
nodes (Filipe Manana) - btrfs: drop log root for dropped roots (Josef 
Bacik) - btrfs: set trans->drity in btrfs_commit_transaction (Josef 
Bacik) - Btrfs: fix infinite loop during fsync after rename operations 
(Filipe Manana) - Btrfs: make deduplication with range including the 
last block work (Filipe Manana) - Btrfs: fix missing hole after hole 
punching and fsync when using NO_HOLES (Filipe Manana) - ext4: fix race 
conditions in ->d_compare() and ->d_hash() (Eric Biggers) - ext4: fix 
deadlock allocating crypto bounce page from mempool (Eric Biggers) - 
jbd2_seq_info_next should increase position index (Vasily Averin) - 
nfsd: fix filecache lookup (Trond Myklebust) - NFS: Directory page cache 
pages need to be locked when read (Trond Myklebust) - NFS: Fix memory 
leaks and corruption in readdir (Trond Myklebust) - scsi: qla2xxx: Fix 
unbound NVME response length (Arun Easi) - powerpc/futex: Fix incorrect 
user access blocking (Michael Ellerman) - crypto: picoxcell - adjust the 
position of tasklet_init and fix missed tasklet_kill (Chuhong Yuan) - 
crypto: api - Fix race condition in crypto_spawn_alg (Herbert Xu) - 
crypto: atmel-aes - Fix counter overflow in CTR mode (Tudor Ambarus) - 
crypto: pcrypt - Do not clear MAY_SLEEP flag in original request 
(Herbert Xu) - crypto: arm64/ghash-neon - bump priority to 150 (Ard 
Biesheuvel) - crypto: ccp - set max RSA modulus size for v3 platform 
devices as well (Ard Biesheuvel) - crypto: hisilicon - Use the offset 
fields in sqe to avoid need to split scatterlists (Jonathan Cameron) - 
crypto: api - fix unexpectedly getting generic implementation (Herbert 
Xu) - selftests: bpf: Ignore FIN packets for reuseport tests (Lorenz 
Bauer) - selftests: bpf: Use a temporary file in test_sockmap (Lorenz 
Bauer) - selftests/bpf: Skip perf hw events test if the setup disabled 
it (Hangbin Liu) - selftests/bpf: Fix test_attach_probe (Alexei 
Starovoitov) - samples/bpf: Xdp_redirect_cpu fix missing tracepoint 
attach (Jesper Dangaard Brouer) - samples/bpf: Don't try to remove 
user's homedir on clean (Toke Høiland-Jørgensen) - tc-testing: fix eBPF 
tests failure on linux fresh clones (Davide Caratti) - libbpf: Fix 
realloc usage in bpf_core_find_cands (Andrii Nakryiko) - bpf, devmap: 
Pass lockdep expression to RCU lists (Amol Grover) - selftests/bpf: Fix 
perf_buffer test on systems w/ offline CPUs (Andrii Nakryiko) - riscv, 
bpf: Fix broken BPF tail calls (Björn Töpel) - btrfs: Handle another 
split brain scenario with metadata uuid feature (Nikolay Borisov) - 
btrfs: fix improper setting of scanned for range cyclic write cache 
pages (Josef Bacik) - crypto: pcrypt - Avoid deadlock by using 
per-instance padata queues (Herbert Xu) - ftrace: Protect 
ftrace_graph_hash with ftrace_sync (Steven Rostedt (VMware)) - ftrace: 
Add comment to why rcu_dereference_sched() is open coded (Steven Rostedt 
(VMware)) - tracing: Annotate ftrace_graph_notrace_hash pointer with 
__rcu (Amol Grover) - tracing: Annotate ftrace_graph_hash pointer with 
__rcu (Amol Grover) - ASoC: SOF: core: release resources on errors in 
probe_continue (Pierre-Louis Bossart) - ASoC: SOF: Introduce state 
machine for FW boot (Ranjani Sridharan) - scsi: qla2xxx: Fix stuck login 
session using prli_pend_timer (Quinn Tran) - dm: fix potential for 
q->make_request_fn NULL pointer (Mike Snitzer) - dm thin metadata: use 
pool locking at end of dm_pool_metadata_close (Mike Snitzer) - dm crypt: 
fix benbi IV constructor crash if used in authenticated mode (Milan 
Broz) - dm crypt: fix GFP flags passed to skcipher_request_alloc() 
(Mikulas Patocka) - dm writecache: fix incorrect flush sequence when 
doing SSD mode commit (Mikulas Patocka) - dm space map common: fix to 
ensure new block isn't already in use (Joe Thornber) - dm zoned: support 
zone sizes smaller than 128MiB (Dmitry Fomichev) - ARM: dma-api: fix 
max_pfn off-by-one error in __dma_supported() (Chen-Yu Tsai) - of: Add 
OF_DMA_DEFAULT_COHERENT & select it on powerpc (Michael Ellerman) - 
cpufreq: Avoid creating excessively large stack frames (Rafael J. 
