[El-errata] ELSA-2021-9038 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Feb 9 16:13:01 PST 2021


Oracle Linux Security Advisory ELSA-2021-9038

http://linux.oracle.com/errata/ELSA-2021-9038.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2036.103.3.el7.x86_64.rpm
kernel-uek-container-debug-5.4.17-2036.103.3.el7.x86_64.rpm

aarch64:


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-container-5.4.17-2036.103.3.el7.src.rpm



Description of changes:

[5.4.17-2036.103.3.el7]
- Revert "rds: Deregister all FRWR mr with free_mr" (aru kolappan)  [Orabug:
  32426610]

[5.4.17-2036.103.2.el7]
- A/A Bonding: Fix a one-byte-off kmalloc (Håkon Bugge)  [Orabug: 32380824]
- netfilter: add and use nf_hook_slow_list() (Florian Westphal)  [Orabug: 32372530]  {CVE-2021-20177}
- net/rds: Fix gfp_t parameter (Hans Westgaard Ry)  [Orabug: 32372158]
- uek-rpm: Report removed symbols also during kabi check (Somasundaram Krishnasamy)  [Orabug: 32380061]
- A/A Bonding: Introduce selective interface name inclusion (Håkon Bugge)  [Orabug: 32350974]
- uek-rpm: add nfs_ssc to nano_modules (Calum Mackay)  [Orabug: 32346419]
- target: fix XCOPY NAA identifier lookup (David Disseldorp)  [Orabug: 32248035]  {CVE-2020-28374}

[5.4.17-2036.103.1.el7]
- mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start (Zhang Xiaohui)  [Orabug: 32349203]  {CVE-2020-36158}
- x86/process: Mark cpu inactive before offlining (Mridula Shastry)  [Orabug: 32234812]
- add license checking to kABI checker (Dan Duval)  [Orabug: 32355206]

[5.4.17-2036.103.0.el7]
- lockd: don't use interval-based rebinding over TCP (Calum Mackay)  [Orabug: 32337715]
- tools: update header files in the tools directory (Thomas Tai)  [Orabug: 32321484]
- perf: Fix a kABI breakage in perf_event.h (Thomas Tai)  [Orabug: 32321484]
- perf/x86: Fix n_metric for cancelled txn (Peter Zijlstra)  [Orabug: 32321484]
- perf/x86: Fix n_pair for cancelled txn (Peter Zijlstra)  [Orabug: 32321484]
- perf/x86/intel: Check perf metrics feature for each CPU (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Support per-thread RDPMC TopDown metrics (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Support TopDown metrics on Ice Lake (Kan Liang)  [Orabug: 32321484]
- perf/x86: Use event_base_rdpmc for the RDPMC userspace support (Kan Liang)  [Orabug: 32321484]
- perf/x86: Add a macro for RDPMC offset of fixed counters (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Generic support for hardware TopDown metrics (Kan Liang)  [Orabug: 32321484]
- perf/core: Add a new PERF_EV_CAP_SIBLING event capability (Kan Liang)  [Orabug: 32321484]
- perf/core: Unify {pinned,flexible}_sched_in() (Peter Zijlstra)  [Orabug: 32321484]
- perf/x86/intel: Use switch in intel_pmu_disable/enable_event (Kan Liang)  [Orabug: 32321484]
- perf/x86: Keep LBR records unchanged in host context for guest usage (Like Xu)  [Orabug: 32321484]
- perf/x86/intel: Fix the name of perf METRICS (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Move BTS index to 47 (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Introduce the fourth fixed counter (Kan Liang)  [Orabug: 32321484]
- perf/x86/intel: Name the global status bit in NMI handler (Kan Liang)  [Orabug: 32321484]
- perf/x86: Add constraint to create guest LBR event without hw counter (Like Xu)  [Orabug: 32321484]
- perf/x86/lbr: Add interface to get LBR information (Like Xu)  [Orabug: 32321484]
- perf/x86/core: Refactor hw->idx checks and cleanup (Like Xu)  [Orabug: 32321484]
- perf/x86/intel: Avoid unnecessary PEBS_ENABLE MSR access in PMI (Kan Liang)  [Orabug: 32321484]
- perf/x86: Provide stubs of KVM helpers for non-Intel CPUs (Sean Christopherson)  [Orabug: 32321484]
- partitions/efi: Enable no warning option for the GPT warnings related to alternative header (Saeed Mirzamohammadi)  [Orabug: 32302136]
- Revert "cpu/hotplug: avoid race between cpuset_hotplug_workfn and later hotplug" (Daniel Jordan)  [Orabug: 32295229]
- cpuset: fix race between hotplug work and later CPU offline (Daniel Jordan)  [Orabug: 32295229]
- uek-rpm: aarch64: update PMU configs for Altra (Dave Kleikamp)  [Orabug: 32290034]
- driver/perf: Add PMU driver for the ARM DMC-620 memory controller (Tuan Phan)  [Orabug: 32290034]
- perf: arm-cmn: Fix conversion specifiers for node type (Will Deacon)  [Orabug: 32290034]
- perf: arm-cmn: Fix unsigned comparison to less than zero (Will Deacon)  [Orabug: 32290034]
- perf: Add Arm CMN-600 PMU driver (Robin Murphy)  [Orabug: 32290034]
- perf: Add Arm CMN-600 DT binding (Robin Murphy)  [Orabug: 32290034]
- perf: arm_dsu: Support DSU ACPI devices (Tuan Phan)  [Orabug: 32290034]
- arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (James Morse)  [Orabug: 32290034]
- ACPI: APEI: Kick the memory_failure() queue for synchronous errors (James Morse)  [Orabug: 32290034]
- iommu/arm-smmu-v3: Don't reserve implementation defined register space (Jean-Philippe Brucker)  [Orabug: 32290034]
- Revert "BACKPORT: perf: Add Arm CMN-600 DT binding" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "BACKPORT: WIP: perf: Add Arm CMN-600 PMU driver" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "BACKPORT: WIP: perf/arm-cmn: Add ACPI support" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: Add ARM DMC-620 PMU driver." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "BACKPORT: ACPI / APEI: Kick the memory_failure() queue for synchronous errors" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "BACKPORT: arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "Perf: arm-cmn: Allow irq to be shared." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: arm_cmn: improve and make it work on 2P." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: arm_dsu: Allow IRQ to be shared among devices." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: arm_dsu: Support ACPI mode." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: arm_dmc620: Update ACPI ID." (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf: avoid breaking KABI by reusing enum" (Dave Kleikamp)  [Orabug: 32290034]
- Revert "perf/smmuv3: Allow sharing MMIO registers with the SMMU driver" (Dave Kleikamp)  [Orabug: 32290034]
- tty: Fix ->session locking (Jann Horn)  [Orabug: 32266677]  {CVE-2020-29660}
- tty: Fix ->pgrp locking in tiocspgrp() (Jann Horn)  [Orabug: 32266677]  {CVE-2020-29660}
- xen-blkback: set ring->xenblkd to NULL after kthread_stop() (Pawel Wieczorkiewicz)  [Orabug: 32260252]  {CVE-2020-29569}
- xenbus/xenbus_backend: Disallow pending watch messages (SeongJae Park)  [Orabug: 32253409]  {CVE-2020-29568}
- xen/xenbus: Count pending messages for each watch (SeongJae Park)  [Orabug: 32253409]  {CVE-2020-29568}
- xen/xenbus/xen_bus_type: Support will_handle watch callback (SeongJae Park)  [Orabug: 32253409]  {CVE-2020-29568}
- xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path() (SeongJae Park)  [Orabug: 32253409]  {CVE-2020-29568}
- xen/xenbus: Allow watches discard events before queueing (SeongJae Park)  [Orabug: 32253409]  {CVE-2020-29568}
- KVM: x86: clflushopt should be treated as a no-op by emulation (David Edmondson)  [Orabug: 32251910]

[5.4.17-2036.102.0.el7]
- futex: Fix inode life-time issue (Peter Zijlstra)  [Orabug: 32233515]  {CVE-2020-14381}
- perf/core: Fix race in the perf_mmap_close() function (Jiri Olsa)  [Orabug: 32233352]  {CVE-2020-14351}
- intel_idle: Customize IceLake server support (Chen Yu)  [Orabug: 32218858]
- dm crypt: Allow unaligned bio buffer lengths for skcipher devices (Sudhakar Panneerselvam)  [Orabug: 32210418]
- vhost scsi: fix lun reset completion handling (Mike Christie)  [Orabug: 32167069]
- vhost scsi: Add support for LUN resets. (Mike Christie)  [Orabug: 32167069]
- vhost scsi: add lun parser helper (Mike Christie)  [Orabug: 32167069]
- vhost scsi: fix cmd completion race (Mike Christie)  [Orabug: 32167069]
- vhost scsi: alloc cmds per vq instead of session (Mike Christie)  [Orabug: 32167069]
- vhost: Create accessors for virtqueues private_data (Eugenio Pérez)  [Orabug: 32167069]
- vhost: add helper to check if a vq has been setup (Mike Christie)  [Orabug: 32167069]
- scsi: sd: Allow user to configure command retries (Mike Christie)  [Orabug: 32167069]
- scsi: core: Add limitless cmd retry support (Mike Christie)  [Orabug: 32167069]
- scsi: mpt3sas: Update driver version to 36.100.00.00 (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Handle trigger page after firmware update (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Add persistent MPI trigger page (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Add persistent SCSI sense trigger page (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Add persistent Event trigger page (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Add persistent Master trigger page (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Add persistent trigger pages support (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Sync time periodically between driver and firmware (Suganath Prabu S)  [Orabug: 32242279]
- scsi: mpt3sas: Bump driver version to 35.101.00.00 (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Add module parameter multipath_on_hba (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Handle vSES vphy object during HBA reset (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Add bypass_dirty_port_flag parameter (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Handling HBA vSES device (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Update hba_port objects after host reset (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Get sas_device objects using device's rphy (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Get device objects using sas_address & portID (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Update hba_port's sas_address & phy_mask (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Allocate memory for hba_port objects (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Define hba_port structure (Sreekanth Reddy)  [Orabug: 32242279]
- scsi: mpt3sas: Fix ioctl timeout (Suganath Prabu S)  [Orabug: 32242279]
- icmp: randomize the global rate limiter (Eric Dumazet)  [Orabug: 32227958]  {CVE-2020-25705}
- perf/x86/intel/uncore: Add box_offsets for free-running counters (Kan Liang)  [Orabug: 32020885]
- perf/x86/intel/uncore: Factor out __snr_uncore_mmio_init_box (Kan Liang)  [Orabug: 32020885]
- perf/x86/intel/uncore: Add Ice Lake server uncore support (Kan Liang)  [Orabug: 32020885]

[5.4.17-2036.101.2.el7]
- vt: Disable KD_FONT_OP_COPY (Daniel Vetter)  [Orabug: 32187738]  {CVE-2020-28974}
- page_frag: Recover from memory pressure (Dongli Zhang)  [Orabug: 32177966]
- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts (Peilin Ye)  [Orabug: 32176254]  {CVE-2020-28915}
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h (Peilin Ye)  [Orabug: 32176254]  {CVE-2020-28915}
- ocfs2: initialize ip_next_orphan (Wengang Wang)  [Orabug: 32159053]
- net/rds: rds_ib_remove_one() accesses freed memory (Ka-Cheong Poon)  [Orabug: 32213896]
- hv_netvsc: make recording RSS hash depend on feature flag (Stephen Hemminger)  [Orabug: 32159973]
- hv_netvsc: record hardware hash in skb (Stephen Hemminger)  [Orabug: 32159973]
- RDMA/umem: Move to allocate SG table from pages (Maor Gottlieb)  [Orabug: 32005752]
- lib/scatterlist: Add support in dynamic allocation of SG table from pages (Maor Gottlieb)  [Orabug: 32005752]
- arm64:uek/config: Enable ZONE_DMA config (Vijay Kumar)  [Orabug: 31970521]
- Revert "arm64/dts: Serial console fix for RPi4" (Vijay Kumar)  [Orabug: 31970521]
- uek-rpm: aarch64: enable CONFIG_ACPI_APEI_EINJ (Dave Kleikamp)  [Orabug: 32182237]
- NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy (Dai Ngo)  [Orabug: 32177992]
- NFSD: Fix use-after-free warning when doing inter-server copy (Dai Ngo)  [Orabug: 32177992]
- xen/events: block rogue events for some time (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: defer eoi in case of excessive number of events (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: use a common cpu hotplug hook for event channels (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: switch user event channels to lateeoi model (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/pciback: use lateeoi irq binding (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/pvcallsback: use lateeoi irq binding (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/scsiback: use lateeoi irq binding (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/netback: use lateeoi irq binding (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/blkback: use lateeoi irq binding (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: add a new "late EOI" evtchn framework (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: fix race in evtchn_fifo_unmask() (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: add a proper barrier to 2-level uevent unmasking (Juergen Gross)  [Orabug: 32177535]  {CVE-2020-27673}
- xen/events: avoid removing an event channel while handling it (Juergen Gross)  [Orabug: 32177543]

[5.4.17-2036.101.1.el7]
- uek-rpm: Enable Intel Speed Select Technology interface support (Somasundaram Krishnasamy)  [Orabug: 32161425]
- platform/x86: ISST: Increase timeout (Srinivas Pandruvada)  [Orabug: 32161425]
- platform/x86: ISST: Fix wrong unregister type (Srinivas Pandruvada)  [Orabug: 32161425]
- platform/x86: ISST: Allow additional core-power mailbox commands (Srinivas Pandruvada)  [Orabug: 32161425]
- IB/mlx4: Convert rej_tmout radix-tree to XArray (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Adjust delayed work when a dup is observed (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Add support for REJ due to timeout (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Fix starvation in paravirt mux/demux (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Separate tunnel and wire bufs parameters (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Add support for MRA (Håkon Bugge)  [Orabug: 32136895]
- IB/mlx4: Add and improve logging (Håkon Bugge)  [Orabug: 32136895]
- perf/core: Fix a memory leak in perf_event_parse_addr_filter() (kiyin(尹亮))  [Orabug: 32131172]  {CVE-2020-25704}
- vt: keyboard, extend func_buf_lock to readers (Jiri Slaby)  [Orabug: 32122948]  {CVE-2020-25656}
- vt: keyboard, simplify vt_kdgkbsent (Jiri Slaby)  [Orabug: 32122948]  {CVE-2020-25656}
- tty: make FONTX ioctl use the tty pointer they were actually passed (Linus Torvalds)  [Orabug: 32122725]  {CVE-2020-25668}
- NFSv4.2: Fix NFS4ERR_STALE error when doing inter server copy (Dai Ngo)  [Orabug: 31879682]

[5.4.17-2036.101.0.el7]
- hv_utils: drain the timesync packets on onchannelcallback (Vineeth Pillai)  [Orabug: 32152142]
- hv_utils: return error if host timesysnc update is stale (Vineeth Pillai)  [Orabug: 32152142]
- x86/cpu/intel: enable X86_FEATURE_NT_GOOD on Intel Icelakex (Ankur Arora)  [Orabug: 32143850]
- x86/cpu/amd: enable X86_FEATURE_NT_GOOD on AMD Zen (Ankur Arora)  [Orabug: 32143850]
- x86/cpu/intel: enable X86_FEATURE_NT_GOOD on Intel Broadwellx (Ankur Arora)  [Orabug: 32143850]
- mm, clear_huge_page: use clear_page_uncached() for gigantic pages (Ankur Arora)  [Orabug: 32143850]
- x86/clear_page: add clear_page_uncached() (Ankur Arora)  [Orabug: 32143850]
- x86/asm: add clear_page_nt() (Ankur Arora)  [Orabug: 32143850]
- perf bench: add memset_movnti() (Ankur Arora)  [Orabug: 32143850]
- x86/asm: add memset_movnti() (Ankur Arora)  [Orabug: 32143850]
- x86/cpuid: add X86_FEATURE_NT_GOOD (Ankur Arora)  [Orabug: 32143850]
- kernel: add panic_on_taint (Rafael Aquini)  [Orabug: 32137996]
- cifs: handle empty list of targets in cifs_reconnect() (Paulo Alcantara)  [Orabug: 32124750]
- cifs: get rid of unused parameter in reconn_setup_dfs_targets() (Paulo Alcantara)  [Orabug: 32124750]
- rds/ib: Fix: (rds: Deregister all FRWR mr with free_mr) (Manjunath Patil)  [Orabug: 32113472]
- net/rds: Force ARP flush upon RDMA_CM_EVENT_ADDR_CHANGE (Gerd Rausch)  [Orabug: 32095959]
- uek-rpm: aarch64: increase CONFIG_NODES_SHIFT from 3 to 6 (Dave Kleikamp)  [Orabug: 32075923]
- rds: Restore MR use-once semantics (Håkon Bugge)  [Orabug: 31990092] [Orabug: 32072247]
- rds: Fix incorrect cmsg status and use-after-free (Håkon Bugge)  [Orabug: 32003078] [Orabug: 32072245]
- rds: Force ordering of {set,clear}_bit operating on m_flags (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- rds: Do not send canceled operations to the transport layer (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- rds: Introduce rds_conn_to_path helper (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "RDS: Drop the connection as part of cancel to avoid hangs" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "rds: fix warning in rds_send_drop_to()" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "rds: Use correct conn when dropping connections due to cancel" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "rds: prevent use-after-free of rds conn in rds_send_drop_to()" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "rds: Use bitmap to designate dropped connections" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- Revert "UEK6 compiler warning for /net/rds/send.c" (Håkon Bugge)  [Orabug: 31505749] [Orabug: 32072228]
- x86/mce/therm_throt: Undo thermal polling properly on CPU offline (Thomas Gleixner)  [Orabug: 32048971]
- x86/mce/therm_throt: Do not access uninitialized therm_work (Chuansheng Liu)  [Orabug: 32048971]
- x86/mce/therm_throt: Mark throttle_active_work() as __maybe_unused (Arnd Bergmann)  [Orabug: 32048971]
- x86/mce/therm_throt: Mask out read-only and reserved MSR bits (Srinivas Pandruvada)  [Orabug: 32048971]
- x86/mce/therm_throt: Optimize notifications of thermal throttle (Srinivas Pandruvada)  [Orabug: 32048971]
- ocfs2: fix remounting needed after setfacl command (Gang He)  [Orabug: 32042684]
- IB/mlx4: disable CQ time stamping (aru kolappan)  [Orabug: 32042517]
- net/rds: Refactor sendmsg ancillary data processing (Ka-Cheong Poon)  [Orabug: 32027845]
- Bluetooth: A2MP: Fix not initializing all members (Luiz Augusto von Dentz)  [Orabug: 32021285]  {CVE-2020-12352}
- ima: Use ima_hash_algo for collision detection in the measurement list (Roberto Sassu)  [Orabug: 31973040]
- ima: Calculate and extend PCR with digests in ima_template_entry (Roberto Sassu)  [Orabug: 31973040]
- ima: Allocate and initialize tfm for each PCR bank (Roberto Sassu)  [Orabug: 31973040]
- ima: Switch to dynamically allocated buffer for template digests (Roberto Sassu)  [Orabug: 31973040]
- ima: Store template digest directly in ima_template_entry (Roberto Sassu)  [Orabug: 31973040]
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (James Smart)  [Orabug: 31598148]
- net/rds: Check for NULL rds_ibdev in rds_ib_rx() only if rds_ib_srq_enabled (Sharath Srinivasan)  [Orabug: 32113840]
- A/A Bonding: Increase number and interval of GARPs sent by rdmaip (Sharath Srinivasan)  [Orabug: 32095766]
- powercap: restrict energy meter to root access (Kanth Ghatraju)  [Orabug: 32040802]  {CVE-2020-8694} {CVE-2020-8695}