Wysocki) - PM: core: Fix handling of devices deleted during system-wide 
resume (Rafael J. Wysocki) - f2fs: fix race conditions in ->d_compare() 
and ->d_hash() (Eric Biggers) - f2fs: fix dcache lookup of !casefolded 
directories (Eric Biggers) - f2fs: code cleanup for 
f2fs_statfs_project() (Chengguang Xu) - f2fs: fix miscounted block limit 
in f2fs_statfs_project() (Chengguang Xu) - f2fs: choose hardlimit when 
softlimit is larger than hardlimit in f2fs_statfs_project() (Chengguang 
Xu) - ovl: fix lseek overflow on 32bit (Miklos Szeredi) - ovl: fix wrong 
WARN_ON() in ovl_cache_update_ino() (Amir Goldstein) - power: supply: 
ltc2941-battery-gauge: fix use-after-free (Sven Van Asbroeck) - power: 
supply: axp20x_ac_power: Fix reporting online status (Samuel Holland) - 
cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e 
(Thomas Renninger) - scsi: qla2xxx: Fix mtcp dump collection failure 
(Quinn Tran) - scsi: megaraid_sas: Do not initiate OCR if controller is 
not in ready state (Anand Lodnoor) - erofs: fix out-of-bound read for 
shifted uncompressed block (Gao Xiang) - scripts/find-unused-docs: Fix 
massive false positives (Geert Uytterhoeven) - fs: allow deduplication 
of eof block into the end of the destination file (Filipe Manana) - 
padata: Remove broken queue flushing (Herbert Xu) - crypto: ccree - fix 
PM race condition (Gilad Ben-Yossef) - crypto: ccree - fix FDE 
descriptor sequence (Ofir Drang) - crypto: ccree - fix pm wrongful error 
reporting (Gilad Ben-Yossef) - crypto: ccree - fix AEAD decrypt auth 
fail (Gilad Ben-Yossef) - crypto: ccree - fix backlog memory leak (Gilad 
Ben-Yossef) - crypto: api - Check spawn->alg under lock in 
crypto_drop_spawn (Herbert Xu) - nvmem: core: fix memory abort in 
cleanup path (Bitan Biswas) - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT 
as volatile (Samuel Holland) - hv_balloon: Balloon up according to 
request page number (Tianyu Lan) - ASoC: SOF: core: free trace on errors 
(Pierre-Louis Bossart) - mmc: sdhci-of-at91: fix memleak on clk_get 
failure (Michał Mirosław) - ubifs: Fix deadlock in concurrent bulk-read 
and writepage (Zhihao Cheng) - ubifs: Fix FS_IOC_SETFLAGS unexpectedly 
clearing encrypt flag (Eric Biggers) - ubifs: Fix wrong memory 
allocation (Sascha Hauer) - ubifs: don't trigger assertion on invalid 
no-key filename (Eric Biggers) - fscrypt: don't print name of busy file 
when removing key (Eric Biggers) - alarmtimer: Unregister wakeup source 
when module get fails (Stephen Boyd) - ACPI / battery: Deal better with 
neither design nor full capacity not being reported (Hans de Goede) - 
ACPI / battery: Use design-cap for capacity calculations if full-cap is 
not available (Hans de Goede) - ACPI / battery: Deal with design or full 
capacity being reported as -1 (Hans de Goede) - ACPI: video: Do not 
export a non working backlight interface on MSI MS-7721 boards (Hans de 
Goede) - mmc: spi: Toggle SPI polarity, do not hardcode it (Linus 
Walleij) - PCI: keystone: Fix error handling when "num-viewport" DT 
property is not populated (Kishon Vijay Abraham I) - PCI: keystone: Fix 
link training retries initiation (Yurii Monakov) - PCI: keystone: Fix 
outbound region mapping (Yurii Monakov) - PCI: tegra: Fix return value 
check of pm_runtime_get_sync() (David Engraf) - tracing: Fix now invalid 
var_ref_vals assumption in trace action (Tom Zanussi) - powerpc/32s: Fix 
CPU wake-up from sleep mode (Christophe Leroy) - powerpc/32s: Fix 
bad_kuap_fault() (Christophe Leroy) - powerpc/pseries: Advance pfn if 
section is not present in lmb_is_removable() (Pingfan Liu) - 
powerpc/xmon: don't access ASDR in VMs (Sukadev Bhattiprolu) - 
powerpc/ptdump: Fix W+X verification (Christophe Leroy) - 
powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case (Aneesh 
Kumar K.V) - s390/mm: fix dynamic pagetable upgrade for hugetlbfs 
(Gerald Schaefer) - MIPS: boot: fix typo in 'vmlinux.lzma.its' target 
(Alexander Lobakin) - MIPS: fix indentation of the 'RELOCS' message 
(Alexander Lobakin) - MIPS: syscalls: fix indentation of the 'SYSNR' 
message (Alexander Lobakin) - KVM: arm64: Only sign-extend MMIO up to 
register width (Christoffer Dall) - KVM: arm/arm64: Correct AArch32 SPSR 
on exception entry (Mark Rutland) - KVM: arm/arm64: Correct CPSR on 
exception entry (Mark Rutland) - KVM: arm64: Correct PSTATE on exception 
entry (Mark Rutland) - arm64: acpi: fix DAIF manipulation with pNMI 
(Mark Rutland) - ALSA: hda: Add JasperLake PCI ID and codec vid (Yong 
Zhi) - ALSA: hda: Add Clevo W65_67SB the power_save blacklist (Hans de 
Goede) - ALSA: hda: Apply aligned MMIO access only conditionally 
(Takashi Iwai) - platform/x86: intel_scu_ipc: Fix interrupt support 
(Mika Westerberg) - x86/cpu: Update cached HLE state on write to 
TSX_CTRL_CPUID_CLEAR (Pawan Gupta) - irqdomain: Fix a memory leak in 
irq_domain_push_irq() (Kevin Hao) - lib/test_kasan.c: fix memory leak in 
kmalloc_oob_krealloc_more() (Gustavo A. R. Silva) - media: v4l2-rect.h: 
fix v4l2_rect_map_inside() top/left adjustments (Helen Koike) - media: 
v4l2-core: compat: ignore native command codes (Arnd Bergmann) - 
media/v4l2-core: set pages dirty upon releasing DMA buffers (John 
Hubbard) - mm: move_pages: report the number of non-attempted pages 
(Yang Shi) - mm: thp: don't need care deferred split queue in memcg 
charge move path (Wei Yang) - mm/memory_hotplug: fix remove_memory() 
lockdep splat (Dan Williams) - utimes: Clamp the timestamps in 
notify_change() (Amir Goldstein) - mmc: sdhci-pci: Make function 
amd_sdhci_reset static (zhengbin) - mm/sparse.c: reset section's mem_map 
when fully deactivated (Pingfan Liu) - memcg: fix a crash in wb_workfn 