[5.4.17-2036.100.6.el7]
- KVM: ioapic: break infinite recursion on lazy EOI (Vitaly Kuznetsov)  [Orabug: 32066585]  {CVE-2020-27152}
- x86/mitigations: Restore paranoid checks for int3 handling (Boris Ostrovsky)  [Orabug: 31999339]
- x86/jump_label: Patch one site at a time (Boris Ostrovsky)  [Orabug: 31999339]

[5.4.17-2036.100.5.el7]
- uek-rpm: Fix integer test for 4k page size module signing (Dave Kleikamp)  [Orabug: 32021114]
- uek-rpm/kernel-uek.spec: Sign modules for 4k kernel (Vijay Kumar)  [Orabug: 32021114]
- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter)  [Orabug: 31989185]  {CVE-2020-25643}
- dm crypt: add flags to optionally bypass kcryptd workqueues (Ignat Korchagin)  [Orabug: 31998688]
- uek-rpm: Create initramfs at postinstall stage also. (Somasundaram Krishnasamy)  [Orabug: 32010302]
- geneve: add transport ports in route lookup for geneve (Mark Gray)  [Orabug: 32013938]  {CVE-2020-25645}
- nvmet: Disable keep-alive timer when kato is cleared to 0h (Amit Engel)  [Orabug: 31997181]
- KVM: nVMX: stop abusing need_vmcs12_to_shadow_sync for eVMCS mapping (Vitaly Kuznetsov)  [Orabug: 31986433]
- cpu/hotplug: avoid race between cpuset_hotplug_workfn and later hotplug (Daniel Jordan)  [Orabug: 31985221]
- uek-rpm: Update secure boot UEK signing certificates (Brian Maly)  [Orabug: 31979626]
- uek-rpm: Add old OL keys to the default .blacklist keyring (Eric Snowberg)  [Orabug: 31961115]
- certs: Add ability to preload revocation certs (Eric Snowberg)  [Orabug: 31961115]
- certs: Move load_system_certificate_list to a common function (Eric Snowberg)  [Orabug: 31961115]
- certs: Add EFI_CERT_X509_GUID support for dbx entries (Eric Snowberg)  [Orabug: 31961115]  {CVE-2020-26541}
- bcache: stop setting ->queuedata (Christoph Hellwig)  [Orabug: 30210051]
- bcache: pr_info() format clean up in bcache_device_init() (Coly Li)  [Orabug: 30210051]
- bcache: use delayed kworker fo asynchronous devices registration (Coly Li)  [Orabug: 30210051]
- bcache: check and adjust logical block size for backing devices (Mauricio Faria de Oliveira)  [Orabug: 30210051]
- bcache: configure the asynchronous registertion to be experimental (Coly Li)  [Orabug: 30210051]
- bcache: asynchronous devices registration (Coly Li)  [Orabug: 30210051]
- bcache: Convert pr_<level> uses to a more typical style (Joe Perches)  [Orabug: 30210051]
- bcache: remove redundant variables i and n (Colin Ian King)  [Orabug: 30210051]
- bcache: remove a duplicate ->make_request_fn assignment (Christoph Hellwig)  [Orabug: 30210051]
- bcache: pass the make_request methods to blk_queue_make_request (Christoph Hellwig)  [Orabug: 30210051]
- bcache: remove dupplicated declaration from btree.h (Coly Li)  [Orabug: 30210051]
- bcache: optimize barrier usage for atomic operations (Coly Li)  [Orabug: 30210051]
- bcache: optimize barrier usage for Rmw atomic bitops (Davidlohr Bueso)  [Orabug: 30210051]
- bcache: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai)  [Orabug: 30210051]
- bcache: make bch_sectors_dirty_init() to be multithreaded (Coly Li)  [Orabug: 30210051]
- bcache: make bch_btree_check() to be multithreaded (Coly Li)  [Orabug: 30210051]
- bcache: add bcache_ prefix to btree_root() and btree() macros (Coly Li)  [Orabug: 30210051]
- bcache: move macro btree() and btree_root() into btree.h (Coly Li)  [Orabug: 30210051]
- bcache: remove macro nr_to_fifo_front() (Coly Li)  [Orabug: 30210051]
- bcache: Revert "bcache: shrink btree node cache after bch_btree_check()" (Coly Li)  [Orabug: 30210051]
- bcache: check return value of prio_read() (Coly Li)  [Orabug: 30210051]
- bcache: reap from tail of c->btree_cache in bch_mca_scan() (Coly Li)  [Orabug: 30210051]
- bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (Coly Li)  [Orabug: 30210051]
- bcache: remove member accessed from struct btree (Coly Li)  [Orabug: 30210051]
- bcache: add code comments for state->pool in __btree_sort() (Coly Li)  [Orabug: 30210051]
- bcache: use read_cache_page_gfp to read the superblock (Christoph Hellwig)  [Orabug: 30210051]
- bcache: store a pointer to the on-disk sb in the cache and cached_dev structures (Christoph Hellwig)  [Orabug: 30210051]
- bcache: return a pointer to the on-disk sb from read_super (Christoph Hellwig)  [Orabug: 30210051]
- bcache: transfer the sb_page reference to register_{bdev,cache} (Christoph Hellwig)  [Orabug: 30210051]
- bcache: use a separate data structure for the on-disk super block (Christoph Hellwig)  [Orabug: 30210051]
- bcache: don't export symbols (Christoph Hellwig)  [Orabug: 30210051]
- bcache: remove the extra cflags for request.o (Christoph Hellwig)  [Orabug: 30210051]
- bcache: add idle_max_writeback_rate sysfs interface (Coly Li)  [Orabug: 30210051]
- bcache: add code comments in bch_btree_leaf_dirty() (Coly Li)  [Orabug: 30210051]
- bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (Coly Li)  [Orabug: 30210051]
- bcache: deleted code comments for dead code in bch_data_insert_keys() (Coly Li)  [Orabug: 30210051]
- bcache: add more accurate error messages in read_super() (Coly Li)  [Orabug: 30210051]
- bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (Guoju Fang)  [Orabug: 30210051]
- mstflint_access: Update driver code to v4.15.0-1 from Github (Itay Avraham)  [Orabug: 31965669]
- rds/tcp: Enhance stats maintained by rds (Rao Shoaib)  [Orabug: 31933715]
- panic: move disabling iommu to after dump_stack() (John Donnelly)  [Orabug: 31916337]
- nbd_genl_status: null check for nla_nest_start (Navid Emamdoost)  [Orabug: 31972480]  {CVE-2019-16089}
- vgacon: remove software scrollback support (Linus Torvalds)  [Orabug: 31914650]  {CVE-2020-14390}
- fbcon: remove soft scrollback code (Linus Torvalds)  [Orabug: 31914650]  {CVE-2020-14390}
- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Shung-Hsi Yu)  [Orabug: 31907969]
- PCI: pciehp: Reduce noisiness on hot removal (Lukas Wunner)  [Orabug: 30512596]
- kdump: update Documentation about crashkernel (Chen Zhou)  [Orabug: 31554906]
- arm64: kdump: add memory for devices by DT property linux, usable-memory-range (Chen Zhou)  [Orabug: 31554906]
- kdump: add threshold for the required memory (Chen Zhou)  [Orabug: 31554906]
- arm64: kdump: reimplement crashkernel=X (Chen Zhou)  [Orabug: 31554906]
- arm64: kdump: introduce some macroes for crash kernel reservation (Chen Zhou)  [Orabug: 31554906]
- x86: kdump: move reserve_crashkernel[_low]() into crash_core.c (Chen Zhou)  [Orabug: 31554906]
- x86: kdump: use macro CRASH_ADDR_LOW_MAX in functions reserve_crashkernel[_low]() (Chen Zhou)  [Orabug: 31554906]
- x86: kdump: make the lower bound of crash kernel reservation consistent (Chen Zhou)  [Orabug: 31554906]
- x86: kdump: move CRASH_ALIGN to 2M (Chen Zhou)  [Orabug: 31554906]
- block: allow 'chunk_sectors' to be non-power-of-2 (Mike Snitzer)  [Orabug: 31827023]
- block: use lcm_not_zero() when stacking chunk_sectors (Mike Snitzer)  [Orabug: 31827023]
- dm: fix comment in dm_process_bio() (Mike Snitzer)  [Orabug: 31827023]
- dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer)  [Orabug: 31827023]
- block: allow for_each_bvec to support zero len bvec (Ming Lei)  [Orabug: 31955136]  {CVE-2020-25641}

[5.4.17-2036.100.4.el7]
- xfs: force writes to delalloc regions to unwritten (Darrick J. Wong)  [Orabug: 30787888]
- xfs: properly serialise fallocate against AIO+DIO (Dave Chinner)  [Orabug: 31366104]
- perf/x86/rapl: Add Ice Lake RAPL support (Thomas Tai)  [Orabug: 31766610]
- xfs: attach dquots and reserve quota blocks during unwritten conversion (Darrick J. Wong)  [Orabug: 31785972]
- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker)  [Orabug: 31872853]  {CVE-2020-25211}
- net/rds: Extract dest qp num for displaying in rds-info (Praveen Kumar Kannoju)  [Orabug: 31880140]
- uek-rpm: streamline 4konly build (Dave Kleikamp)  [Orabug: 31891770]
- bnxt: correct warning: unused variable: 'rc' (John Donnelly)  [Orabug: 31907548]
- i40e: Correct warning: 'aq_ret' may be used uninitialized, (John Donnelly)  [Orabug: 31907631]
- uek-rpm: Add ovmapi.ko to uek6 nano_modules (Joe Jin)  [Orabug: 31908852]
- uek-rpm: config: Enable OVM API (Joe Jin)  [Orabug: 31908852]
- uek-rpm: Fix kernel-ueknano depmod warnings vhost_iotlb regmap-i2c (Vijayendra Suman)  [Orabug: 31916879]
- kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE (Muchun Song)  [Orabug: 31920526]
- scsi: page warning: 'page' may be used uninitialized. (John Donnelly)  [Orabug: 31920671]
- x86/speculation/taa: Add TAA_MITIGATION_IDLE mode (Patrick Colp)  [Orabug: 31921884]
- oracleasm: Access d_bdev before dropping inode (Stephen Brennan)  [Orabug: 31927355]
- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee Suthikulpanit)  [Orabug: 31931368]
- iommu/amd: Fix potential @entry null deref (Joao Martins)  [Orabug: 31931368]
- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit)  [Orabug: 31931368]

[5.4.17-2036.100.3.el7]
- xfs: fix boundary test in xfs_attr_shortform_verify (Eric Sandeen)  [Orabug: 31895364]  {CVE-2020-14385}
- btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation (Qu Wenruo)  [Orabug: 31899351]
- btrfs: fix RWF_NOWAIT write not failling when we need to cow (Filipe Manana)  [Orabug: 31899351]
- btrfs: Ensure we trim ranges across block group boundary (Qu Wenruo)  [Orabug: 31899340]
- btrfs: volumes: Use more straightforward way to calculate map length (Qu Wenruo)  [Orabug: 31899340]
- Btrfs: send, fix emission of invalid clone operations within the same file (Filipe Manana)  [Orabug: 31899298]
- Btrfs: send, allow clone operations within the same file (Filipe Manana)  [Orabug: 31899298]
- mmc: sdhci: Silence MMC warnings (Maxime Ripard)  [Orabug: 31898202]
- bcm2835-dma: Add support for per-channel flags (Phil Elwell)  [Orabug: 31898202]
- mmc: sdhci-iproc: Fix vmmc regulators on iProc (Phil Elwell)  [Orabug: 31898202]
- scsi: core: Register sysfs for SCSI workqueue (Bob Liu)  [Orabug: 31894419]
- scsi: iscsi: Change iSCSI workqueue max_active back to 1 (Bob Liu)  [Orabug: 31894419]
- scsi: iscsi: Register sysfs for iscsi workqueue (Bob Liu)  [Orabug: 31894419]
- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song)  [Orabug: 31884231]  {CVE-2020-25285}
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov)  [Orabug: 31884150]  {CVE-2020-25284}
- padata: fix possible padata_works_lock deadlock (Daniel Jordan)  [Orabug: 31891481]
- KVM: x86: minor code refactor and comments fixup around dirty logging (Anthony Yznaga)  [Orabug: 31845163]
- KVM: x86: avoid unnecessary rmap walks when creating/moving slots (Anthony Yznaga)  [Orabug: 31845163]
- KVM: x86: remove unnecessary rmap walk of read-only memslots (Anthony Yznaga)  [Orabug: 31845163]
- scsi: mpt3sas: A small correction in _base_process_reply_queue (Tomas Henzl)  [Orabug: 31902837]
- scsi: mpt3sas: Fix sync irqs (Tomas Henzl)  [Orabug: 31902837]
- scsi: mpt3sas: Detect tampered Aero and Sea adapters (Sreekanth Reddy)  [Orabug: 31902837]
- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl)  [Orabug: 31902837]
- scsi: mpt3sas: Remove pci-dma-compat wrapper API (Suraj Upadhyay)  [Orabug: 31902837]
- scsi: mpt3sas: Remove superfluous memset() (Li Heng)  [Orabug: 31902837]
- scsi: mpt3sas: Update driver version to 35.100.00.00 (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Postprocessing of target and LUN reset (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Rename and export interrupt mask/unmask functions (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Cancel the running work during host reset (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Dump system registers for debugging (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (Suganath Prabu S)  [Orabug: 31902837]
- scsi: mpt3sas: Fix kdoc comments format (Damien Le Moal)  [Orabug: 31902837]
- scsi: mpt3sas: Fix set but unused variable (Damien Le Moal)  [Orabug: 31902837]
- scsi: mpt3sas: Fix spelling mistake (Flavio Suligoi)  [Orabug: 31902837]

[5.4.17-2036.100.2.el7]
- net/packet: fix overflow in tpacket_rcv (Or Cohen)  [Orabug: 31866486]  {CVE-2020-14386}
- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit)  [Orabug: 31849529]
- uek-rpm: ol8: config-aarch64: add *_MEMORY_HOTPLUG (Mihai Carabas)  [Orabug: 31848212]
- block: better deal with the delayed not supported case in blk_cloned_rq_check_limits (Ritika Srivastava)  [Orabug: 31850340]
- block: Return blk_status_t instead of errno codes (Ritika Srivastava)  [Orabug: 31850340]
- kvm: ioapic: Restrict lazy EOI update to edge-triggered interrupts (Paolo Bonzini)  [Orabug: 31839184]
- virtio_vsock: Fix race condition in virtio_transport_recv_pkt (Jia He)  [Orabug: 31837274]
- net: virtio_vsock: Enhance connection semantics (Sebastien Boeuf)  [Orabug: 31837274]
- IB/mlx5: Expose RoCE accelerator counters (Avihai Horon)  [Orabug: 31840631]
- net/mlx5: Add RoCE accelerator counters (Leon Romanovsky)  [Orabug: 31840631]

[5.4.17-2036.100.1.el7]
- nvme: multipath: round-robin: eliminate "fallback" variable (Martin Wilck)  [Orabug: 31821390]
- nvme: multipath: round-robin: fix single non-optimized path case (Martin Wilck)  [Orabug: 31821390]