when a device disappears (Theodore Ts'o) - ALSA: dummy: Fix PCM format 
loop in proc output (Takashi Iwai) - ALSA: usb-audio: Annotate endianess 
in Scarlett gen2 quirk (Takashi Iwai) - ALSA: usb-audio: Fix endianess 
in descriptor validation (Takashi Iwai) - usb: gadget: f_ecm: Use 
atomic_t to track in-flight request (Bryan O'Donoghue) - usb: gadget: 
f_ncm: Use atomic_t to track in-flight request (Bryan O'Donoghue) - usb: 
gadget: legacy: set max_speed to super-speed (Roger Quadros) - usb: 
gadget: f_fs: set req->num_sgs as 0 for non-sg transfer (Peter Chen) - 
objtool: Silence build output (Olof Johansson) - usb: typec: tcpci: mask 
event interrupts when remove driver (Jun Li) - usb: dwc3: gadget: Delay 
starting transfer (Thinh Nguyen) - usb: dwc3: gadget: Check END_TRANSFER 
completion (Thinh Nguyen) - brcmfmac: Fix memory leak in 
brcmf_usbdev_qinit (Navid Emamdoost) - Bluetooth: btusb: Disable runtime 
suspend on Realtek devices (Kai-Heng Feng) - Bluetooth: btusb: fix 
memory leak on fw (Colin Ian King) - nvmet: Fix controller use after 
free (Israel Rukshin) - nvmet: Fix error print message at 
nvmet_install_queue function (Israel Rukshin) - rcu: Use READ_ONCE() for 
->expmask in rcu_read_unlock_special() (Paul E. McKenney) - srcu: Apply 
*_ONCE() to ->srcu_last_gp_end (Paul E. McKenney) - rcu: Avoid data-race 
in rcu_gp_fqs_check_wake() (Eric Dumazet) - rcu: Use *_ONCE() to protect 
lockless ->expmask accesses (Paul E. McKenney) - tracing: Fix sched 
switch start/stop refcount racy updates (Mathieu Desnoyers) - 
tracing/kprobes: Have uname use __get_str() in print_fmt (Steven Rostedt 
(VMware)) - ipc/msg.c: consolidate all xxxctl_down() functions (Lu 
Shuaibing) - netfilter: ipset: fix suspicious RCU usage in 
find_set_and_id (Kadlecsik József) - mfd: dln2: More sanity checking for 
endpoints (Oliver Neukum) - media: uvcvideo: Avoid cyclic entity chains 
due to malformed USB descriptors (Will Deacon) - bnxt_en: Fix logic that 
disables Bus Master during firmware reset. (Vasundhara Volam) - 
netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() (Taehee 
Yoo) - MAINTAINERS: correct entries for ISDN/mISDN section (Lukas 
Bulwahn) - ionic: fix rxq comp packet type mask (Shannon Nelson) - tcp: 
clear tp->segs_{in|out} in tcp_disconnect() (Eric Dumazet) - tcp: clear 
tp->data_segs{in|out} in tcp_disconnect() (Eric Dumazet) - tcp: clear 
tp->delivered in tcp_disconnect() (Eric Dumazet) - tcp: clear 
tp->total_retrans in tcp_disconnect() (Eric Dumazet) - rxrpc: Fix NULL 
pointer deref due to call->conn being cleared on disconnect (David 
Howells) - rxrpc: Fix missing active use pinning of rxrpc_local object 
(David Howells) - rxrpc: Fix insufficient receive notification 
generation (David Howells) - rxrpc: Fix use-after-free in 
rxrpc_put_local() (David Howells) - bnxt_en: Fix TC queue mapping. 