[5.4.17-2036.el7]
- RDMA/bnxt_re: Do not add user qps to flushlist (Selvin Xavier)  [Orabug: 31820672]
- RDMA/bnxt_re: Update maintainers for Broadcom rdma driver (Devesh Sharma)  [Orabug: 31820672]
- RDMA/bnxt_re: Change wr posting logic to accommodate variable wqes (Devesh Sharma)  [Orabug: 31820672]
- RDMA/bnxt_re: Add helper data structures (Devesh Sharma)  [Orabug: 31820672]
- RDMA/bnxt_re: Pull psn buffer dynamically based on prod (Devesh Sharma)  [Orabug: 31820672]
- RDMA/bnxt_re: introduce a function to allocate swq (Devesh Sharma)  [Orabug: 31820672]
- RDMA/bnxt_re: introduce wqe mode to select execution path (Devesh Sharma)  [Orabug: 31820672]
- RDMA/cm: Protect access to remote_sidr_table (Maor Gottlieb)  [Orabug: 31784883]
- RDMA/cm: Fix missing RDMA_CM_EVENT_REJECTED event after receiving REJ message (Leon Romanovsky)  [Orabug: 31784651]
- sample-trace-array: Fix sleeping function called from invalid context (Kefeng Wang)  [Orabug: 31712849]
- sample-trace-array: Remove trace_array 'sample-instance' (Kefeng Wang)  [Orabug: 31712849]
- tracing: Sample module to demonstrate kernel access to Ftrace instances. (Divya Indi)  [Orabug: 31712849]
- tracing: Adding new functions for kernel access to Ftrace instances (Aruna Ramakrishna)  [Orabug: 31712849]
- tracing: Adding NULL checks for trace_array descriptor pointer (Divya Indi)  [Orabug: 31712849]
- tracing: Verify if trace array exists before destroying it. (Divya Indi)  [Orabug: 31712849]
- tracing: Declare newly exported APIs in include/linux/trace.h (Divya Indi)  [Orabug: 31712849]
- sched/core: cleanup kABI for struct rq (chris hyser)  [Orabug: 31776423]
- Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" (Quinn Tran)  [Orabug: 31798223]
- Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" (Saurav Kashyap)  [Orabug: 31798223]
- scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Check if FW supports MQ before enabling (Saurav Kashyap)  [Orabug: 31798223]
- scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba (Arun Easi)  [Orabug: 31798223]
- scsi: qla2xxx: Allow ql2xextended_error_logging special value 1 to be set anytime (Arun Easi)  [Orabug: 31798223]
- scsi: qla2xxx: Reduce noisy debug message (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Fix login timeout (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Indicate correct supported speeds for Mezz card (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Flush I/O on zone disable (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Flush all sessions on zone disable (Quinn Tran)  [Orabug: 31798223]
- scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (Enzo Matsumiya)  [Orabug: 31798223]
- rename kABI whitelists to lockedlists (Dan Duval)  [Orabug: 31783145]
- x86/vmlinux: Restore "text" Program Header with dummy section (Kees Cook)  [Orabug: 31781680]
- bnxt: don't enable NAPI until rings are ready (Jakub Kicinski)  [Orabug: 31541567]
- bnxt_en: Setup default RSS map in all scenarios. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: init RSS table for Minimal-Static VF reservation (Edwin Peer)  [Orabug: 31541567]
- bnxt_en: fix HWRM error when querying VF temperature (Edwin Peer)  [Orabug: 31541567]
- bnxt_en: Fix possible crash in bnxt_fw_reset_task(). (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Fix PCI AER error recovery flow (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Check for zero dir entries in NVRAM. (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Don't query FW when netif_running() is false. (Pavan Chebbi)  [Orabug: 31541567]
- bnxt_en: Remove superfluous memset() (Li Heng)  [Orabug: 31541567]
- bnxt_en: Add support for 'ethtool -d' (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Switch over to use the 64-bit software accumulated counters. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Accumulate all counters. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Retrieve hardware masks for port counters. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Retrieve hardware counter masks from firmware if available. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Allocate additional memory for all statistics blocks. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Refactor statistics code and structures. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Use macros to define port statistics size and offset. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Update firmware interface to 1.10.1.54. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Remove PCIe non-counters from ethtool statistics (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Init ethtool link settings after reading updated PHY configuration. (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Fix AER reset logic on 57500 chips. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Re-enable SRIOV during resume. (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Simplify bnxt_resume(). (Michael Chan)  [Orabug: 31541567]
- bnxt_en: Fix return code to "flash_device". (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Call devlink_port_type_clear() in remove() (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Return -EAGAIN if fw command returns BUSY (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Register devlink irrespective of firmware spec version (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Refactor bnxt_dl_register() (Vasundhara Volam)  [Orabug: 31541567]
- bnxt_en: Improve bnxt_probe_phy(). (Michael Chan)  [Orabug: 31541567]
- rcu: Upgrade rcu_swap_protected() to rcu_replace_pointer() (Paul E. McKenney)  [Orabug: 31474973]
- nvme: explicitly update mpath disk capacity on revalidation (Anthony Iliopoulos)  [Orabug: 31474973]
- nvme: fix possible deadlock when I/O is blocked (Sagi Grimberg)  [Orabug: 31474973]
- nvmet: fail outstanding host posted AEN req (Chaitanya Kulkarni)  [Orabug: 31474973]
- nvmet: cleanups the loop in nvmet_async_events_process (David Milburn)  [Orabug: 31474973]
- nvme-fc: don't call nvme_cleanup_cmd() for AENs (Daniel Wagner)  [Orabug: 31474973]
- nvmet: fix memory leak when removing namespaces and controllers concurrently (Sagi Grimberg)  [Orabug: 31474973]
- nvme-pci: make sure write/poll_queues less or equal then cpu count (Weiping Zhang)  [Orabug: 31474973]
- nvme-fc: avoid gcc-10 zero-length-bounds warning (Arnd Bergmann)  [Orabug: 31474973]
- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (Dongli Zhang)  [Orabug: 31474973]
- nvme-pci: dma read memory barrier for completions (Keith Busch)  [Orabug: 31474973]
- nvme-pci: fix "slimmer CQ head update" (Alexey Dobriyan)  [Orabug: 31474973]
- nvmet-rdma: fix double free of rdma queue (Israel Rukshin)  [Orabug: 31474973]
- nvmet-rdma: fix bonding failover possible NULL deref (Sagi Grimberg)  [Orabug: 31474973]
- nvmet: fix NULL dereference when removing a referral (Sagi Grimberg)  [Orabug: 31474973]
- nvme: inherit stable pages constraint in the mpath stack device (Sagi Grimberg)  [Orabug: 31474973]
- nvme-tcp: fix possible crash in recv error flow (Sagi Grimberg)  [Orabug: 31474973]
- nvme-tcp: don't poll a non-live queue (Sagi Grimberg)  [Orabug: 31474973]
- nvmet-fc: fix typo in comment (James Smart)  [Orabug: 31474973]
- nvme-rdma: Replace comma with a semicolon (Israel Rukshin)  [Orabug: 31474973]
- nvme-fcloop: fix deallocation of working context (James Smart)  [Orabug: 31474973]
- nvme: cleanup namespace identifier reporting in nvme_init_ns_head (Christoph Hellwig)  [Orabug: 31474973]
- nvme: rename __nvme_find_ns_head to nvme_find_ns_head (Christoph Hellwig)  [Orabug: 31474973]
- nvme-tcp: Add warning on state change failure at nvme_tcp_setup_ctrl (Israel Rukshin)  [Orabug: 31474973]
- nvme-rdma: Add warning on state change failure at nvme_rdma_setup_ctrl (Israel Rukshin)  [Orabug: 31474973]
- nvme: Fix controller creation races with teardown flow (Israel Rukshin)  [Orabug: 31474973]
- nvme: Make nvme_uninit_ctrl symmetric to nvme_init_ctrl (Israel Rukshin)  [Orabug: 31474973]
- nvme: Fix ctrl use-after-free during sysfs deletion (Israel Rukshin)  [Orabug: 31474973]
- nvme-pci: Re-order nvme_pci_free_ctrl (Israel Rukshin)  [Orabug: 31474973]
- nvme: Remove unused return code from nvme_delete_ctrl_sync (Israel Rukshin)  [Orabug: 31474973]
- nvme: Use nvme_state_terminal helper (Israel Rukshin)  [Orabug: 31474973]
- nvme: release ida resources (Max Gurtovoy)  [Orabug: 31474973]
- nvme: Add compat_ioctl handler for NVME_IOCTL_SUBMIT_IO (masahiro31.yamada at kioxia.com)  [Orabug: 31474973]
- nvmet-tcp: optimize tcp stack TX when data digest is used (Sagi Grimberg)  [Orabug: 31474973]
- nvme-fabrics: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai)  [Orabug: 31474973]
- nvme-multipath: do not reset on unknown status (John Meneghini)  [Orabug: 31474973]
- nvmet-rdma: allocate RW ctxs according to mdts (Max Gurtovoy)  [Orabug: 31474973]
- nvmet-rdma: Implement get_mdts controller op (Max Gurtovoy)  [Orabug: 31474973]
- nvmet: Add get_mdts op for controllers (Max Gurtovoy)  [Orabug: 31474973]
- nvme-pci: properly print controller address (Max Gurtovoy)  [Orabug: 31474973]
- nvme-tcp: break from io_work loop if recv failed (Sagi Grimberg)  [Orabug: 31474973]
- nvme-tcp: move send failure to nvme_tcp_try_send (Sagi Grimberg)  [Orabug: 31474973]
- nvme-tcp: optimize queue io_cpu assignment for multiple queue maps (Sagi Grimberg)  [Orabug: 31474973]
- nvme-pci: Simplify nvme_poll_irqdisable (Keith Busch)  [Orabug: 31474973]
- nvme-pci: Remove two-pass completions (Keith Busch)  [Orabug: 31474973]
- nvme-pci: Remove tag from process cq (Keith Busch)  [Orabug: 31474973]
- nvme-pci: slimmer CQ head update (Alexey Dobriyan)  [Orabug: 31474973]
- nvmet: check ncqr & nsqr for set-features cmd (Amit Engel)  [Orabug: 31474973]
- nvme: Check for readiness more quickly, to speed up boot time (Josh Triplett)  [Orabug: 31474973]
- nvme: log additional message for controller status (Rupesh Girase)  [Orabug: 31474973]
- nvme: code cleanup nvme_identify_ns_desc() (Chaitanya Kulkarni)  [Orabug: 31474973]
- nvme: Don't deter users from enabling hwmon support (Jean Delvare)  [Orabug: 31474973]
- nvme: expose hostid via sysfs for fabrics controllers (Sagi Grimberg)  [Orabug: 31474973]
- nvme: expose hostnqn via sysfs for fabrics controllers (Sagi Grimberg)  [Orabug: 31474973]
- nvmet-tcp: set SO_PRIORITY for accepted sockets (Wunderlich, Mark)  [Orabug: 31474973]
- nvme-tcp: Set SO_PRIORITY for all host sockets (Wunderlich, Mark)  [Orabug: 31474973]
- nvmet: check sscanf value for subsys serial attr (Chaitanya Kulkarni)  [Orabug: 31474973]
- nvmet: make ctrl model configurable (Mark Ruijter)  [Orabug: 31474973]
- nvmet: make ctrl-id configurable (Chaitanya Kulkarni)  [Orabug: 31474973]
- nvmet: configfs code cleanup (Chaitanya Kulkarni)  [Orabug: 31474973]
- nvme: remove unused return code from nvme_alloc_ns (Edmund Nadolski)  [Orabug: 31474973]
- scsi: lpfc: Update lpfc version to 12.8.0.3 (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix LUN loss after cable pull (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix validation of bsg reply lengths (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix oops when unloading driver while running mds diags (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (Jing Xiangfeng)  [Orabug: 31793335]
- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix FCoE speed reporting (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix typo in comment for ULP (Ferruh Yigit)  [Orabug: 31793335]
- scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Fix some function parameter descriptions (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Ensure variable has the same stipulations as code using it (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Fix-up formatting/docrot where appropriate (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: Remove unused variable 'pg_addr' (Lee Jones)  [Orabug: 31793335]
- scsi: lpfc: NVMe remote port devloss_tmo from lldd (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Quieten some printks (Anton Blanchard)  [Orabug: 31793335]
- scsi: lpfc: Fix interrupt assignments when multiple vectors are supported on same CPU (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix inconsistent indenting (Colin Ian King)  [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.2 (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Add blk_io_poll support for latency improvment (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Add support to display if adapter dumps are available (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Allow applications to issue Common Set Features mailbox command (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix language in 0373 message to reflect non-error message (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix kdump hang on PPC (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix shost refcount mismatch when deleting vport (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix stack trace seen while setting rrq active (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix oops due to overrun when reading SLI3 data (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix missing MDS functionality (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (Dick Kennedy)  [Orabug: 31793335]
- lpfc_debugfs: get rid of pointless access_ok() (Al Viro)  [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.1 (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix MDS Diagnostic Enablement definition (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Fix noderef and address space warnings (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Remove unnecessary lockdep_assert_held calls (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Change default queue allocation for reduced memory consumption (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Remove re-binding of nvme rport during registration (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Maintain atomic consistency of queue_claimed flag (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: remove duplicate unloading checks (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Change default SCSI LUN QD to 64 (Dick Kennedy)  [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.0 (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Remove prototype FIPS/DSS options from SLI-3 (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Make debugfs ktime stats generic for NVME and SCSI (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix erroneous cpu limit of 128 on I/O statistics (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix update of wq consumer index in lpfc_sli4_wq_release (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix scsi host template for SLI3 vports (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix lpfc overwrite of sg_cnt field in nvmefc_tgt_fcp_req (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix lockdep error - register non-static key (James Smart)  [Orabug: 31793335]
- scsi: lpfc: fix spelling mistake "Notication" -> "Notification" (Colin Ian King)  [Orabug: 31793335]
- scsi: lpfc: add RDF registration and Link Integrity FPIN logging (James Smart)  [Orabug: 31793335]
- scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Copyright updates for 12.6.0.4 patches (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.6.0.4 (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Clean up hba max_lun_queue_depth checks (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS) (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix coverity errors in fmdi attribute handling (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix compiler warning on frame size (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix release of hwq to clear the eq relationship (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix registration of ELS type support in fdmi (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Fix RQ buffer leakage when no IOCBs available (James Smart)  [Orabug: 31793335]
- scsi: lpfc: Make lpfc_defer_acc_rsp static (YueHaibing)  [Orabug: 31793335]
- Linux 5.4.61 (Greg Kroah-Hartman)
- KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set (Will Deacon)
- KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() (Will Deacon)
- xen: don't reschedule in preemption off sections (Juergen Gross)
- mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible (Peter Xu)
- do_epoll_ctl(): clean the failure exits up a bit (Al Viro)
- epoll: Keep a reference on files added to the check list (Marc Zyngier)
- efi: add missed destroy_workqueue when efisubsys_init fails (Li Heng)
- powerpc/pseries: Do not initiate shutdown when system is running on UPS (Vasant Hegde)
- net: dsa: b53: check for timeout (Tom Rix)
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (Haiyang Zhang)
- net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() (Wang Hai)
- net: ena: Prevent reset after device destruction (Shay Agroskin)
- bonding: fix active-backup failover for current ARP slave (Jiri Wiesner)
- ARM64: vdso32: Install vdso32 from vdso_install (Stephen Boyd)
- afs: Fix NULL deref in afs_dynroot_depopulate() (David Howells)
- Fix build error when CONFIG_ACPI is not set/enabled: (Randy Dunlap)
- efi: avoid error message when booting under Xen (Juergen Gross)
- kconfig: qconf: fix signal connection to invalid slots (Masahiro Yamada)
- kconfig: qconf: do not limit the pop-up menu to the first row (Masahiro Yamada)
- kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode (Jim Mattson)
- kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode (Jim Mattson)
- vfio/type1: Add proper error unwind for vfio_iommu_replay() (Alex Williamson)
- ASoC: intel: Fix memleak in sst_media_open (Dinghao Liu)
- ASoC: msm8916-wcd-analog: fix register Interrupt offset (Srinivas Kandagatla)
- s390/ptrace: fix storage key handling (Heiko Carstens)
- s390/runtime_instrumentation: fix storage key handling (Heiko Carstens)
- bonding: fix a potential double-unregister (Cong Wang)
- can: j1939: add rxtimer for multipacket broadcast session (Zhang Changzhong)
- can: j1939: abort multipacket broadcast session when timeout occurs (Zhang Changzhong)
- can: j1939: cancel rxtimer on multipacket broadcast session complete (Zhang Changzhong)
- can: j1939: fix support for multipacket broadcast message (Zhang Changzhong)
- bonding: show saner speed for broadcast mode (Jarod Wilson)
- net: fec: correct the error path for regulator disable in probe (Fugang Duan)
- i40e: Fix crash during removing i40e driver (Grzegorz Szczurek)
- i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Przemyslaw Patynowski)
- can: j1939: transport: add j1939_session_skb_find_by_offset() function (Oleksij Rempel)
- can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack (Oleksij Rempel)
- can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() (Eric Dumazet)
- bpf: sock_ops sk access may stomp registers when dst_reg = src_reg (John Fastabend)
- ASoC: q6routing: add dummy register read/write function (Srinivas Kandagatla)
- ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM (Srinivas Kandagatla)
- spi: stm32: fixes suspend/resume management (Amelie Delaunay)
- netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian (Stephen Suryaputra)
- ext4: don't allow overlapping system zones (Jan Kara)
- ext4: fix potential negative array index in do_split() (Eric Sandeen)
- fs/signalfd.c: fix inconsistent return codes for signalfd4 (Helge Deller)
- alpha: fix annotation of io{read,write}{16,32}be() (Luc Van Oostenryck)
- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (Eiichi Tsukata)
- tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference (Gaurav Singh)
- media: camss: fix memory leaks on error handling paths in probe (Evgeny Novikov)
- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (Mao Wenan)
- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (Javed Hasan)
- cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 (Srinivas Pandruvada)
- swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses (Boris Ostrovsky)
- ceph: fix use-after-free for fsc->mdsc (Xiubo Li)
- jffs2: fix UAF problem (Zhe Li)
- drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access (Felix Kuehling)
- xfs: fix inode quota reservation checks (Darrick J. Wong)
- svcrdma: Fix another Receive buffer leak (Chuck Lever)
- m68knommu: fix overwriting of bits in ColdFire V3 cache control (Greg Ungerer)
- MIPS: Fix unable to reserve memory for Crash kernel (Jinyang He)
- Input: psmouse - add a newline when printing 'proto' by sysfs (Xiongfeng Wang)
- media: vpss: clean up resources in init (Evgeny Novikov)
- rtc: goldfish: Enable interrupt in set_alarm() when necessary (Huacai Chen)
- media: budget-core: Improve exception handling in budget_register() (Chuhong Yuan)
- scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM (Bodo Stroesser)
- scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices (Stanley Chu)
- opp: Enable resources again if they were disabled earlier (Rajendra Nayak)
- kthread: Do not preempt current task if it is going to call schedule() (Liang Chen)
- drm/amd/display: fix pow() crashing when given base 0 (Krunoslav Kovac)
- drm/amd/display: Fix EDID parsing after resume from suspend (Stylon Wang)
- drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal (Daniel Kolesa)
- scsi: zfcp: Fix use-after-free in request timeout handlers (Steffen Maier)
- jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (zhangyi (F))
- ext4: fix checking of directory entry validity for inline directories (Jan Kara)
- RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (Kaike Wan)
- mm, page_alloc: fix core hung in free_pcppages_bulk() (Charan Teja Reddy)
- mm: include CMA pages in lowmem_reserve at boot (Doug Berger)
- uprobes: __replace_page() avoid BUG in munlock_vma_page() (Hugh Dickins)
- kernel/relay.c: fix memleak on destroy relay channel (Wei Yongjun)
- romfs: fix uninitialized memory leak in romfs_dev_read() (Jann Horn)
- spi: Prevent adding devices below an unregistering controller (Lukas Wunner)
- can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated (Oleksij Rempel)
- can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() (Oleksij Rempel)
- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (Mike Pozulp)
- ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (Mike Pozulp)
- btrfs: add wrapper for transaction abort predicate (David Sterba)
- btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases (Josef Bacik)
- btrfs: don't show full path of bind mounts in subvol= (Josef Bacik)
- btrfs: export helpers for subvolume name/id resolution (Marcos Paulo de Souza)
- bcache: avoid nr_stripes overflow in bcache_device_init() (Coly Li)
- khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() (Hugh Dickins)
- khugepaged: khugepaged_test_exit() check mmget_still_valid() (Hugh Dickins)
- perf probe: Fix memory leakage when the probe point is not found (Masami Hiramatsu)
- gfs2: Never call gfs2_block_zero_range with an open transaction (Bob Peterson)
- gfs2: Improve mmap write vs. punch_hole consistency (Andreas Gruenbacher)
- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (Chris Wilson)
- kbuild: support LLVM=1 to switch the default tools to Clang/LLVM (Masahiro Yamada)
- kbuild: replace AS=clang with LLVM_IAS=1 (Masahiro Yamada)
- kbuild: remove AS variable (Masahiro Yamada)
- kbuild: remove PYTHON2 variable (Masahiro Yamada)
- x86/boot: kbuild: allow readelf executable to be specified (Dmitry Golovin)
- net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware (Masahiro Yamada)
- net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding firmware (Masahiro Yamada)
- Documentation/llvm: fix the name of llvm-size (Fangrui Song)
- Documentation/llvm: add documentation on building w/ Clang/LLVM (Nick Desaulniers)

[5.4.17-2035.el7]
- arm64/elf: Disable automatic READ_IMPLIES_EXEC for 64-bit address spaces (Kees Cook)  [Orabug: 31776976]
- arm32/64/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook)  [Orabug: 31776976]
- arm32/64/elf: Add tables to document READ_IMPLIES_EXEC (Kees Cook)  [Orabug: 31776976]
- x86/elf: Disable automatic READ_IMPLIES_EXEC on 64-bit (Kees Cook)  [Orabug: 31776976]
- x86/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook)  [Orabug: 31776976]
- x86/elf: Add table to document READ_IMPLIES_EXEC (Kees Cook)  [Orabug: 31776976]
- Linux 5.4.60 (Greg Kroah-Hartman)
- drm/amd/display: dchubbub p-state warning during surface planes switch (hersen wu)
- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (Sandeep Raghuraman)
- drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi (Xin Xiong)
- drm: Added orientation quirk for ASUS tablet model T103HAF (Marius Iacob)
- drm/panfrost: Use kvfree() to free bo->sgts (Denis Efremov)
- arm64: dts: marvell: espressobin: add ethernet alias (Tomasz Maciej Nowak)
- khugepaged: retract_page_tables() remember to test exit (Hugh Dickins)
- sh: landisk: Add missing initialization of sh_io_port_base (Geert Uytterhoeven)
- perf/x86/rapl: Fix missing psys sysfs attributes (Zhang Rui)
- tools build feature: Quote CC and CXX for their arguments (Daniel Díaz)
- perf bench mem: Always memset source before memcpy (Vincent Whitchurch)
- ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (Dinghao Liu)
- crypto: algif_aead - fix uninitialized ctx->init (Ondrej Mosnacek)
- mfd: dln2: Run event handler loop under spinlock (Andy Shevchenko)
- i2c: iproc: fix race between client unreg and isr (Dhananjay Phadke)
- test_kmod: avoid potential double free in trigger_config_run_type() (Tiezhu Yang)
- fs/ufs: avoid potential u32 multiplication overflow (Colin Ian King)
- fs/minix: remove expected error message in block_to_path() (Eric Biggers)
- fs/minix: fix block limit check for V1 filesystems (Eric Biggers)
- fs/minix: set s_maxbytes correctly (Eric Biggers)
- nfs: Fix getxattr kernel panic and memory overflow (Jeffrey Mitchell)
- net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init (Wang Hai)
- drm/vmwgfx: Fix two list_for_each loop exit tests (Dan Carpenter)
- drm/vmwgfx: Use correct vmw_legacy_display_unit pointer (Dan Carpenter)
- recordmcount: Fix build failure on non arm64 (Christophe Leroy)
- Input: sentelic - fix error return when fsp_reg_write fails (Colin Ian King)
- x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC (Dilip Kota)
- md-cluster: Fix potential error pointer dereference in resize_bitmaps() (Dan Carpenter)
- watchdog: initialize device before misc_register (Krzysztof Sobota)
- nfs: nfs_file_write() should check for writeback errors (Scott Mayhew)
- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (Ewan D. Milne)
- openrisc: Fix oops caused when dumping stack (Stafford Horne)
- libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr (Jane Chu)
- libnvdimm/security: fix a typo (Jane Chu)
- clk: bcm2835: Do not use prediv with bcm2711's PLLs (Nicolas Saenz Julienne)
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (Zhihao Cheng)
- nfs: ensure correct writeback errors are returned on close() (Scott Mayhew)
- i2c: rcar: avoid race when unregistering slave (Wolfram Sang)
- tools build feature: Use CC and CXX from parent (Thomas Hebb)
- pwm: bcm-iproc: handle clk_get_rate() return (Rayagonda Kokatanur)
- clk: clk-atlas6: fix return value check in atlas6_clk_init() (Xu Wang)
- clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk (Konrad Dybcio)
- i2c: rcar: slave: only send STOP event when we have been addressed (Wolfram Sang)
- iommu/vt-d: Enforce PASID devTLB field mask (Liu Yi L)
- clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL (Jonathan Marek)
- clk: qcom: gcc: fix sm8150 GPU and NPU clocks (Jonathan Marek)
- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (Colin Ian King)
- selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value (Aneesh Kumar K.V)
- selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly (Aneesh Kumar K.V)
- selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code (Aneesh Kumar K.V)
- clk: actions: Fix h_clk for Actions S500 SoC (Cristian Ciocaltea)
- dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() (Ming Lei)
- gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile (Steve Longerbeam)
- gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers (Steve Longerbeam)
- crypto: caam - Remove broken arc4 support (Herbert Xu)
- mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete (Yoshihiro Shimoda)
- RDMA/counter: Allow manually bind QPs with different pids to same counter (Mark Zhang)
- RDMA/counter: Only bind user QPs in auto mode (Mark Zhang)
- devres: keep both device name and resource name in pretty name (Vladimir Oltean)
- crypto: af_alg - Fix regression on empty requests (Herbert Xu)
- USB: serial: ftdi_sio: clean up receive processing (Johan Hovold)
- USB: serial: ftdi_sio: make process-packet buffer unsigned (Johan Hovold)
- selftests/bpf: test_progs use another shell exit on non-actions (Jesper Dangaard Brouer)
- selftests/bpf: Test_progs indicate to shell on non-actions (Jesper Dangaard Brouer)
- IB/uverbs: Set IOVA on IB MR in uverbs layer (Yishai Hadas)
- media: rockchip: rga: Only set output CSC mode for RGB input (Paul Kocialkowski)
- media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic (Paul Kocialkowski)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (Jason Gunthorpe)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (Kamal Heib)
- platform/chrome: cros_ec_ishtp: Fix a double-unlock issue (Qiushi Wu)
- mtd: rawnand: fsl_upm: Remove unused mtd var (Boris Brezillon)
- octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 (Eric Dumazet)
- mfd: arizona: Ensure 32k clock is put on driver unbind and error (Charles Keepax)
- crypto: algif_aead - Only wake up when ctx->more is zero (Herbert Xu)
- pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ (Paul Cercueil)
- orangefs: get rid of knob code... (Mike Marshall)
- drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() (Liu Ying)
- remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load (Sibi Sankar)
- remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load (Sibi Sankar)
- remoteproc: qcom: q6v5: Update running state before requesting stop (Sibi Sankar)
- perf intel-pt: Fix duplicate branch after CBR (Adrian Hunter)
- perf intel-pt: Fix FUP packet state (Adrian Hunter)
- module: Correctly truncate sysfs sections output (Kees Cook)
- pseries: Fix 64 bit logical memory block panic (Anton Blanchard)
- ceph: handle zero-length feature mask in session messages (Jeff Layton)
- ceph: set sec_context xattr on symlink creation (Jeff Layton)
- watchdog: f71808e_wdt: clear watchdog timeout occurred flag (Ahmad Fatoum)
- watchdog: f71808e_wdt: remove use of wrong watchdog_info option (Ahmad Fatoum)
- watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options (Ahmad Fatoum)
- tracing: Move pipe reference to trace array instead of current_tracer (Steven Rostedt (VMware))
- tracing: Use trace_sched_process_free() instead of exit() for pid tracing (Steven Rostedt (VMware))
- tracing/hwlat: Honor the tracing_cpumask (Kevin Hao)
- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (Muchun Song)
- ftrace: Setup correct FTRACE_FL_REGS flags for module (Chengming Zhou)
- mm/memory_hotplug: fix unpaired mem_hotplug_begin/done (Jia He)
- mm/page_counter.c: fix protection usage propagation (Michal Koutný)
- khugepaged: collapse_pte_mapped_thp() protect the pmd lock (Hugh Dickins)
- khugepaged: collapse_pte_mapped_thp() flush the right range (Hugh Dickins)
- ext2: fix missing percpu_counter_inc (Mikulas Patocka)
- MIPS: qi_lb60: Fix routing to audio amplifier (Paul Cercueil)
- MIPS: CPU#0 is not hotpluggable (Huacai Chen)
- driver core: Avoid binding drivers to dead devices (Lukas Wunner)
- mac80211: fix misplaced while instead of if (Johannes Berg)
- bcache: fix overflow in offset_to_stripe() (Coly Li)
- bcache: allocate meta data pages as compound pages (Coly Li)
- md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 (ChangSyun Peng)
- net/compat: Add missing sock updates for SCM_RIGHTS (Kees Cook)
- net: stmmac: dwmac1000: provide multicast filter fallback (Jonathan McDowell)
- net: ethernet: stmmac: Disable hardware multicast filter (Jonathan McDowell)
- media: vsp1: dl: Fix NULL pointer dereference on unbind (Eugeniu Rosca)
- pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH (Paul Cercueil)
- powerpc: Fix circular dependency between percpu.h and mmu.h (Michael Ellerman)
- powerpc: Allow 4224 bytes of stack expansion for the signal frame (Michael Ellerman)
- powerpc/ptdump: Fix build failure in hashpagetable.c (Christophe Leroy)
- cifs: Fix leak when handling lease break for cached root fid (Paul Aurich)
- xtensa: fix xtensa_pmu_setup prototype (Max Filippov)
- xtensa: add missing exclusive access state management (Max Filippov)
- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (Alexandru Ardelean)
- dt-bindings: iio: io-channel-mux: Fix compatible string in example code (Christian Eggers)
- arm64: perf: Correct the event index in sysfs (Shaokun Zhang)
- btrfs: fix return value mixup in btrfs_get_extent (Pavel Machek)
- btrfs: make sure SB_I_VERSION doesn't get unset by remount (Josef Bacik)
- btrfs: fix memory leaks after failure to lookup checksums during inode logging (Filipe Manana)
- btrfs: inode: fix NULL pointer dereference if inode doesn't need compression (Qu Wenruo)
- btrfs: only search for left_info if there is no right_info in try_merge_free_space (Josef Bacik)   {CVE-2019-19448}
- btrfs: fix messages after changing compression level by remount (David Sterba)
- btrfs: fix race between page release and a fast fsync (Filipe Manana)
- btrfs: don't WARN if we abort a transaction with EROFS (Josef Bacik)
- btrfs: sysfs: use NOFS for device creation (Josef Bacik)
- btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree (Qu Wenruo)
- btrfs: add missing check for nocow and compression inode flags (David Sterba)
- btrfs: relocation: review the call sites which can be interrupted by signal (Qu Wenruo)
- btrfs: move the chunk_mutex in btrfs_read_chunk_tree (Josef Bacik)
- btrfs: open device without device_list_mutex (Josef Bacik)
- btrfs: don't traverse into the seed devices in show_devname (Anand Jain)
- btrfs: remove no longer needed use of log_writers for the log root tree (Filipe Manana)
- btrfs: stop incremening log_batch for the log root tree when syncing log (Filipe Manana)
- btrfs: ref-verify: fix memory leak in add_block_entry (Tom Rix)
- btrfs: don't allocate anonymous block device for user invisible roots (Qu Wenruo)
- btrfs: free anon block device right after subvolume deletion (Qu Wenruo)
- btrfs: allow use of global block reserve for balance item deletion (David Sterba)
- PCI: qcom: Add support for tx term offset for rev 2.1.0 (Ansuel Smith)
- PCI: qcom: Define some PARF params needed for ipq8064 SoC (Ansuel Smith)
- PCI: Add device even if driver attach failed (Rajat Jain)
- PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (Kai-Heng Feng)
- PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() (Rafael J. Wysocki)
- genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() (Guenter Roeck)
- genirq/affinity: Make affinity setting if activated opt-in (Thomas Gleixner)
- smb3: warn on confusing error scenario with sec=krb5 (Steve French)
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (Suganath Prabu S)  [Orabug: 31741029]
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode (Suganath Prabu S)  [Orabug: 31741029]
- scsi: mpt3sas: Remove unused including <linux/version.h> (Samuel Zou)  [Orabug: 31741029]
- scsi: mpt3sas: Disable DIF when prot_mask set to zero (Sreekanth Reddy)  [Orabug: 31741029]
- scsi: mpt3sas: Capture IOC data for debugging purposes (Suganath Prabu)  [Orabug: 31741029]
- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (Jason Yan)  [Orabug: 31741029]
- scsi: mpt3sas: Remove NULL check before freeing function (Jason Yan)  [Orabug: 31741029]
- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (Suganath Prabu)  [Orabug: 31741029]
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (Suganath Prabu)  [Orabug: 31741029]
- scsi: mpt3sas: Separate out RDPQ allocation to new function (Suganath Prabu)  [Orabug: 31741029]
- scsi: mpt3sas: Rename function name is_MSB_are_same (Suganath Prabu)  [Orabug: 31741029]
- scsi: mpt3sas: Don't change the DMA coherent mask after allocations (Christoph Hellwig)  [Orabug: 31741029]
- scsi: mpt3sas: use true,false for bool variables (Jason Yan)  [Orabug: 31741029]
- x86/mm: use max memory block size on bare metal (Daniel Jordan)  [Orabug: 31765311]
- drivers/base/memory.c: cache memory blocks in xarray to accelerate lookup (Scott Cheloha)  [Orabug: 31765311]
- sched/core: remove undesired trace_printk from core scheduling backport (chris hyser)  [Orabug: 31757863]
- libnvdimm/security: the 'security' attr never (Jane Chu)  [Orabug: 30501507]
- net/rds: Incorrect pointer used in rds_getname() (Ka-Cheong Poon)  [Orabug: 31755710]
- Linux 5.4.59 (Greg Kroah-Hartman)
- io_uring: Fix NULL pointer dereference in loop_rw_iter() (Guoyu Huang)
- s390/gmap: improve THP splitting (Gerald Schaefer)
- s390/dasd: fix inability to use DASD with DIAG driver (Stefan Haberland)
- xen/gntdev: Fix dmabuf import with non-zero sgt offset (Oleksandr Andrushchenko)
- xen/balloon: make the balloon wait interruptible (Roger Pau Monne)
- xen/balloon: fix accounting in alloc_xenballooned_pages error path (Roger Pau Monne)
- fs/minix: reject too-large maximum file size (Eric Biggers)
- fs/minix: don't allow getting deleted inodes (Eric Biggers)
- fs/minix: check return value of sb_getblk() (Eric Biggers)
- bitfield.h: don't compile-time validate _val in FIELD_FIT (Jakub Kicinski)
- crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (Mikulas Patocka)
- crypto: ccp - Fix use of merged scatterlists (John Allen)
- crypto: qat - fix double free in qat_uclo_create_batch_init_list (Tom Rix)
- crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (Mikulas Patocka)
- pstore: Fix linking when crypto API disabled (Matteo Croce)
- tpm: Unify the mismatching TPM space buffer sizes (Jarkko Sakkinen)
- ALSA: usb-audio: add quirk for Pioneer DDJ-RB (Hector Martin)
- irqdomain/treewide: Free firmware node after domain removal (Jon Derrick)
- ARM: 8992/1: Fix unwind_frame for clang-built kernels (Nathan Huckleberry)
- parisc: mask out enable and reserved bits from sba imask (Sven Schnelle)
- parisc: Implement __smp_store_release and __smp_load_acquire barriers (John David Anglin)
- parisc: Do not use an ordered store in pa_tlb_lock() (John David Anglin)
- Revert "parisc: Revert "Release spinlocks using ordered store"" (Helge Deller)
- Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" (Helge Deller)
- Revert "parisc: Drop LDCW barrier in CAS code when running UP" (Helge Deller)
- erofs: fix extended inode could cross boundary (Gao Xiang)
- mtd: rawnand: qcom: avoid write to unavailable register (Sivaprakash Murugesan)
- spi: spidev: Align buffers for DMA (Christian Eggers)
- include/asm-generic/vmlinux.lds.h: align ro_after_init (Romain Naour)
- cpufreq: dt: fix oops on armada37xx (Ivan Kokshaysky)
- cpufreq: Fix locking issues with governors (Viresh Kumar)
- NFS: Don't return layout segments that are in use (Trond Myklebust)
- NFS: Don't move layouts to plh_return_segs list while in use (Trond Myklebust)
- io_uring: set ctx sq/cq entry count earlier (Jens Axboe)
- drm/ttm/nouveau: don't call tt destroy callback on alloc failure. (Dave Airlie)
- media: media-request: Fix crash if memory allocation fails (Tuomas Tynkkynen)
- 9p: Fix memory leak in v9fs_mount (Zheng Bin)
- ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (Hector Martin)
- ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (Hector Martin)
- ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (Mirko Dietrich)
- ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (Hui Wang)
- USB: serial: cp210x: enable usb generic throttle/unthrottle (Brant Merryman)
- USB: serial: cp210x: re-enable auto-RTS on open (Brant Merryman)