(Michael Chan) - net: stmmac: Delete txtimer in suspend() (Nicolin Chen) 
- net_sched: fix an OOB access in cls_tcindex (Cong Wang) - net: hsr: 
fix possible NULL deref in hsr_handle_frame() (Eric Dumazet) - l2tp: 
Allow duplicate session creation with UDP (Ridge Kennedy) - gtp: use 
__GFP_NOWARN to avoid memalloc warning (Taehee Yoo) - cls_rsvp: fix 
rsvp_policy (Eric Dumazet) - bnxt_en: Move devlink_register before 
registering netdev (Vasundhara Volam) - sparc32: fix struct ipc64_perm 
type definition (Arnd Bergmann) - Linux 5.4.18 (Greg Kroah-Hartman) - 
tracing/uprobe: Fix to make trace_uprobe_filter alignment safe (Masami 
Hiramatsu) - Revert "rsi: fix potential null dereference in rsi_probe()" 
(Johan Hovold) - ASoC: topology: fix soc_tplg_fe_link_create() - 
link->dobj initialization order (Jaroslav Kysela) - mm/migrate.c: also 
overwrite error when it is bigger than zero (Wei Yang) - perf report: 
Fix no libunwind compiled warning break s390 issue (Jin Yao) - dm thin: 
fix use-after-free in metadata_pre_commit_callback (Mike Snitzer) - 
flow_dissector: Fix to use new variables for port ranges in bpf hook 
(Yoshiki Komachi) - cpuidle: teo: Avoid using "early hits" incorrectly 
(Rafael J. Wysocki) - btrfs: do not zero f_bavail if we have available 
space (Josef Bacik) - net: Fix skb->csum update in 
inet_proto_csum_replace16(). (Praveen Chaudhary) - netfilter: 
nf_tables_offload: fix check the chain offload flag (wenxu) - netfilter: 
conntrack: sctp: use distinct states for new SCTP connections (Jiri 
Wiesner) - l2t_seq_next should increase position index (Vasily Averin) - 
seq_tab_next() should increase position index (Vasily Averin) - net: 
fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G (Madalin Bucur) - net/fsl: 
treat fsl,erratum-a011043 (Madalin Bucur) - powerpc/fsl/dts: add 
fsl,erratum-a011043 (Madalin Bucur) - qlcnic: Fix CPU soft lockup while 
collecting firmware dump (Manish Chopra) - ARM: dts: am43x-epos-evm: set 
data pin directions for spi0 and spi1 (Raag Jadav) - r8152: disable 
DelayPhyPwrChg (Hayes Wang) - r8152: avoid the MCU to clear the lanwake 
(Hayes Wang) - r8152: disable test IO for RTL8153B (Hayes Wang) - r8152: 
Disable PLA MCU clock speed down (Hayes Wang) - r8152: disable U2P3 for 
RTL8153B (Hayes Wang) - r8152: get default setting of WOL before 
initializing (Hayes Wang) - tee: optee: Fix compilation issue with nommu 
(Vincenzo Frascino) - led: max77650: add of_match table (Bartosz 
Golaszewski) - ARM: 8955/1: virt: Relax arch timer version check during 
early boot (Vladimir Murzin) - scsi: fnic: do not queue commands during 
fwreset (Hannes Reinecke) - Input: max77650-onkey - add of_match table 
(Bartosz Golaszewski) - xfrm: interface: do not confirm neighbor when do 
pmtu update (Xu Wang) - xfrm interface: fix packet tx through 
bpf_redirect() (Nicolas Dichtel) - vti[6]: fix packet tx through 
bpf_redirect() (Nicolas Dichtel) - ARM: dts: am335x-boneblack-common: 
fix memory size (Matwey V. Kornilov) - Input: evdev - convert 
kzalloc()/vzalloc() to kvzalloc() (Miles Chen) - iwlwifi: dbg: force 
stop the debug monitor HW (Shahar S Matityahu) - iwlwifi: Don't ignore 
the cap field upon mcc update (Haim Dreyfuss) - iwlwifi: pcie: allocate 
smaller dev_cmd for TX headers (Johannes Berg) - XArray: Fix xas_pause 
at ULONG_MAX (Matthew Wilcox (Oracle)) - riscv: delete temporary files 
(Ilie Halip) - perf/x86/intel/uncore: Remove PCIe3 unit for SNR (Kan 
Liang) - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family 
(Kan Liang) - wireless: wext: avoid gcc -O3 warning (Arnd Bergmann) - 
mac80211: Fix TKIP replay protection immediately after key setup (Jouni 
Malinen) - cfg80211: Fix radar event during another phy CAC (Orr Mazor) 
- wireless: fix enabling channel 12 for custom regulatory domain 
(Ganapathi Bhat) - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP 