- net: initialize fastreuse on inet_inherit_port (Tim Froidcoeur)
- net: refactor bind_bucket fastreuse into helper (Tim Froidcoeur)
- vmxnet3: use correct tcp hdr length when packet is encapsulated (Ronak Doshi)
- tcp: correct read of TFO keys on big endian systems (Jason Baron)
- net/tls: Fix kmap usage (Ira Weiny)
- net: Set fput_needed iff FDPUT_FPUT is set (Miaohe Lin)
- net: phy: fix memory leak in device-create error path (Johan Hovold)
- net/nfc/rawsock.c: add CAP_NET_RAW check. (Qingyu Li)
- net: Fix potential memory leak in proto_register() (Miaohe Lin)
- drivers/net/wan/lapbether: Added needed_headroom and a skb->len check (Xie He)
- af_packet: TPACKET_V3: fix fill status rwlock imbalance (John Ogness)
- crypto: aesni - add compatibility with IAS (Jian Cai)
- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (Eric Dumazet)
- SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") (Chuck Lever)
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (Chuck Lever)
- pinctrl-single: fix pcs_parse_pinconf() return value (Drew Fustini)
- ocfs2: fix unbalanced locking (Pavel Machek)
- dlm: Fix kobject memleak (Wang Hai)
- net: thunderx: initialize VF's mailbox mutex before first usage (Dean Nelson)
- fsl/fman: fix eth hash table allocation (Florinel Iordache)
- fsl/fman: check dereferencing null pointer (Florinel Iordache)
- fsl/fman: fix unreachable code (Florinel Iordache)
- fsl/fman: fix dereference null return value (Florinel Iordache)
- fsl/fman: use 32-bit unsigned integer (Florinel Iordache)
- net: spider_net: Fix the size used in a 'dma_free_coherent()' call (Christophe JAILLET)
- liquidio: Fix wrong return value in cn23xx_get_pf_num() (Tianjia Zhang)
- net: ethernet: aquantia: Fix wrong return value (Tianjia Zhang)
- net/mlx5: Delete extra dump stack that gives nothing (Leon Romanovsky)
- net/mlx5: DR, Change push vlan action sequence (Alex Vesker)
- tools, bpftool: Fix wrong return value in do_dump() (Tianjia Zhang)
- tools, build: Propagate build failures from tools/build/Makefile.build (Andrii Nakryiko)
- wl1251: fix always return 0 error (Wang Hai)
- rtw88: coex: only skip coex triggered by BT info (Yan-Hsuan Chuang)
- rtw88: fix short GI capability based on current bandwidth (Tsang-Shian Lin)
- rtw88: fix LDPC field for RA info (Tsang-Shian Lin)
- ice: Graceful error handling in HW table calloc failure (Surabhi Boob)
- s390/qeth: don't process empty bridge port events (Julian Wiedmann)
- ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (Shengjiu Wang)
- ASoC: meson: axg-tdm-formatters: fix sclk inversion (Jerome Brunet)
- ASoC: meson: axg-tdmin: fix g12a skew (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: fix link fmt setup (Jerome Brunet)
- selftests/powerpc: Fix online CPU selection (Sandipan Das)
- cpufreq: ap806: fix cpufreq driver needs ap cpu clk (Sven Auhagen)
- PCI: Release IVRS table in AMD ACS quirk (Hanjun Guo)
- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (Mark Zhang)
- selftests/powerpc: Fix CPU affinity for child process (Harish)
- powerpc/boot: Fix CONFIG_PPC_MPC52XX references (Michael Ellerman)
- powerpc/32s: Fix CONFIG_BOOK3S_601 uses (Michael Ellerman)
- selftests/powerpc: Squash spurious errors due to device removal (Oliver O'Halloran)
- xfs: fix inode allocation block res calculation precedence (Brian Foster)
- net: dsa: rtl8366: Fix VLAN set-up (Linus Walleij)
- net: dsa: rtl8366: Fix VLAN semantics (Linus Walleij)
- Bluetooth: hci_serdev: Only unregister device if it was registered (Nicolas Boichat)
- Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags (Nicolas Boichat)
- power: supply: check if calc_soc succeeded in pm860x_init_battery (Tom Rix)
- Smack: prevent underflow in smk_set_cipso() (Dan Carpenter)
- Smack: fix another vsscanf out of bounds (Dan Carpenter)
- RDMA/core: Fix return error value in _ib_modify_qp() to negative (Li Heng)
- PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register (Kishon Vijay Abraham I)
- macintosh/via-macii: Access autopoll_devs when inside lock (Finn Thain)
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (Chris Packham)
- scsi: mesh: Fix panic after host or bus reset (Finn Thain)
- scsi: megaraid_sas: Clear affinity hint (Tomas Henzl)
- usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength (Ruslan Bilovol)
- usb: dwc2: Fix error path in gadget registration (Marek Szyprowski)
- MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() (Yu Kuai)
- phy: armada-38x: fix NETA lockup when repeatedly switching speeds (Russell King)
- mt76: mt7615: fix potential memory leak in mcu message handler (Sean Wang)
- powerpc/perf: Fix missing is_sier_aviable() during build (Madhavan Srinivasan)
- coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() (Sai Prakash Ranjan)
- thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() (Dan Carpenter)
- usb: core: fix quirks_param_set() writing to a const pointer (Kars Mulder)
- USB: serial: iuu_phoenix: fix led-activity helpers (Johan Hovold)
- spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM (Hauke Mehrtens)
- gpu: ipu-v3: Restore RGB32, BGR32 (Steve Longerbeam)
- drm/imx: tve: fix regulator_disable error path (Marco Felsch)
- drm/imx: fix use after free (Philipp Zabel)
- powerpc/book3s64/pkeys: Use PVR check instead of cpu feature (Aneesh Kumar K.V)
- phy: renesas: rcar-gen3-usb2: move irq registration to init (Yoshihiro Shimoda)
- PCI/ASPM: Add missing newline in sysfs 'policy' (Xiongfeng Wang)
- ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback (Jing Xiangfeng)
- staging: rtl8192u: fix a dubious looking mask before a shift (Colin Ian King)
- ima: Have the LSM free its audit rule (Tyler Hicks)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (Mikhail Malygin)
- RDMA/qedr: SRQ's bug fixes (Yuval Basson)
- powerpc/vdso: Fix vdso cpu truncation (Milton Miller)
- powerpc/rtas: don't online CPUs for partition suspend (Nathan Lynch)
- kernfs: do not call fsnotify() with name without a parent (Amir Goldstein)
- mwifiex: Prevent memory corruption handling keys (Dan Carpenter)
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (John Garry)
- drm/bridge: sil_sii8620: initialize return of sii8620_readb (Tom Rix)
- phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY (Marek Szyprowski)
- drm: panel: simple: Fix bpc for LG LB070WV8 panel (Laurent Pinchart)
- leds: core: Flush scheduled work for system suspend (Kai-Heng Feng)
- kobject: Avoid premature parent object freeing in kobject_cleanup() (Heikki Krogerus)
- drm/stm: repair runtime power management (Marek Vasut)
- PCI: Fix pci_cfg_wait queue locking problem (Bjorn Helgaas)
- RDMA/rxe: Skip dgid check in loopback mode (Zhu Yanjun)
- xfs: fix reflink quota reservation accounting error (Darrick J. Wong)
- xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork (Darrick J. Wong)
- media: cros-ec-cec: do not bail on device_init_wakeup failure (Dariusz Marcinkiewicz)
- media: exynos4-is: Add missed check for pinctrl_lookup_state() (Chuhong Yuan)
- media: firewire: Using uninitialized values in node_probe() (Dan Carpenter)
- ipvs: allow connection reuse for unconfirmed conntrack (Julian Anastasov)
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (Jason Gunthorpe)
- staging: vchiq_arm: Add a matching unregister call (Phil Elwell)
- drm/radeon: fix array out-of-bounds read and write issues (Colin Ian King)
- cxl: Fix kobject memleak (Wang Hai)
- drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline (Emil Velikov)
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- ASoC: Intel: bxt_rt298: add missing .owner field (Pierre-Louis Bossart)
- ASoC: SOF: nocodec: add missing .owner field (Pierre-Louis Bossart)
- media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() (Chuhong Yuan)
- media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() (Chuhong Yuan)
- media: cxusb-analog: fix V4L2 dependency (Arnd Bergmann)
- Bluetooth: btmtksdio: fix up firmware download sequence (Sean Wang)
- Bluetooth: btusb: fix up firmware download sequence (Sean Wang)
- leds: lm355x: avoid enum conversion warning (Arnd Bergmann)
- clk: bcm63xx-gate: fix last clock availability (Álvaro Fernández Rojas)
- drm/arm: fix unintentional integer overflow on left shift (Colin Ian King)
- drm/etnaviv: Fix error path on failure to enable bus clk (Lubomir Rintel)
- iio: improve IIO_CONCENTRATION channel type description (Tomasz Duszynski)
- ath10k: Acquire tx_lock in tx error paths (Evan Green)
- video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call (Christophe JAILLET)
- console: newport_con: fix an issue about leak related system resources (Dejin Zheng)
- video: fbdev: sm712fb: fix an issue about iounmap for a wrong address (Dejin Zheng)
- btmrvl: Fix firmware filename for sd8997 chipset (Pali Rohár)
- btmrvl: Fix firmware filename for sd8977 chipset (Pali Rohár)
- mwifiex: Fix firmware filename for sd8997 chipset (Pali Rohár)
- mwifiex: Fix firmware filename for sd8977 chipset (Pali Rohár)
- agp/intel: Fix a memory leak on module initialisation failure (Qiushi Wu)
- drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers (Douglas Anderson)
- drm/gem: Fix a leak in drm_gem_objects_lookup() (Dan Carpenter)
- drm/msm: ratelimit crtc event overflow error (Rob Clark)
- ACPICA: Do not increment operation_region reference counts for field units (Erik Kaneda)
- bcache: fix super block seq numbers comparision in register_cache_set() (Coly Li)
- dyndbg: fix a BUG_ON in ddebug_describe_flags (Jim Cromie)
- usb: bdc: Halt controller on suspend (Danesh Petigara)
- bdc: Fix bug causing crash after multiple disconnects (Sasi Kumar)
- usb: gadget: net2280: fix memory leak on probe error handling paths (Evgeny Novikov)
- mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 (shirley her)
- ionic: update eid test for overflow (Shannon Nelson)
- gpu: host1x: debug: Fix multiple channels emitting messages simultaneously (Dmitry Osipenko)
- iwlegacy: Check the return value of pcie_capability_read_*() (Bolarinwa Olayemi Saheed)
- platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 (Armas Spann)
- brcmfmac: set state of hanger slot to FREE when flushing PSQ (Wright Feng)
- brcmfmac: To fix Bss Info flag definition Bug (Prasanna Kerekoppa)
- brcmfmac: keep SDIO watchdog running when console_interval is non-zero (Wright Feng)
- bpf: Fix fds_example SIGSEGV error (Wenbo Zhang)
- drm/amd/powerplay: fix compile error with ARCH=arc (Evan Quan)
- drm/amdgpu/display bail early in dm_pp_get_static_clocks (Alex Deucher)
- mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls (Paul E. McKenney)
- irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock (Bartosz Golaszewski)
- drm/radeon: disable AGP by default (Christian König)
- drm/debugfs: fix plain echo to connector "force" attribute (Michael Tretter)
- drm/msm: Fix a null pointer access in msm_gem_shrinker_count() (Akhil P Oommen)
- drm: msm: a6xx: fix gpu failure after system resume (Akhil P Oommen)
- usb: mtu3: clear dual mode of u3port when disable device (Chunfeng Yun)
- btrfs: fix lockdep splat from btrfs_dump_space_info (Josef Bacik)
- mmc: sdhci-cadence: do not use hardware tuning for SD mode (Masahiro Yamada)
- drm/nouveau: fix multiple instances of reference count leaks (Aditya Pakki)
- drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek (Aditya Pakki)
- drm/etnaviv: fix ref count leak via pm_runtime_get_sync (Navid Emamdoost)
- arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding (Ricardo Cañuelo)
- drm/nouveau/kms/nv50-: Fix disabling dithering (Lyude Paul)
- md-cluster: fix wild pointer of unlock_all_bitmaps() (Zhao Heming)
- bus: ti-sysc: Add missing quirk flags for usb_host_hs (Tony Lindgren)
- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (Evgeny Novikov)
- video: fbdev: savage: fix memory leak on error handling path in probe (Evgeny Novikov)
- crypto: aesni - Fix build with LLVM_IAS=1 (Sedat Dilek)
- drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync (Aditya Pakki)
- drm/amdgpu: avoid dereferencing a NULL pointer (Jack Xiao)
- fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls (Paul E. McKenney)
- loop: be paranoid on exit and prevent new additions / removals (Luis Chamberlain)
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (Lihong Kou)
- soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag (Maulik Shah)
- drm/tilcdc: fix leak & null ref in panel_connector_get_modes (Tomi Valkeinen)
- nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths (Hannes Reinecke)
- nvme-multipath: fix logic for non-optimized paths (Martin Wilck)
- nvme-rdma: fix controller reset hang during traffic (Sagi Grimberg)
- nvme-tcp: fix controller reset hang during traffic (Sagi Grimberg)
- md: raid0/linear: fix dereference before null check on pointer mddev (Colin Ian King)
- seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID (Kees Cook)
- irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() (Tiezhu Yang)
- iocost: Fix check condition of iocg abs_vdebt (Chengming Zhou)
- ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (Yu Kuai)
- spi: rockchip: Fix error in SPI slave pio read (Jon Lin)
- io_uring: fix sq array offset calculation (Dmitry Vyukov)
- regulator: fix memory leak on error path of regulator_register() (Vladimir Zapolskiy)
- recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. (Gregory Herrero)
- tpm: Require that all digests are present in TCG_PCR_EVENT2 structures (Tyler Hicks)
- spi: lantiq: fix: Rx overflow error in full duplex mode (Dilip Kota)
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (Chen-Yu Tsai)
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores (Chen-Yu Tsai)
- ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (yu kuai)
- ARM: dts: gose: Fix ports node name for adv7612 (Niklas Söderlund)
- ARM: dts: gose: Fix ports node name for adv7180 (Niklas Söderlund)
- platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() (Lu Wei)
- platform/x86: intel-hid: Fix return value check in check_acpi_dev() (Lu Wei)
- m68k: mac: Fix IOP status/control register writes (Finn Thain)
- m68k: mac: Don't send IOP message until channel is idle (Finn Thain)
- clk: scmi: Fix min and max rate when registering clocks with discrete rates (Sudeep Holla)
- sched/uclamp: Fix initialization of struct uclamp_rq (Qais Yousef)
- arm64: dts: exynos: Fix silent hang after boot on Espresso (Alim Akhtar)
- firmware: arm_scmi: Fix SCMI genpd domain probing (Cristian Marussi)
- ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (Marek Szyprowski)
- crypto: ccree - fix resource leak on error path (Gilad Ben-Yossef)
- blktrace: fix debugfs use after free (Luis Chamberlain)   {CVE-2019-19770}
- arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property (Stephan Gerhold)
- crc-t10dif: Fix potential crypto notify dead-lock (Herbert Xu)
- EDAC: Fix reference count leaks (Qiushi Wu)
- arm64: dts: rockchip: fix rk3399-puma gmac reset gpio (Heiko Stuebner)
- arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio (Heiko Stuebner)
- arm64: dts: rockchip: fix rk3368-lion gmac reset gpio (Heiko Stuebner)
- sched: correct SD_flags returned by tl->sd_flags() (Peng Liu)
- sched/fair: Fix NOHZ next idle balance (Vincent Guittot)
- x86/mce/inject: Fix a wrong assignment of i_mce.status (Zhenzhong Duan)
- clk: qcom: clk-rpmh: Wait for completion when enabling clocks (Mike Tipton)
- fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe (Liu Yong)
- nvme: add a Identify Namespace Identification Descriptor list quirk (Christoph Hellwig)
- HID: input: Fix devices that return multiple bytes in battery report (Grant Likely)
- tracepoint: Mark __tracepoint_string's __used (Nick Desaulniers)
- uek-rpm: Enable CONFIG_EDAC_I10NM (Thomas Tai)  [Orabug: 31644938]
- EDAC/i10nm: Update driver to support different bus number config register offsets (Qiuxu Zhuo)  [Orabug: 31644938]
- EDAC, {skx,i10nm}: Make some configurations CPU model specific (Qiuxu Zhuo)  [Orabug: 31644938]
- EDAC: Convert to new X86 CPU match macros (Thomas Gleixner)  [Orabug: 31644938]
- arm64/dts: Serial console fix for RPi4 (Vijay Kumar)  [Orabug: 31747726]
- md: get sysfs entry after redundancy attr group create (Junxiao Bi)  [Orabug: 31682031]
- md: fix deadlock causing by sysfs_notify (Junxiao Bi)  [Orabug: 31682031]

[5.4.17-2033.1.el7]
- rds: Test parameter in rds_ib_recv_cache_put (Hans Westgaard Ry)  [Orabug: 31737036]
- RDMA/mlx5: Fix Shared PD prefetch of ODP memory region (Mark Haywood)  [Orabug: 31688619]
- RDMA/cm: Spurious WARNING triggered in cm_destroy_id() (Ka-Cheong Poon)  [Orabug: 31483277]
- RDMA/cm: Make sure the cm_id is in the IB_CM_IDLE state in destroy (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_sidr_rep() to be done under lock (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_rej() to be done under lock (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_drep() to be done under lock (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_dreq() to be done under lock (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Add some lockdep assertions for cm_id_priv->lock (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Make the destroy_id flow more robust (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Remove a race freeing timewait_info (Jason Gunthorpe)  [Orabug: 31483277]
- RDMA/cm: Use refcount_t type for refcount variable (Danit Goldberg)  [Orabug: 31483277]
- Revert "aarch64/BM: config failed, hub doesn't have any ports" (Thomas Tai)  [Orabug: 31678684]
- RDMA/mlx5: Set MR cache limit for both PF and VF (Nikhil Krishna)  [Orabug: 31358079]
- Linux 5.4.58 (Greg Kroah-Hartman)
- nfsd: Fix NFSv4 READ on RDMA when using readv (Chuck Lever)
- ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime (Bruno Meneguele)
- tcp: apply a floor of 1 for RTT samples from TCP timestamps (Jianfeng Wang)
- selftests/net: relax cpu affinity requirement in msg_zerocopy test (Willem de Bruijn)
- Revert "vxlan: fix tos value before xmit" (Hangbin Liu)
- openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (Peilin Ye)
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (Xin Long)
- net: gre: recompute gre csum for sctp over gre tunnels (Lorenzo Bianconi)
- hv_netvsc: do not use VF device if link is down (Stephen Hemminger)
- dpaa2-eth: Fix passing zero to 'PTR_ERR' warning (YueHaibing)
- appletalk: Fix atalk_proc_init() return path (Vincent Duvert)
- net: lan78xx: replace bogus endpoint lookup (Johan Hovold)
- vxlan: Ensure FDB dump is performed under RCU (Ido Schimmel)
- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (David Howells)
- net: ethernet: mtk_eth_soc: fix MTU warnings (Landen Chao)
- ipv6: Fix nexthop refcnt leak when creating ipv6 route info (Xiyu Yang)
- ipv6: fix memory leaks on IPV6_ADDRFORM path (Cong Wang)
- ipv4: Silence suspicious RCU usage warning (Ido Schimmel)
- PCI: tegra: Revert tegra124 raw_violation_fixup (Nicolas Chauvet)
- Revert "powerpc/kasan: Fix shadow pages allocation failure" (Christophe Leroy)
- xattr: break delegations in {set,remove}xattr (Frank van der Linden)
- Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23) (Dexuan Cui)
- tools lib traceevent: Fix memory leak in process_dynamic_array_len (Philippe Duplessis-Guindon)
- atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent (Xin Xiong)
- igb: reinit_locked() should be called with rtnl_lock (Francesco Ruggeri)
- cfg80211: check vendor command doit pointer before use (Julian Squires)
- firmware: Fix a reference count leak. (Qiushi Wu)
- ALSA: hda: fix NULL pointer dereference during suspend (Ranjani Sridharan)
- net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623 (René van Dorst)
- usb: hso: check for return value in hso_serial_common_create() (Rustam Kovhaev)
- i2c: slave: add sanity check when unregistering (Wolfram Sang)
- i2c: slave: improve sanity check when registering (Wolfram Sang)
- drm/drm_fb_helper: fix fbdev with sparc64 (Sam Ravnborg)
- nvme-pci: prevent SK hynix PC400 from using Write Zeroes command (Kai-Heng Feng)
- drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure (Ben Skeggs)
- drm/nouveau/fbcon: fix module unload when fbcon init has failed for some reason (Ben Skeggs)
- net/9p: validate fds in p9_fd_open (Christoph Hellwig)
- leds: 88pm860x: fix use-after-free on unbind (Johan Hovold)
- leds: lm3533: fix use-after-free on unbind (Johan Hovold)
- leds: da903x: fix use-after-free on unbind (Johan Hovold)
- leds: lm36274: fix use-after-free on unbind (Johan Hovold)
- leds: wm831x-status: fix use-after-free on unbind (Johan Hovold)
- mtd: properly check all write ioctls for permissions (Greg Kroah-Hartman)
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang)   {CVE-2020-14331}
- scripts: add dummy report mode to add_namespace.cocci (Matthias Maennich)
- Smack: fix use-after-free in smk_write_relabel_self() (Eric Biggers)
- binder: Prevent context manager from incrementing ref 0 (Jann Horn)
- omapfb: dss: Fix max fclk divider for omap36xx (Adam Ford)
- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() (Peilin Ye)
- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() (Peilin Ye)
- Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (Peilin Ye)
- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (Dinghao Liu)
- staging: rtl8712: handle firmware load failure (Rustam Kovhaev)
- staging: android: ashmem: Fix lockdep warning for write operation (Suren Baghdasaryan)
- ALSA: seq: oss: Serialize ioctls (Takashi Iwai)
- ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. (Connor McAdams)
- ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. (Connor McAdams)
- ALSA: hda/ca0132 - Add new quirk ID for Recon3D. (Connor McAdams)
- ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (Huacai Chen)
- Revert "ALSA: hda: call runtime_allow() for all hda controllers" (Hui Wang)
- io_uring: Fix use-after-free in io_sq_wq_submit_work() (Guoyu Huang)
- io_uring: prevent re-read of sqe->opcode (Jens Axboe)
- usb: xhci: Fix ASMedia ASM1142 DMA addressing (Forest Crossman)
- usb: xhci: define IDs for various ASMedia host controllers (Forest Crossman)
- USB: iowarrior: fix up report size handling for some devices (Greg Kroah-Hartman)
- perf/core: Fix endless multiplex timer (Peter Zijlstra)
- USB: serial: qcserial: add EM7305 QDL product ID (Erik Ekman)
- Linux 5.4.57 (Greg Kroah-Hartman)
- bpf: sockmap: Require attach_bpf_fd when detaching a program (Lorenz Bauer)
- selftests: bpf: Fix detach from sockmap tests (Lorenz Bauer)
- ext4: fix direct I/O read error (Jiang Ying)
- arm64: Workaround circular dependency in pointer_auth.h (Marc Zyngier)
- random32: move the pseudo-random 32-bit definitions to prandom.h (Linus Torvalds)
- random32: remove net_rand_state from the latent entropy gcc plugin (Linus Torvalds)
- random: fix circular include dependency on arm64 after addition of percpu.h (Willy Tarreau)
- ARM: percpu.h: fix build error (Grygorii Strashko)
- Linux 5.4.56 (Greg Kroah-Hartman)
- perf bench: Share some global variables to fix build with gcc 10 (Arnaldo Carvalho de Melo)
- perf env: Do not return pointers to local variables (Arnaldo Carvalho de Melo)
- perf tests bp_account: Make global variable static (Arnaldo Carvalho de Melo)
- x86/i8259: Use printk_deferred() to prevent deadlock (Thomas Gleixner)
- KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw disabled (Wanpeng Li)
- KVM: arm64: Don't inherit exec permission across page-table levels (Will Deacon)
- drivers/net/wan: lapb: Corrected the usage of skb_cow (Xie He)
- RISC-V: Set maximum number of mapped pages correctly (Atish Patra)
- xen-netfront: fix potential deadlock in xennet_remove() (Andrea Righi)
- cxgb4: add missing release on skb in uld_send() (Navid Emamdoost)
- x86/stacktrace: Fix reliable check for empty user task stacks (Josh Poimboeuf)
- x86/unwind/orc: Fix ORC for newly forked tasks (Josh Poimboeuf)
- Revert "i2c: cadence: Fix the hold bit setting" (Raviteja Narayanam)
- net: ethernet: ravb: exit if re-initialization fails in tx timeout (Yoshihiro Shimoda)
- parisc: add support for cmpxchg on u8 pointers (Liam Beguin)
- scsi: core: Run queue in case of I/O resource contention failure (Ming Lei)
- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (Navid Emamdoost)
- selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support (Paolo Pisati)
- qed: Disable "MFW indication via attention" SPAM every 5 minutes (Laurence Oberman)
- selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion (Paolo Pisati)
- usb: hso: Fix debug compile warning on sparc32 (Geert Uytterhoeven)
- vxlan: fix memleak of fdb (Taehee Yoo)
- perf tools: Fix record failure when mixed with ARM SPE event (Wei Li)
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (Xin Xiong)
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (Wang Hai)
- net: nixge: fix potential memory leak in nixge_probe() (Lu Wei)
- Bluetooth: fix kernel oops in store_pending_adv_report (Alain Michaud)
- arm64: csum: Fix handling of bad packets (Robin Murphy)
- arm64/alternatives: move length validation inside the subsection (Sami Tolvanen)
- mac80211: mesh: Free pending skb when destroying a mpath (Remi Pommarel)
- mac80211: mesh: Free ie data when leaving mesh (Remi Pommarel)
- bpf: Fix map leak in HASH_OF_MAPS map (Andrii Nakryiko)
- ibmvnic: Fix IRQ mapping disposal in error path (Thomas Falcon)
- mlxsw: core: Free EMAD transactions using kfree_rcu() (Ido Schimmel)
- mlxsw: core: Increase scope of RCU read-side critical section (Ido Schimmel)
- mlx4: disable device on shutdown (Jakub Kicinski)
- rhashtable: Fix unprotected RCU dereference in __rht_ptr (Herbert Xu)
- net: lan78xx: fix transfer-buffer memory leak (Johan Hovold)
- net: lan78xx: add missing endpoint sanity check (Johan Hovold)
- net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev (Alaa Hleihel)
- net/mlx5e: Modify uplink state on interface up/down (Ron Diskin)
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (Eran Ben Elisha)
- net/mlx5e: Fix error path of device attach (Aya Levin)
- net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (Parav Pandit)
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (Guojia Liao)
- net: hns3: fix a TX timeout issue (Yonglong Liu)
- sh: Fix validation of system call number (Michael Karcher)
- sh/tlb: Fix PGTABLE_LEVELS > 2 (Peter Zijlstra)
- selftests/net: so_txtime: fix clang issues for target arch PowerPC (Tanner Love)
- selftests/net: psock_fanout: fix clang issues for target arch PowerPC (Tanner Love)
- selftests/net: rxtimestamp: fix clang issues for target arch PowerPC (Tanner Love)
- nvme-tcp: fix possible hang waiting for icresp response (Sagi Grimberg)
- ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (Russell King)
- xfrm: Fix crash when the hold queue is used. (Steffen Klassert)
- ARM: dts sunxi: Relax a bit the CMA pool allocation range (Maxime Ripard)
- xfrm: policy: match with both mark and mask on user interfaces (Xin Long)
- net/x25: Fix null-ptr-deref in x25_disconnect (YueHaibing)
- net/x25: Fix x25_neigh refcnt leak when x25 disconnect (Xiyu Yang)
- libtraceevent: Fix build with binutils 2.35 (Ben Hutchings)
- rds: Prevent kernel-infoleak in rds_notify_queue_get() (Peilin Ye)
- drm: hold gem reference until object is no longer accessed (Steve Cohen)
- drm/dbi: Fix SPI Type 1 (9-bit) transfer (Paul Cercueil)
- drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (Peilin Ye)
- drm/amd/display: Clear dm_state for fast updates (Mazin Rezk)
- Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" (Alex Deucher)
- virtio_balloon: fix up endian-ness for free cmd id (Michael S. Tsirkin)
- ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (Michael Trimarchi)
- ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (Fabio Estevam)
- ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (Fabio Estevam)
- ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints (Will Deacon)
- wireless: Use offsetof instead of custom macro. (Pi-Hsun Shih)
- 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work (Wang Hai)
- vhost/scsi: fix up req type endian-ness (Michael S. Tsirkin)
- IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE (Mike Marciniszyn)
- ALSA: hda/hdmi: Fix keep_power assignment for non-component devices (Takashi Iwai)
- ALSA: hda/realtek - Fixed HP right speaker no sound (Kailang Yang)
- ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) (PeiSen Hou)
- ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (Armas Spann)
- ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (Armas Spann)
- ALSA: usb-audio: Add implicit feedback quirk for SSL2 (Laurence Tratt)
- mm/filemap.c: don't bother dropping mmap_sem for zero size readahead (Jan Kara)
- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (Robert Hancock)
- ath10k: enable transmit data ack RSSI for QCA9884 (Abhishek Ambure)
- sunrpc: check that domain table is empty at module unload. (Sasha Levin)
- media: rc: prevent memory leak in cx23888_ir_probe (Navid Emamdoost)
- crypto: ccp - Release all allocated memory if sha type is invalid (Navid Emamdoost)