(Brendan Higgins) - parisc: Use proper printk format for resource_size_t 
(Krzysztof Kozlowski) - qmi_wwan: Add support for Quectel RM500Q 
(Kristian Evensen) - ASoC: sti: fix possible sleep-in-atomic (Arnaud 
Pouliquen) - ASoC: hdac_hda: Fix error in driver removal after failed 
probe (Kai Vehmanen) - ASoC: SOF: Intel: fix HDA codec driver probe with 
multiple controllers (Kai Vehmanen) - platform/x86: intel_pmc_core: 
update Comet Lake platform driver (Harry Pan) - platform/x86: GPD pocket 
fan: Allow somewhat lower/higher temperature limits (Hans de Goede) - 
iavf: remove current MAC address filter on VF reset (Stefan Assmann) - 
igb: Fix SGMII SFP module discovery for 100FX/LX. (Manfred Rudigier) - 
ixgbe: Fix calculation of queue with VFs and flow director on interface 
flap (Cambda Zhu) - ixgbevf: Remove limit of 10 entries for unicast 
filter list (Radoslaw Tyl) - i40e: Fix virtchnl_queue_select bitmap 
validation (Brett Creeley) - s390/zcrypt: move ap device reset from bus 
to driver code (Harald Freudenberger) - ASoC: rt5640: Fix NULL 
dereference on module unload (Dmitry Osipenko) - clk: mmp2: Fix the 
order of timer mux parents (Lubomir Rintel) - mac80211: mesh: restrict 
airtime metric to peered established plinks (Markus Theil) - clk: 
sunxi-ng: h6-r: Fix AR100/R_APB2 parent order (Samuel Holland) - clk: 
sunxi-ng: sun8i-r: Fix divider on APB0 clock (Samuel Holland) - rseq: 
Unregister rseq for clone CLONE_VM (Mathieu Desnoyers) - tools lib 
traceevent: Fix memory leakage in filter_event (Hewenliang) - soc: ti: 
wkup_m3_ipc: Fix race condition with rproc_boot (Dave Gerlach) - ARM: 
dts: beagle-x15-common: Model 5V0 regulator (Kishon Vijay Abraham I) - 
ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt 
nodes (Kishon Vijay Abraham I) - ARM: dts: sun8i: a83t: Correct USB3503 
GPIOs polarity (Marek Szyprowski) - arm64: dts: meson-sm1-sei610: add 
gpio bluetooth interrupt (Guillaume La Roque) - clk: sunxi-ng: v3s: Fix 
incorrect number of hw_clks. (Yunhao Tian) - cgroup: Prevent double 
killing of css when enabling threaded cgroup (Michal Koutný) - 
Bluetooth: Fix race condition in hci_release_sock() (Dan Carpenter) - 
ttyprintk: fix a potential deadlock in interrupt context issue 
(Zhenzhong Duan) - tomoyo: Use atomic_t for statistics counter (Tetsuo 
Handa) - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 (Hans 
Verkuil) - media: gspca: zero usb_buf (Hans Verkuil) - media: vp7045: do 
not read uninitialized values if usb transfer fails (Sean Young) - 
media: af9005: uninitialized variable printked (Sean Young) - media: 
digitv: don't continue if remote control state can't be read (Sean 
Young) - reiserfs: Fix memory leak of journal device string (Jan Kara) - 
mm/mempolicy.c: fix out of bounds write in mpol_parse_str() (Dan 
Carpenter) - arm64: kbuild: remove compressed images on 'make ARCH=arm64 
(dist)clean' (Dirk Behme) - tools lib: Fix builds when glibc contains 
strlcpy() (Vitaly Chikunov) - PM / devfreq: Add new name attribute for 
sysfs (Chanwoo Choi) - perf c2c: Fix return type for histogram sorting 
comparision functions (Andres Freund) - gfs2: Another gfs2_find_jhead 
fix (Andreas Gruenbacher) - e1000e: Revert "e1000e: Make watchdog use 
delayed work" (Jeff Kirsher) - e1000e: Drop unnecessary __E1000_DOWN bit 
twiddling (Alexander Duyck) - x86/resctrl: Fix use-after-free due to 
inaccurate refcount of rdtgroup (Xiaochen Shen) - x86/resctrl: Fix 
use-after-free when deleting resource groups (Xiaochen Shen) - 
x86/resctrl: Fix a deadlock due to inaccurate reference (Xiaochen Shen) 
- cifs: fix soft mounts hanging in the reconnect code (Ronnie Sahlberg) 
- vfs: fix do_last() regression (Al Viro)

[5.4.17-2012.el7uek]
- uek-rpm: update kABI data in UEK6 Master branch (Dan Duval) [Orabug: 
30498825] - uek-rpm: Set DEFAULTKERNEL to right value when uninstalling 
kernel-uek (Somasundaram Krishnasamy) [Orabug: 31029299] - enable kABI 