[5.4.17-2033.el7]
- iavf: use generic power management (Vaibhav Gupta)  [Orabug: 31700007]
- iavf: Fix updating statistics (Tony Nguyen)  [Orabug: 31700007]
- iavf: fix error return code in iavf_init_get_resources() (Wei Yongjun)  [Orabug: 31700007]
- iavf: increase reset complete wait time (Paul Greenwalt)  [Orabug: 31700007]
- iavf: Fix reporting 2.5 Gb and 5Gb speeds (Brett Creeley)  [Orabug: 31700007]
- iavf: use appropriate enum for comparison (Aleksandr Loktionov)  [Orabug: 31700007]
- iavf: Enable support for up to 16 queues (Mitch Williams)  [Orabug: 31700007]
- i40e: introduce new dump desc XDP command (Ciara Loftus)  [Orabug: 31700007]
- i40e: add XDP ring statistics to dump VSI debug output (Ciara Loftus)  [Orabug: 31700007]
- i40e: add XDP ring statistics to VSI stats (Ciara Loftus)  [Orabug: 31700007]
- i40e: move check of full Tx ring to outside of send loop (Magnus Karlsson)  [Orabug: 31700007]
- i40e: eliminate division in napi_poll data path (Magnus Karlsson)  [Orabug: 31700007]
- i40e: optimize AF_XDP Tx completion path (Magnus Karlsson)  [Orabug: 31700007]
- i40e: Add support for a new feature Total Port Shutdown (Arkadiusz Kubalewski)  [Orabug: 31700007]
- i40e: Remove scheduling while atomic possibility (Aleksandr Loktionov)  [Orabug: 31700007]
- i40e: Add support for 5Gbps cards (Aleksandr Loktionov)  [Orabug: 31700007]
- i40e: Add a check to see if MFS is set (Todd Fujinaka)  [Orabug: 31700007]
- i40e: detect and log info about pre-recovery mode (Piotr Kwapulinski)  [Orabug: 31700007]
- i40e: make PF wait reset loop reliable (Piotr Kwapulinski)  [Orabug: 31700007]
- i40e: remove unused defines (Jesse Brandeburg)  [Orabug: 31700007]
- i40e: Move client header location (Shiraz Saleem)  [Orabug: 31700007]
- i40e: fix crash when Rx descriptor count is changed (Björn Töpel)  [Orabug: 31700007]
- i40e: Make i40e_shutdown_adminq() return void (Jason Yan)  [Orabug: 31700007]
- i40e: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai)  [Orabug: 31700007]
- i40e: Separate kernel allocated rx_bi rings from AF_XDP rings (Björn Töpel)  [Orabug: 31700007]
- i40e: Refactor rx_bi accesses (Björn Töpel)  [Orabug: 31700007]
- i40e: Remove unneeded conversion to bool (Jason Yan)  [Orabug: 31700007]
- i40e: fix spelling mistake "to" -> "too" (Colin Ian King)  [Orabug: 31700007]
- i40e: Set PHY Access flag on X722 (Adam Ludkiewicz)  [Orabug: 31700007]
- i40e: implement VF stats NDO (Jesse Brandeburg)  [Orabug: 31700007]
- i40e: enable X710 support (Alice Michael)  [Orabug: 31700007]
- i40e: Add UDP segmentation offload support (Josh Hunt)  [Orabug: 31700007]
- i40e: Refactoring VF MAC filters counting to make more reliable (Aleksandr Loktionov)  [Orabug: 31700007]
- i40e: Fix LED blinking flow for X710T*L devices (Damian Milosek)  [Orabug: 31700007]
- i40e: allow ethtool to report SW and FW versions in recovery mode (Piotr Kwapulinski)  [Orabug: 31700007]
- i40e: Extend PHY access with page change flag (Piotr Azarewicz)  [Orabug: 31700007]
- i40e: Extract detection of HW flags into a function (Piotr Azarewicz)  [Orabug: 31700007]
- i40e: Fix for persistent lldp support (Sylwia Wnuczko)  [Orabug: 31700007]
- Revert "net/mlx4_core: Add masking for a few queries on HCA caps" (Sharath Srinivasan)  [Orabug: 31716965]
- net/rds: Incorrect WARN_ON() (Ka-Cheong Poon)  [Orabug: 31718013]
- random32: update the net random state on interrupt and activity (Willy Tarreau)  [Orabug: 31698077]  {CVE-2020-16166}
- perf script report: Fix SEGFAULT when using DWARF mode (Andreas Gerstmayr)  [Orabug: 31687958]
- perf vendor events amd: Update Zen1 events to V2 (Vijay Thakkar)  [Orabug: 31687958]
- perf vendor events amd: Add Zen2 events (Vijay Thakkar)  [Orabug: 31687958]
- perf vendor events amd: Restrict model detection for zen1 based processors (Vijay Thakkar)  [Orabug: 31687958]
- perf/amd/uncore: Add support for Family 19h L3 PMU (Kim Phillips)  [Orabug: 31687958]
- perf/amd/uncore: Make L3 thread mask code more readable (Kim Phillips)  [Orabug: 31687958]
- perf/amd/uncore: Prepare L3 thread mask code for Family 19h (Kim Phillips)  [Orabug: 31687958]
- perf symbols: Don't try to find a vmlinux file when looking for kernel modules (Arnaldo Carvalho de Melo)  [Orabug: 31687958]
- perf symbols: Convert symbol__is_idle() to use strlist (Kim Phillips)  [Orabug: 31687958]
- perf symbols: Update the list of kernel idle symbols (Kim Phillips)  [Orabug: 31687958]
- perf/x86/amd: Remove set but not used variable 'active' (Zheng Yongjun)  [Orabug: 31687958]
- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Display up to eight sets of CCD temperatures (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Add debugfs support (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Don't show temperature limits on Ryzen (Zen) CPUs (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Show core and SoC current and voltages on Ryzen CPUs (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Report temperatures per CPU die (Guenter Roeck)  [Orabug: 31687958]
- hmon: (k10temp) Convert to use devm_hwmon_device_register_with_info (Guenter Roeck)  [Orabug: 31687958]
- hwmon: (k10temp) Use bitops (Guenter Roeck)  [Orabug: 31687958]
- cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction (Janakarajan Natarajan)  [Orabug: 31687958]
- cpupower: mperf_monitor: Introduce per_cpu_schedule flag (Janakarajan Natarajan)  [Orabug: 31687958]
- cpupower: Move needs_root variable into a sub-struct (Janakarajan Natarajan)  [Orabug: 31687958]
- cpupower: ToDo: Update ToDo with ideas for per_cpu_schedule handling (Janakarajan Natarajan)  [Orabug: 31687958]
- uek-rpm: Enable AMD TEE driver (Dave Kleikamp)  [Orabug: 31687958]
- crypto: ccp - use file mode for sev ioctl permissions (Connor Kuehl)  [Orabug: 31687958]
- crypto: ccp - Cleanup sp_dev_master in psp_dev_destroy() (John Allen)  [Orabug: 31687958]
- crypto: ccp - Cleanup misc_dev on sev_exit() (John Allen)  [Orabug: 31687958]
- tee: amdtee: check TEE status during driver initialization (Rijo Thomas)  [Orabug: 31687958]
- Documentation: tee: add AMD-TEE driver details (Rijo Thomas)  [Orabug: 31687958]
- tee: allow compilation of tee subsystem for AMD CPUs (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - provide in-kernel API to submit TEE commands (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - add TEE support for Raven Ridge (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - check whether PSP supports SEV or TEE before initialization (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - move SEV vdata to a dedicated data structure (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - create a generic psp-dev file (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - rename psp-dev files to sev-dev (Rijo Thomas)  [Orabug: 31687958]
- crypto: ccp - add SEV command privilege separation (Brijesh Singh)  [Orabug: 31687958]
- crypto: ccp - switch from ablkcipher to skcipher (Ard Biesheuvel)  [Orabug: 31687958]
- crypto: ccp - Retry SEV INIT command in case of integrity check failure. (Ashish Kalra)  [Orabug: 31687958]
- crypto: ccp - Change a message to reflect status instead of failure (Hook, Gary)  [Orabug: 31687958]
- crypto: ccp - Verify access to device registers before initializing (Hook, Gary)  [Orabug: 31687958]
- iommu/amd: Remove the unnecessary assignment (Adrian Huang)  [Orabug: 31687958]
- iommu/amd: Replace two consecutive readl calls with one readq (Adrian Huang)  [Orabug: 31687958]
- iommu/amd: Remove local variables (Adrian Huang)  [Orabug: 31687958]
- iommu/amd: Fix typos for PPR macros (Adrian Huang)  [Orabug: 31687958]
- iommu/amd: Remove unused variable (Joerg Roedel)  [Orabug: 31687958]
- iommu/amd: Treat per-device exclusion ranges as r/w unity-mapped regions (Adrian Huang)  [Orabug: 31687958]
- iommu/amd: Do not re-fetch iommu->cmd_buf_tail (Denys Vlasenko)  [Orabug: 31687958]
- iommu/amd: Switch to use acpi_dev_hid_uid_match() (Andy Shevchenko)  [Orabug: 31687958]
- iommu/amd: Simpify decoding logic for INVALID_PPR_REQUEST event (Suthikulpanit, Suravee)  [Orabug: 31687958]
- iommu/amd: Remove unnecessary locking from AMD iommu driver (Tom Murphy)  [Orabug: 31687958]
- KVM: SVM: Issue WBINVD after deactivating an SEV guest (Tom Lendacky)  [Orabug: 31687958]
- KVM: SVM: document KVM_MEM_ENCRYPT_OP, let userspace detect if SEV is available (Paolo Bonzini)  [Orabug: 31687958]
- KVM: nSVM: check for EFER.SVME=1 before entering guest (Paolo Bonzini)  [Orabug: 31687958]
- KVM: nSVM: Remove an obsolete comment. (Miaohe Lin)  [Orabug: 31687958]
- KVM: nSVM: avoid loss of pending IRQ/NMI before entering L2 (Paolo Bonzini)  [Orabug: 31687958]
- KVM: nSVM: implement check_nested_events for interrupts (Paolo Bonzini)  [Orabug: 31687958]
- KVM: nSVM: ignore L1 interrupt window while running L2 with V_INTR_MASKING=1 (Paolo Bonzini)  [Orabug: 31687958]
- KVM: nSVM: do not change host intercepts while nested VM is running (Paolo Bonzini)  [Orabug: 31687958]
- KVM: x86: Explicitly pass an exception struct to check_intercept (Sean Christopherson)  [Orabug: 31687958]
- KVM: x86: Consolidate VM allocation and free for VMX and SVM (Sean Christopherson)  [Orabug: 31687958]
- KVM: x86: Directly return __vmalloc() result in ->vm_alloc() (Sean Christopherson)  [Orabug: 31687958]
- KVM: SVM: Fix the svm vmexit code for WRMSR (Haiwei Li)  [Orabug: 31687958]
- KVM: x86: allow compiling as non-module with W=1 (Valdis Kletnieks)  [Orabug: 31687958]
- KVM: nVMX: Emulate MTF when performing instruction emulation (Oliver Upton)  [Orabug: 31687958]
- KVM: fix error handling in svm_hardware_setup (Li RongQing)  [Orabug: 31687958]
- KVM: x86: do not reset microcode version on INIT or RESET (Paolo Bonzini)  [Orabug: 31687958]
- KVM: SVM: relax conditions for allowing MSR_IA32_SPEC_CTRL accesses (Paolo Bonzini)  [Orabug: 31687958]
- KVM: SVM: Use direct vcpu pointer during vCPU create/free (Sean Christopherson)  [Orabug: 31687958]
- KVM: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Paolo Bonzini)  [Orabug: 31687958]
- KVM: VMX: FIXED+PHYSICAL mode single target IPI fastpath (Wanpeng Li)  [Orabug: 31687958]
- KVM: x86: Move IA32_XSS-swapping on VM-entry/VM-exit to common x86 code (Aaron Lewis)  [Orabug: 31687958]
- KVM: VMX: Use wrmsr for switching between guest and host IA32_XSS on Intel (Aaron Lewis)  [Orabug: 31687958]
- KVM: x86: Remove unneeded kvm_vcpu variable, guest_xcr0_loaded (Aaron Lewis)  [Orabug: 31687958]
- KVM: VMX: Fix conditions for guest IA32_XSS support (Aaron Lewis)  [Orabug: 31687958]
- KVM x86: Move kvm cpuid support out of svm (Peter Gonda)  [Orabug: 31687958]
- kvm: svm: Update svm_xsaves_supported (Aaron Lewis)  [Orabug: 31687958]
- KVM: SVM: Reduce WBINVD/DF_FLUSH invocations (Tom Lendacky)  [Orabug: 31687958]
- KVM: SVM: Use wrmsr for switching between guest and host IA32_XSS on AMD (Aaron Lewis)  [Orabug: 31687958]
- KVM: x86: Introduce vcpu->arch.xsaves_enabled (Aaron Lewis)  [Orabug: 31687958]
- KVM: SVM: Remove unneeded WBINVD and DF_FLUSH when starting SEV guests (Tom Lendacky)  [Orabug: 31687958]
- x86/mce/amd: Add PPIN support for AMD MCE (Wei Huang)  [Orabug: 31687958]
- x86/amd_nb, char/amd64-agp: Use amd_nb_num() accessor (Borislav Petkov)  [Orabug: 31687958]
- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (Kim Phillips)  [Orabug: 31687958]
- x86/CPU/AMD: Remove amd_get_topology_early() (Borislav Petkov)  [Orabug: 31687958]
- docs/zh_CN: add Chinese version of embargoed hardware issues (Alex Shi)  [Orabug: 31687958]
- tools arch x86: Sync asm/cpufeatures.h with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 31687958]
- x86/kdump: Remove the backup region handling (Lianbo Jiang)  [Orabug: 31687958]
- x86/kdump: Always reserve the low 1M when the crashkernel option is specified (Lianbo Jiang)  [Orabug: 31687958]
- Documentation/process: Add AMD contact for embargoed hardware issues (Tom Lendacky)  [Orabug: 31687958]
- EDAC/amd64: Get rid of the ECC disabled long message (Borislav Petkov)  [Orabug: 31687958]
- x86/Kconfig: Rename UMIP config parameter (Babu Moger)  [Orabug: 31687958]
- x86/umip: Make the comments vendor-agnostic (Babu Moger)  [Orabug: 31687958]
- x86/vmlinux: Move EXCEPTION_TABLE to RO_DATA segment (Kees Cook)  [Orabug: 31687958]
- x86/mm: Report actual image regions in /proc/iomem (Kees Cook)  [Orabug: 31687958]
- x86/vmlinux: Use INT3 instead of NOP for linker fill bytes (Kees Cook)  [Orabug: 31687958]
- x86/vmlinux: Actually use _etext for the end of the text segment (Kees Cook)  [Orabug: 31687958]
- x86/kdump: Remove the unused crash_copy_backup_region() (Lianbo Jiang)  [Orabug: 31687958]
- ACPI / utils: Introduce acpi_dev_hid_uid_match() helper (Andy Shevchenko)  [Orabug: 31687958]
- x86/mce/amd: Make disable_err_thresholding() static (Borislav Petkov)  [Orabug: 31687958]
- x86/cpufeatures: Add feature bit RDPRU on AMD (Babu Moger)  [Orabug: 31687958]
- x86/rdrand: Sanity-check RDRAND output (Borislav Petkov)  [Orabug: 31687958]
- Add WireGuard support to UEK6 kernel (William Kucharski)  [Orabug: 31678138]
- IB/mlx5: Do reverse sequence during device removal (Parav Pandit)  [Orabug: 31644707]
- Enable config option CONFIG_NFSD_V4_2_INTER_SSC (Dai Ngo)  [Orabug: 31535968]
- NFSD: Fix NFS server build errors (Chuck Lever)  [Orabug: 31535968]
- nfsd4: fix double free in nfsd4_do_async_copy() (Dan Carpenter)  [Orabug: 31535968]
- NFSD fixing possible null pointer derefering in copy offload (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD fix nfserro errno mismatch (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD: fix seqid in copy stateid (Olga Kornievskaia)  [Orabug: 31535968]
- NFSv4.2 fix memory leak in nfs42_ssc_open (Olga Kornievskaia)  [Orabug: 31535968]
- NFSv4: Make _nfs42_proc_copy_notify() static (YueHaibing)  [Orabug: 31535968]
- nfsv4: Move NFSPROC4_CLNT_COPY_NOTIFY to end of list (Trond Myklebust)  [Orabug: 31535968]
- NFSD: allow inter server COPY to have a STALE source server fh (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD add nfs4 inter ssc to nfsd4_copy (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD check stateids against copy stateids (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD fix mismatching type in nfsd4_set_netaddr (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD fill-in netloc4 structure (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD add COPY_NOTIFY operation (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD add ca_source_server<> to COPY (Olga Kornievskaia)  [Orabug: 31535968]
- NFSD COPY_NOTIFY xdr (Olga Kornievskaia)  [Orabug: 31535968]
- NFSv4.2 fix kfree in __nfs42_copy_file_range (Olga Kornievskaia)  [Orabug: 31535968]
- NFS based on file size issue sync copy or fallback to generic copy offload (Olga Kornievskaia)  [Orabug: 31535968]
- NFS: handle source server reboot (Olga Kornievskaia)  [Orabug: 31535968]
- NFS: skip recovery of copy open on dest server (Olga Kornievskaia)  [Orabug: 31535968]
- NFS: inter ssc open (Olga Kornievskaia)  [Orabug: 31535968]
- NFS: add ca_source_server<> to COPY (Olga Kornievskaia)  [Orabug: 31535968]
- NFS: add COPY_NOTIFY operation (Olga Kornievskaia)  [Orabug: 31535968]
- NFS NFSD: defining nl4_servers structure needed by both (Olga Kornievskaia)  [Orabug: 31535968]
- ath9k_htc: release allocated buffer if timed out (Navid Emamdoost)  [Orabug: 31351566]  {CVE-2019-19073}
- x86/reboot: Move up iommu_shutdown() before stop_other_cpus() (Saeed Mirzamohammadi)  [Orabug: 31710873]
- rds: ib: Revert "net/rds: Avoid stalled connection due to CM REQ retries" (Håkon Bugge)  [Orabug: 31648137]
- rds: Clear reconnect pending bit (Håkon Bugge)  [Orabug: 31648137]
- rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry)  [Orabug: 31472999]
- RDMA/nldev: Provide MR statistics (Erez Alfasi)  [Orabug: 30729403]
- RDMA/mlx5: Return ODP type per MR (Erez Alfasi)  [Orabug: 30729403]
- RDMA/nldev: Allow different fill function per resource (Erez Alfasi)  [Orabug: 30729403]
- IB/mlx5: Introduce ODP diagnostic counters (Erez Alfasi)  [Orabug: 30729403]
- Linux 5.4.55 (Greg Kroah-Hartman)
- Revert "dpaa_eth: fix usage as DSA master, try 3" (Vladimir Oltean)
- PM: wakeup: Show statistics for deleted wakeup sources again (zhuguangqing)
- regmap: debugfs: check count when read regmap file (Peng Fan)
- udp: Improve load balancing for SO_REUSEPORT. (Kuniyuki Iwashima)
- udp: Copy has_conns in reuseport_grow(). (Kuniyuki Iwashima)
- sctp: shrink stream outq when fails to do addstream reconf (Xin Long)
- sctp: shrink stream outq only when new outcnt < old outcnt (Xin Long)
- AX.25: Prevent integer overflows in connect and sendmsg (Dan Carpenter)
- tcp: allow at most one TLP probe per flight (Yuchung Cheng)
- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (David Howells)
- rtnetlink: Fix memory(net_device) leak when ->newlink fails (Weilong Chen)
- qrtr: orphan socket in qrtr_release() (Cong Wang)
- net: udp: Fix wrong clean up for IS_UDPLITE macro (Miaohe Lin)
- net-sysfs: add a newline when printing 'tx_timeout' by sysfs (Xiongfeng Wang)
- ip6_gre: fix null-ptr-deref in ip6gre_init_net() (Wei Yongjun)
- drivers/net/wan/x25_asy: Fix to make it work (Xie He)
- dev: Defer free of skbs in flush_backlog (Subash Abhinov Kasiviswanathan)
- AX.25: Prevent out-of-bounds read in ax25_sendmsg() (Peilin Ye)
- AX.25: Fix out-of-bounds read in ax25_connect() (Peilin Ye)