checking in UEK6 build (Dan Duval) [Orabug: 30498825] - spec: require a 
newer binutils for better aarch64 CTF support (Nick Alcock) [Orabug: 
31003216] - ctf: discard CTF sections for arches not using DISCARDS 
(Nick Alcock) [Orabug: 31003216] - uek-rpm: require CTF-capable binutils 
and GCC for CTF generation (Nick Alcock) [Orabug: 31003216] - ctf: adapt 
to the new CTF linker API (Nick Alcock) [Orabug: 31003216] - uek-rpm: 
Make title string of boot load spec generic (Somasundaram Krishnasamy) 
[Orabug: 31025059] - uek-rpm: Revert "uek-rpm: Disable 
CONFIG_RT_GROUP_SCHED" (chris hyser) [Orabug: 31025875] - bnxt_en: Fix 
TC queue mapping. (Michael Chan) [Orabug: 30885200] - bnxt_en: Fix logic 
that disables Bus Master during firmware reset. (Vasundhara Volam) 
[Orabug: 30885200] - bnxt_en: Fix RDMA driver failure with SRIOV after 
firmware reset. (Michael Chan) [Orabug: 30885200] - bnxt_en: Refactor 
logic to re-enable SRIOV after firmware reset detected. (Michael Chan) 
[Orabug: 30885200] - bnxt_en: Move devlink_register before registering 
netdev (Vasundhara Volam) [Orabug: 30885200] - devlink: add support for 
reporter recovery completion (Vikas Gupta) [Orabug: 30885200] - bnxt_en: 
Call recovery done after reset is successfully done (Vikas Gupta) 
[Orabug: 30885200] - scsi: bnx2fc: timeout calculation invalid for 
bnx2fc_eh_abort() (Laurence Oberman) [Orabug: 30986267] - uek-rpm: Make 
sure perf builds against libnuma and add run-time dependency (Dave 
Kleikamp) [Orabug: 30896574] - uek-rpm: Add missing modules to 
kernel-ueknano rpm. (Somasundaram Krishnasamy) [Orabug: 30949434] - 
ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() (Eric 
Dumazet) [Orabug: 30985025] - selftests/ptrace: remove declaration in 
for-loop (Alan Maguire) [Orabug: 30988372] - xfs: do async inactivation 
only when fs freezed (Junxiao Bi) [Orabug: 31013754] - mstflint_access: 
Enable the mstflint_access module (Aron Silverton) [Orabug: 30997871] - 
mstflint_access: Add support for secure boot access to Mellanox HCAs 
(Adham Masarwah) [Orabug: 30997871] - xenbus: req->err should be updated 
before req->state (Dongli Zhang) [Orabug: 31009546] - xenbus: req->body 
should be updated before req->state (Dongli Zhang) [Orabug: 31009546] - 
Revert "selftests/net: add support for PF_RDS sockets" (Alan Maguire) 
[Orabug: 30988387] - Revert "selftests/net: add zerocopy support for 
PF_RDS test case" (Alan Maguire) [Orabug: 30988387] - Revert 
"selftests/net: revert the zerocopy Rx path for PF_RDS" (Alan Maguire) 
[Orabug: 30988387] - Revert "selftests/net: reap zerocopy completions 
passed up as ancillary data." (Alan Maguire) [Orabug: 30988387] - 
config-aarch64: Disable ZONE_DMA to fix crashkernel dma_atomic_pool_init 
failure (Thomas Tai) [Orabug: 31010223] - adjust check_kabi tool to 
accommodate symbol namespaces (Dan Duval) [Orabug: 31014554] - xen: 
bypass the timer_irq_works() check for HVM (Dongli Zhang) [Orabug: 
30998533] - cpuidle-haltpoll: allow force loading on hosts without the 
REALTIME hint (Maciej S. Szmigiero) [Orabug: 30806902] - uek-rpm: Fix 
kernel-uek-doc build on OL8 (Victor Erminpour) [Orabug: 30519151] - add 
kABI padding to include/net/inet_hashtables.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/net/ip_tunnels.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/cgroup-defs.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/netfilter/x_tables.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to kernel/sched/sched.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/scsi/scsi_host.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/scsi/scsi_device.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/scsi/scsi_cmnd.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/xfrm.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/xdp.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/tls.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/switchdev.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to include/net/sock.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to 
include/net/rtnetlink.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/net/neighbour.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to include/net/lwtunnel.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/net/l3mdev.h (Dan Duval) [Orabug: 30952503] 
- add kABI padding to include/net/genetlink.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/net/flow.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/net/fib_rules.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/net/dst_ops.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/dst.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/net/dcbnl.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/writeback.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/workqueue.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/linux/user_namespace.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/timer.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/swap.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/stacktrace.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/sched.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to include/linux/sched/user.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/sched/signal.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/quota.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/pci_hotplug.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/pci.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/net.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/netdevice.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/linux/module.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/mmzone.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/mmu_notifier.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/mm_types.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/mm.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/kobject.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to include/linux/kernfs.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/linux/irqdomain.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/ipv6.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/ioport.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/linux/iomap.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/genhd.h (Dan Duval) [Orabug: 30952503] - add kABI padding 
to include/linux/fs.h (Dan Duval) [Orabug: 30952503] - add kABI padding 
to include/linux/ethtool.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/elevator.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to include/linux/dma-mapping.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/device.h (Dan Duval) 
[Orabug: 30952503] - add kABI padding to include/linux/dcache.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to include/linux/bsg-lib.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to include/linux/bsg.h 
(Dan Duval) [Orabug: 30952503] - add kABI padding to 
include/linux/blk_types.h (Dan Duval) [Orabug: 30952503] - add kABI 
padding to include/linux/blk-mq.h (Dan Duval) [Orabug: 30952503] - add 
kABI padding to include/linux/blkdev.h (Dan Duval) [Orabug: 30952503] - 
add kABI padding to include/linux/blk-cgroup.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/bio.h (Dan Duval) [Orabug: 
30952503] - add kABI padding to include/linux/backing-dev-defs.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to drivers/scsi/sd.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to drivers/pci/pci.h (Dan 
Duval) [Orabug: 30952503] - add kABI padding to 
arch/x86/include/asm/paravirt_types.h (Dan Duval) [Orabug: 30952503]





More information about the El-errata mailing list