[5.4.17-2032.1.el7]
- certs: Remove Oracle cert compiled into the kernel (Eric Snowberg)  [Orabug:
  31555581]

[5.4.17-2032.el7]
- kvm: Increase KVM_USER_MEM_SLOTS for dense memory hotplug (Eric DeVolder)  [Orabug: 31694364]
- kvm: svm: Introduce GA Log tracepoint for AVIC (Suravee Suthikulpanit)  [Orabug: 31631366]
- KVM: SVM: Inhibit APIC virtualization for X2APIC guest (Oliver Upton)  [Orabug: 31631366]
- KVM: SVM: allocate AVIC data structures based on kvm_amd module parameter (Paolo Bonzini)  [Orabug: 31631366]
- kvm: x86: svm: Fix NULL pointer dereference when AVIC not enabled (Suravee Suthikulpanit)  [Orabug: 31631366]
- KVM: SVM: allow AVIC without split irqchip (Paolo Bonzini)  [Orabug: 31631366]
- kvm: ioapic: Lazy update IOAPIC EOI (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: ioapic: Refactor kvm_ioapic_update_eoi() (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: i8254: Deactivate APICv when using in-kernel PIT re-injection mode. (Suravee Suthikulpanit)  [Orabug: 31631366]
- svm: Temporarily deactivate AVIC during ExtINT handling (Suravee Suthikulpanit)  [Orabug: 31631366]
- svm: Deactivate AVIC when launching guest with nested SVM support (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: hyperv: Use APICv update request interface (Suravee Suthikulpanit)  [Orabug: 31631366]
- svm: Add support for dynamic APICv (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: Introduce x86 ops hook for pre-update APICv (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: Introduce APICv x86 ops for checking APIC inhibit reasons (Suravee Suthikulpanit)  [Orabug: 31631366]
- KVM: svm: avic: Add support for dynamic setup/teardown of virtual APIC backing page (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: svm: Add support to (de)activate posted interrupts (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: Add APICv (de)activate request trace points (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: x86: Add support for dynamic APICv activation (Suravee Suthikulpanit)  [Orabug: 31631366]
- KVM: x86: remove get_enable_apicv from kvm_x86_ops (Paolo Bonzini)  [Orabug: 31631366]
- kvm: x86: Introduce APICv inhibit reason bits (Suravee Suthikulpanit)  [Orabug: 31631366]
- kvm: lapic: Introduce APICv update helper function (Suravee Suthikulpanit)  [Orabug: 31631366]
- KVM: X86: Drop KVM_APIC_SHORT_MASK and KVM_APIC_DEST_MASK (Peter Xu)  [Orabug: 31631366]
- KVM: SVM: Remove check if APICv enabled in SVM update_cr8_intercept() handler (Liran Alon)  [Orabug: 31631366]
- kvm: x86: Modify kvm_x86_ops.get_enable_apicv() to use struct kvm parameter (Suthikulpanit, Suravee)  [Orabug: 31631366]
- ocfs2: cluster: replace zero-length array with flexible-array member (Gustavo A. R. Silva)  [Orabug: 31517447]
- ocfs2: use scnprintf() for avoiding potential buffer overflow (Takashi Iwai)  [Orabug: 31517447]
- ocfs2: ocfs2_fs.h: replace zero-length array with flexible-array member (Gustavo A. R. Silva)  [Orabug: 31517447]
- ocfs2: dlm: replace zero-length array with flexible-array member (Gustavo A. R. Silva)  [Orabug: 31517447]
- ocfs2: use memalloc_nofs_save instead of memalloc_noio_save (Matthew Wilcox (Oracle))  [Orabug: 31517447]
- ocfs2: replace zero-length array with flexible-array member (Gustavo A. R. Silva)  [Orabug: 31517447]
- ocfs2: add missing annotations for ocfs2_refcount_cache_lock() and ocfs2_refcount_cache_unlock() (Jules Irenge)  [Orabug: 31517447]
- ocfs2: roll back the reference count modification of the parent directory if an error occurs (wangjian)  [Orabug: 31517447]
- Revert "uek-rpm: Move grub boot menu update to posttrans stage." (Somasundaram Krishnasamy)  [Orabug: 31358096]
- bnxt_en: allow firmware to disable VLAN offloads (Michael Chan)
- bnxt_en: clean up VLAN feature bit handling (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Implement ethtool -X to set indirection table. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Return correct RSS indirection table entries to ethtool -x. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Fill HW RSS table from the RSS logical indirection table. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Add helper function to return the number of RSS contexts. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Add logical RSS indirection table structure. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Fix up bnxt_get_rxfh_indir_size(). (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Set up the chip specific RSS table size. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: fix firmware message length endianness (Michael Chan)  [Orabug: 31663183]
- net: bnxt: Remove Comparison to bool in bnxt_ethtool.c (Jason Yan)  [Orabug: 31663183]
- bnxt_en: show only relevant ethtool stats for a TX or RX ring (Rajesh Ravi)  [Orabug: 31663183]
- bnxt_en: Split HW ring statistics strings into RX and TX parts. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Refactor the software ring counters. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Do not include ETH_FCS_LEN in the max packet length sent to fw. (Vasundhara Volam)  [Orabug: 31663183]
- bnxt_en: Improve TQM ring context memory sizing formulas. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Allocate TQM ring context memory according to fw specification. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Update firmware spec. to 1.10.1.33. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Process the NQ under NAPI continuous polling. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Simplify __bnxt_poll_cqs_done(). (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Handle all NQ notifications in bnxt_poll_p5(). (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Disable workaround for lost interrupts on 575XX B0 and newer chips. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Periodically check and remove aged-out ntuple filters (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Do not accept fragments for aRFS flow steering. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Remove the setting of dev_port. (Michael Chan)  [Orabug: 31663183]
- bnxt_en: Improve link up detection. (Michael Chan)  [Orabug: 31663183]
- uek-rpm: update kABI lists for new symbols (Dan Duval)  [Orabug: 31512147]
- net/mlx4_core: simplify UEK style profile initialization (Qing Huang)  [Orabug: 31621194]
- mlx4_core: Extend num_mtt in dev caps to avoid overflow. (Majd Dibbiny)  [Orabug: 27510485] [Orabug: 31621040]
- mlx4_core: Disable P_Key Violation Traps (Håkon Bugge)  [Orabug: 28860987] [Orabug: 31621035]
- net/mlx4_core: print firmware version during driver loading (Qing Huang)  [Orabug: 28597387] [Orabug: 31621027]
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh Shilimkar)  [Orabug: 25730857] [Orabug: 27510465] [Orabug: 31621025]
- net/mlx4_core: panic the system on unrecoverable errors (Santosh Shilimkar)  [Orabug: 25873690] [Orabug: 27510466] [Orabug: 31621022]
- mlx4_core: Add func name to common error strings to locate uniquely (Mukesh Kacker)  [Orabug: 25440329] [Orabug: 27510467] [Orabug: 31621018]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen)  [Orabug: 257846022] [Orabug: 27510549] [Orabug: 31621016]
- ib/mlx4: add msi-x allocation kernel msg logging (Qing Huang)  [Orabug: 25307234] [Orabug: 23479018] [Orabug: 27510468] [Orabug: 31621014]
- mlx4_core/ib: set the IB port MTU to 2K (Or Gerlitz)  [Orabug: 24946479] [Orabug: 27510469] [Orabug: 31621012]
- IB/mlx4: Scatter CQs to different EQs (Majd Dibbiny)  [Orabug: 24705943] [Orabug: 27510470] [Orabug: 31621003]
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh Kacker)  [Orabug: 24656803] [Orabug: 27510471] [Orabug: 31621000]
- offload ib subnet manager port and node get info query handling. (Rama Nichanamatlu)  [Orabug: 23750258] [Orabug: 27510472] [Orabug: 31620997]
- mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani)  [Orabug: 21549767] [Orabug: 27510478] [Orabug: 31620994]
- mlx4_core: Introduce restrictions for PD update (Ajaykumar Hotchandani)  [Orabug: 22022389] [Orabug: 27510479] [Orabug: 31620992]
- mlx4_core: disable mlx4_QP_ATTACH calls from guests if master is doing flow steering. (Jack Morgenstein)  [Orabug: 27510491] [Orabug: 31620989]
- mlx4_core: change resource quotas to enable supporting upstream-kernel guests (Jack Morgenstein)  [Orabug: 27510492] [Orabug: 31620985]
- mlx4_core: print more info when command times out (Jack Morgenstein)  [Orabug: 27510493] [Orabug: 31620978]
- mlx4_core: move out label to the right place (Eugenia Emantayev)  [Orabug: 27510494] [Orabug: 31620974]
- mlx4_core: set device to use extended counters (Yishai Hadas)  [Orabug: 27510496] [Orabug: 31620970]
- net/mlx4_core: add sanity check when creating bitmap structure (Dotan Barak)  [Orabug: 27510503] [Orabug: 31620966]
- mlx4: Handle memory region deregistration failure (Shani Michaeli)  [Orabug: 27510464] [Orabug: 31620961]
- IB/mlx4: Do not generate random node_guid for VFs (Yuval Shaia)  [Orabug: 22145330] [Orabug: 27510511] [Orabug: 31620959]
- IB/mlx4: Check port_num before using it in mlx4_ib_port_link_layer (Moshe Lazer)  [Orabug: 27510514] [Orabug: 31620957]
- mlx4_core: Error message on mtt allocation failure (Marcel Apfelbaum)  [Orabug: 27510506] [Orabug: 31620954]
- Revert "arm64: Allow reference symbols in alt-seqs to be in kernel-data." (Jack Vogel)
- misc: pvpanic: add crash loaded event (zhenwei pi)  [Orabug: 31677088]
- misc: pvpanic: move bit definition to uapi header file (zhenwei pi)  [Orabug: 31677088]
- uek-rpm: Disable secureboot signing for OL7 aarch64 (Somasundaram Krishnasamy)  [Orabug: 31645595]
- bnxt_en: Fix statistics counters issue during ifdown with older firmware. (Michael Chan)  [Orabug: 31644543]
- bnxt_en: Do not enable legacy TX push on older firmware. (Michael Chan)  [Orabug: 31644543]
- bnxt_en: Store the running firmware version code. (Michael Chan)  [Orabug: 31644543]
- uek-rpm: Enable perf and bpf build for ol7/ol8 (Vijayendra Suman)  [Orabug: 31642461]
- ktask: send to /dev/null (Daniel Jordan)  [Orabug: 31600516]
- vfio: switch page pinning from ktask to padata (Daniel Jordan)  [Orabug: 31600516]
- padata: add undo support (Daniel Jordan)  [Orabug: 31600516]
- padata, lockdep: detect deadlocks between main and helper threads (Daniel Jordan)  [Orabug: 31600516]
- padata: return first error code from a multithreaded job (Daniel Jordan)  [Orabug: 31600516]
- padata: remove __init from multithreading functions (Daniel Jordan)  [Orabug: 31600516]
- padata: document multithreaded jobs (Daniel Jordan)  [Orabug: 31600516]
- mm: make deferred init's max threads arch-specific (Daniel Jordan)  [Orabug: 31600516]
- mm: parallelize deferred_init_memmap() (Daniel Jordan)  [Orabug: 31600516]
- mm: don't track number of pages during deferred initialization (Daniel Jordan)  [Orabug: 31600516]
- padata: add basic support for multithreaded jobs (Daniel Jordan)  [Orabug: 31600516]
- padata: allocate work structures for parallel jobs from a pool (Daniel Jordan)  [Orabug: 31600516]
- padata: initialize earlier (Daniel Jordan)  [Orabug: 31600516]
- padata: remove exit routine (Daniel Jordan)  [Orabug: 31600516]
- mm: call cond_resched() from deferred_init_memmap() (Pavel Tatashin)  [Orabug: 31600516]
- mm: initialize deferred pages with interrupts enabled (Pavel Tatashin)  [Orabug: 31600516]
- mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init (Daniel Jordan)  [Orabug: 31600516]
- mm: remove ktask version of parallel deferred page init (Daniel Jordan)  [Orabug: 31600516]
- padata: add separate cpuhp node for CPUHP_PADATA_DEAD (Daniel Jordan)  [Orabug: 31600516]
- padata: update documentation file path in MAINTAINERS (Daniel Jordan)  [Orabug: 31600516]
- padata: remove cpumask change notifier (Daniel Jordan)  [Orabug: 31600516]
- x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS. (Anthony Steinhauser)  [Orabug: 31557801]  {CVE-2020-10767}
- rds/ib: Make i_{recv,send}_hdrs non-contigious (Hans Westgaard Ry)  [Orabug: 31648238]
- uek-rpm: disable CONFIG_CRYPTO_DEV_CAVIUM_ZIP (Dave Kleikamp)  [Orabug: 31667366]
- vfio-pci: protect remap_pfn_range() from simultaneous calls (Ankur Arora)  [Orabug: 31663627]  {CVE-2020-12888}
- uek-rpm: drivers: enable VMD PCIe controller (Todd Vierling)  [Orabug: 30647040]
- Linux 5.4.54 (Greg Kroah-Hartman)
- ath9k: Fix regression with Atheros 9271 (Mark O'Donovan)
- ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb (Qiujun Huang)
- dm integrity: fix integrity recalculation that is improperly skipped (Mikulas Patocka)
- ASoC: topology: fix tlvs in error handling for widget_dmixer (Pierre-Louis Bossart)
- ASoC: topology: fix kernel oops on route addition error (Pierre-Louis Bossart)
- ASoC: qcom: Drop HAS_DMA dependency to fix link failure (Geert Uytterhoeven)
- ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 (Hans de Goede)
- x86, vmlinux.lds: Page-align end of ..page_aligned sections (Joerg Roedel)
- parisc: Add atomic64_set_release() define to avoid CPU soft lockups (John David Anglin)
- drm/amd/powerplay: fix a crash when overclocking Vega M (Qiu Wenbo)
- drm/amdgpu: Fix NULL dereference in dpm sysfs handlers (Paweł Gronowski)
- mmc: sdhci-of-aspeed: Fix clock divider calculation (Eddie James)
- io-mapping: indicate mapping failure (Michael J. Ruhl)
- khugepaged: fix null-pointer dereference due to race (Kirill A. Shutemov)
- mm: memcg/slab: fix memory leak at non-root kmem_cache destroy (Muchun Song)
- mm/memcg: fix refcount error while moving and swapping (Hugh Dickins)
- mm/mmap.c: close race between munmap() and expand_upwards()/downwards() (Kirill A. Shutemov)
- Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation (Fangrui Song)
- vt: Reject zero-sized screen buffer size. (Tetsuo Handa)
- fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins. (Tetsuo Handa)
- /dev/mem: Add missing memory barriers for devmem_inode (Eric Biggers)
- serial: 8250_mtk: Fix high-speed baud rates clamping (Serge Semin)
- serial: 8250: fix null-ptr-deref in serial8250_start_tx() (Yang Yingliang)
- serial: tegra: fix CREAD handling for PIO (Johan Hovold)
- staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift (Ian Abbott)
- staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift (Ian Abbott)
- staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support (Ian Abbott)
- staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift (Ian Abbott)
- staging: wlan-ng: properly check endpoint types (Rustam Kovhaev)
- tty: xilinx_uartps: Really fix id assignment (Helmut Grohne)
- iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU (Johannes Berg)
- Revert "cifs: Fix the target file was deleted when rename failed." (Steve French)
- usb: xhci: Fix ASM2142/ASM3142 DMA addressing (Forest Crossman)
- usb: xhci-mtk: fix the failure of bandwidth allocation (Chunfeng Yun)
- binder: Don't use mmput() from shrinker function. (Tetsuo Handa)
- RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw (Palmer Dabbelt)
- drivers/perf: Prevent forced unbinding of PMU drivers (Qi Liu)
- asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible() (Will Deacon)
- x86: math-emu: Fix up 'cmp' insn for clang ias (Arnd Bergmann)
- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (Will Deacon)
- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (Qi Liu)
- ALSA: hda/realtek - fixup for yet another Intel reference board (PeiSen Hou)
- hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe() (Cristian Marussi)
- platform/x86: asus-wmi: allow BAT1 battery name (Vasiliy Kupriakov)
- platform/x86: ISST: Add new PCI device ids (Srinivas Pandruvada)
- hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D (Guenter Roeck)
- drm/amdgpu: fix preemption unit test (Jack Xiao)
- drm/amdgpu/gfx10: fix race condition for kiq (Jack Xiao)
- hwmon: (adm1275) Make sure we are reading enough data for different chips (Chu Lin)
- usb: cdns3: trace: fix some endian issues (Peter Chen)
- usb: cdns3: ep0: fix some endian issues (Peter Chen)
- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (Evgeny Novikov)
- usb: dwc3: pci: add support for the Intel Jasper Lake (Heikki Krogerus)
- usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant (Heikki Krogerus)
- Input: elan_i2c - only increment wakeup count on touch (Derek Basehore)
- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (Ilya Katsnelson)
- dmaengine: ioat setting ioat timeout as module parameter (Leonid Ravich)
- dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu (Angelo Dureghello)
- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (Evgeny Novikov)
- regmap: dev_get_regmap_match(): fix string comparison (Marc Kleine-Budde)
- spi: mediatek: use correct SPI_CFG2_REG MACRO (leilk.liu)
- ARM: dts: n900: remove mmc1 card detect gpio (Merlijn Wajer)
- Input: add `SW_MACHINE_COVER` (Merlijn Wajer)
- dmaengine: tegra210-adma: Fix runtime PM imbalance on error (Dinghao Liu)
- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (Hans de Goede)
- HID: steam: fixes race in handling device list. (Rodrigo Rivas Costa)
- HID: alps: support devices with report id 2 (Caiyuan Xie)
- HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override (Federico Ricchiuto)
- scripts/gdb: fix lx-symbols 'gdb.error' while loading modules (Stefano Garzarella)
- scripts/decode_stacktrace: strip basepath from all paths (Pi-Hsun Shih)
- serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X (Matthew Howell)
- geneve: fix an uninitialized value in geneve_changelink() (Cong Wang)
- bonding: check return value of register_netdevice() in bond_newlink() (Cong Wang)
- i2c: i2c-qcom-geni: Fix DMA transfer race (Douglas Anderson)
- i2c: rcar: always clear ICSAR to avoid side effects (Wolfram Sang)
- enetc: Remove the mdio bus on PF probe bailout (Claudiu Manoil)
- nfsd4: fix NULL dereference in nfsd/clients display code (J. Bruce Fields)
- Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms" (Bjorn Helgaas)
- net: ethernet: ave: Fix error returns in ave_init (Wang Hai)
- ipvs: fix the connection sync failed in some cases (guodeqing)
- qed: suppress false-positives interrupt error messages on HW init (Alexander Lobakin)
- qed: suppress "don't support RoCE & iWARP" flooding on HW init (Alexander Lobakin)
- netdevsim: fix unbalaced locking in nsim_create() (Taehee Yoo)
- net: dsa: microchip: call phy_remove_link_mode during probe (Helmut Grohne)
- net: hns3: fix error handling for desc filling (Yunsheng Lin)
- net: ag71xx: add missed clk_disable_unprepare in error path of probe (Huang Guobin)
- ionic: fix up filter locks and debug msgs (Shannon Nelson)
- ionic: use offset for ethtool regs data (Shannon Nelson)
- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (Liu Jian)
- bonding: check error value of register_netdevice() immediately (Taehee Yoo)
- net: smc91x: Fix possible memory leak in smc_drv_probe() (Wang Hai)
- drm: sun4i: hdmi: Fix inverted HPD result (Chen-Yu Tsai)
- ieee802154: fix one possible memleak in adf7242_probe (Liu Jian)
- net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (Sergey Organov)
- ASoC: Intel: bytcht_es8316: Add missed put_device() (Jing Xiangfeng)
- RDMA/mlx5: Use xa_lock_irq when access to SRQ table (Maor Gottlieb)
- ax88172a: fix ax88172a_unbind() failures (George Kennedy)
- vsock/virtio: annotate 'the_virtio_vsock' RCU pointer (Stefano Garzarella)
- hippi: Fix a size used in a 'pci_free_consistent()' in an error handling path (Christophe JAILLET)
- fpga: dfl: fix bug in port reset handshake (Matthew Gerlach)
- fpga: dfl: pci: reduce the scope of variable 'ret' (Xu Yilun)
- bnxt_en: Fix completion ring sizing with TPA enabled. (Michael Chan)
- bnxt_en: Fix race when modifying pause settings. (Vasundhara Volam)
- btrfs: fix page leaks after failure to lock page for delalloc (Robbie Ko)
- btrfs: fix mount failure caused by race with umount (Boris Burkov)
- btrfs: fix double free on ulist after backref resolution failure (Filipe Manana)
- ASoC: rt5670: Correct RT5670_LDO_SEL_MASK (Hans de Goede)
- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (Takashi Iwai)
- ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S (Joonho Wohn)
- uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression (Oleg Nesterov)
- btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (Qu Wenruo)
- btrfs: reloc: fix reloc root leak and NULL pointer dereference (Qu Wenruo)
- SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") (Olga Kornievskaia)
- drm/amd/display: Check DMCU Exists Before Loading (Jerry (Fangzhi) Zuo)
- dmabuf: use spinlock to access dmabuf->name (Charan Teja Kalla)
- ARM: dts: imx6qdl-gw551x: fix audio SSI (Tim Harvey)
- ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (Fabio Estevam)
- irqdomain/treewide: Keep firmware node unconditionally allocated (Thomas Gleixner)
- fuse: fix weird page warning (Miklos Szeredi)
- drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() (Gavin Shan)
- dm: use bio_uninit instead of bio_disassociate_blkg (Christoph Hellwig)
- scsi: dh: Add Fujitsu device to devinfo and dh lists (Steve Schremmer)
- scsi: mpt3sas: Fix error returns in BRM_status_show (Johannes Thumshirn)
- drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout (Ben Skeggs)
- net: sky2: initialize return of gm_phy_read (Tom Rix)
- ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later (Kai Vehmanen)
- drivers/net/wan/lapbether: Fixed the value of hard_header_len (Xie He)
- scsi: mpt3sas: Fix unlock imbalance (Damien Le Moal)
- xtensa: update *pos in cpuinfo_op.next (Max Filippov)
- xtensa: fix __sync_fetch_and_{and,or}_4 declarations (Max Filippov)
- scsi: scsi_transport_spi: Fix function pointer check (Tom Rix)
- mac80211: allow rx of mesh eapol frames with default rx key (Markus Theil)
- pinctrl: amd: fix npins for uart0 in kerncz_groups (Jacky Hu)
- gpio: arizona: put pm_runtime in case of failure (Navid Emamdoost)
- gpio: arizona: handle pm_runtime_get_sync failure case (Navid Emamdoost)
- soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner (Douglas Anderson)
- Linux 5.4.53 (Greg Kroah-Hartman)
- gpio: pca953x: disable regmap locking for automatic address incrementing (Andy Shevchenko)
- drm/i915/gvt: Fix two CFL MMIO handling caused by regression. (Colin Xu)
- iommu/vt-d: Make Intel SVM code 64-bit only (Lu Baolu)
- ionic: export features for vlans to use (Shannon Nelson)
- spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH (Lingling Xu)
- rxrpc: Fix trace string (David Howells)
- libceph: don't omit recovery_deletes in target_copy() (Ilya Dryomov)
- block: fix get_max_segment_size() overflow on 32bit arch (Ming Lei)
- block: fix splitting segments on boundary masks (Ming Lei)
- drm/i915/gt: Ignore irq enabling on the virtual engines (Chris Wilson)
- drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr() (Xiaojie Yuan)
- genirq/affinity: Handle affinity setting on inactive interrupts correctly (Thomas Gleixner)
- sched/fair: handle case of task_h_load() returning 0 (Vincent Guittot)
- sched: Fix unreliable rseq cpu_id for new tasks (Mathieu Desnoyers)
- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (Will Deacon)
- arm64: ptrace: Consistently use pseudo-singlestep exceptions (Will Deacon)
- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (Will Deacon)
- thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power (Finley Xiao)
- thermal: int3403_thermal: Downgrade error message (Alex Hung)
- misc: atmel-ssc: lock with mutex instead of spinlock (Michał Mirosław)
- dmaengine: fsl-edma-common: correct DSIZE_32BYTE (Robin Gong)
- dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler (Krzysztof Kozlowski)
- dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler (Krzysztof Kozlowski)
- intel_th: Fix a NULL dereference when hub driver is not loaded (Alexander Shishkin)
- intel_th: pci: Add Emmitsburg PCH support (Alexander Shishkin)
- intel_th: pci: Add Tiger Lake PCH-H support (Alexander Shishkin)
- intel_th: pci: Add Jasper Lake CPU support (Alexander Shishkin)
- powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size (Satheesh Rajendran)
- powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey (Aneesh Kumar K.V)
- hwmon: (emc2103) fix unable to change fan pwm1_enable attribute (Vishwas M)
- riscv: use 16KB kernel stack on 64-bit (Andreas Schwab)
- timer: Fix wheel index calculation on last level (Frederic Weisbecker)
- timer: Prevent base->clk from moving backward (Frederic Weisbecker)
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (Chandrakanth Patil)
- uio_pdrv_genirq: fix use without device tree and no interrupt (Esben Haabendal)
- uio_pdrv_genirq: Remove warning when irq is not specified (Esben Haabendal)
- Input: elan_i2c - add more hardware ID for Lenovo laptops (Dave Wang)
- Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list (David Pedersen)
- mei: bus: don't clean driver pointer (Alexander Usyskin)
- Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()" (Wade Mealing)
- fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS (Chirantan Ekbote)
- fuse: use ->reconfigure() instead of ->remount_fs() (Miklos Szeredi)
- fuse: ignore 'data' argument of mount(..., MS_REMOUNT) (Miklos Szeredi)
- ovl: fix unneeded call to ovl_change_flags() (Amir Goldstein)
- ovl: relax WARN_ON() when decoding lower directory file handle (Amir Goldstein)
- ovl: inode reference leak in ovl_is_inuse true case. (youngjun)
- ovl: fix regression with re-formatted lower squashfs (Amir Goldstein)
- serial: mxs-auart: add missed iounmap() in probe failure and remove (Chuhong Yuan)
- virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial (Alexander Lobakin)
- Revert "tty: xilinx_uartps: Fix missing id assignment to the console" (Jan Kiszka)
- virt: vbox: Fix guest capabilities mask check (Hans de Goede)
- virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream (Hans de Goede)
- USB: serial: option: add Quectel EG95 LTE modem (AceLan Kao)
- USB: serial: option: add GosunCn GM500 series (Jörgen Storvist)
- USB: serial: ch341: add new Product ID for CH340 (Igor Moura)
- USB: serial: cypress_m8: enable Simply Automated UPB PIM (James Hilliard)
- USB: serial: iuu_phoenix: fix memory corruption (Johan Hovold)
- usb: gadget: function: fix missing spinlock in f_uac1_legacy (Zhang Qiang)
- usb: chipidea: core: add wakeup support for extcon (Peter Chen)
- usb: dwc2: Fix shutdown callback in platform (Minas Harutyunyan)
- USB: c67x00: fix use after free in c67x00_giveback_urb (Tom Rix)
- ALSA: hda/realtek - Enable Speaker for ASUS UX563 (Kailang Yang)
- ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 (Kailang Yang)
- ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 (Jian-Hong Pan)
- ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 (Armas Spann)
- ALSA: hda/realtek - change to suitable link model for ASUS platform (Kailang Yang)
- ALSA: usb-audio: Fix race against the error recovery URB submission (Takashi Iwai)
- ALSA: line6: Sync the pending work cancel at disconnection (Takashi Iwai)
- ALSA: line6: Perform sanity check for each URB creation (Takashi Iwai)
- HID: quirks: Ignore Simply Automated UPB PIM (James Hilliard)
- HID: quirks: Always poll Obins Anne Pro 2 keyboard (Sebastian Parschauer)
- HID: magicmouse: do not set up autorepeat (Dmitry Torokhov)
- HID: logitech-hidpp: avoid repeated "multiplier = " log messages (Maciej S. Szmigiero)
- slimbus: core: Fix mismatch in of_node_get/put (Saravana Kannan)
- clk: qcom: gcc: Add missing UFS clocks for SM8150 (Vinod Koul)
- clk: qcom: gcc: Add GPU and NPU clocks for SM8150 (Vinod Koul)
- mtd: rawnand: oxnas: Release all devices in the _remove() path (Miquel Raynal)
- mtd: rawnand: oxnas: Unregister all devices on error (Miquel Raynal)
- mtd: rawnand: oxnas: Keep track of registered devices (Miquel Raynal)
- mtd: rawnand: brcmnand: fix CS0 layout (Álvaro Fernández Rojas)
- mtd: rawnand: brcmnand: correctly verify erased pages (Álvaro Fernández Rojas)
- mtd: rawnand: timings: Fix default tR_max and tCCS_min timings (Miquel Raynal)
- mtd: rawnand: marvell: Fix probe error path (Miquel Raynal)
- mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet registered (Miquel Raynal)
- mtd: rawnand: marvell: Fix the condition on a return code (Miquel Raynal)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (Aharon Landau)
- soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request (Maulik Shah)
- soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS (Raju P.L.S.S.S.N)
- soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data (Maulik Shah)
- soc: qcom: rpmh: Update dirty flag only when data changes (Maulik Shah)
- perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode (Jin Yao)
- PCI/PM: Call .bridge_d3() hook only if non-NULL (Bjorn Helgaas)
- habanalabs: Align protection bits configuration of all TPCs (Tomer Tayar)
- apparmor: ensure that dfa state tables have entries (John Johansen)
- soc: qcom: socinfo: add missing soc_id sysfs entry (Srinivas Kandagatla)
- arm: dts: mt7623: add phy-mode property for gmac2 (Sean Wang)
- copy_xstate_to_kernel: Fix typo which caused GDB regression (Kevin Buettner)
- regmap: debugfs: Don't sleep while atomic for fast_io regmaps (Douglas Anderson)
- keys: asymmetric: fix error return code in software_key_query() (Wei Yongjun)
- arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema (Krzysztof Kozlowski)
- ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema (Krzysztof Kozlowski)
- xprtrdma: fix incorrect header size calculations (Colin Ian King)
- Revert "thermal: mediatek: fix register index error" (Enric Balletbo i Serra)
- ARM: dts: Fix dcan driver probe failed on am437x platform (dillon min)
- fuse: don't ignore errors from fuse_writepages_fill() (Vasily Averin)
- NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Anna Schumaker)
- clk: AST2600: Add mux for EMMC clock (Eddie James)
- clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER (Nathan Chancellor)
- staging: comedi: verify array index is correct before using it (Dan Carpenter)
- usb: gadget: udc: atmel: fix uninitialized read in debug printk (Michał Mirosław)
- spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate (Marc Kleine-Budde)
- dmaengine: dmatest: stop completed threads when running without set channel (Peter Ujfalusi)
- dmaengine: dw: Initialize channel before each transfer (Andy Shevchenko)
- iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()' (Christophe JAILLET)
- bus: ti-sysc: Do not disable on suspend for no-idle (Tony Lindgren)
- bus: ti-sysc: Fix sleeping function called from invalid context for RTC quirk (Tony Lindgren)
- bus: ti-sysc: Fix wakeirq sleeping function called from invalid context (Tony Lindgren)
- arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency (Neil Armstrong)
- arm64: dts: meson: add missing gxl rng clock (Jerome Brunet)
- phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked (Colin Ian King)
- dmaengine: sh: usb-dmac: set tx_result parameters (Yoshihiro Shimoda)
- soundwire: intel: fix memory leak with devm_kasprintf (Pierre-Louis Bossart)
- iio:health:afe4404 Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (Christoffer Nielsen)
- bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit (Tony Lindgren)
- ACPI: video: Use native backlight on Acer TravelMate 5735Z (Paul Menzel)
- Input: mms114 - add extra compatible for mms345l (Stephan Gerhold)
- ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2 (Gregor Pintar)
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (Emmanuel Pescosta)
- ACPI: video: Use native backlight on Acer Aspire 5783z (Hans de Goede)
- ALSA: usb-audio: Rewrite registration quirk handling (Takashi Iwai)
- mmc: sdhci: do not enable card detect interrupt for gpio cd type (Haibo Chen)
- doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in park mode (Neil Armstrong)
- ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp (0951:16d8) (Chris Wulff)
- Input: goodix - fix touch coordinates on Cube I15-TC (Sergei A. Trusov)
- ALSA: usb-audio: Add support for MOTU MicroBook IIc (Alexander Tsoy)
- bus: ti-sysc: Detect EDMA and set quirk flags for tptc (Tony Lindgren)
- arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller (Neil Armstrong)
- bus: ti-sysc: Detect display subsystem related devices (Tony Lindgren)
- bus: ti-sysc: Handle module unlock quirk needed for some RTC (Tony Lindgren)
- bus: ti-sysc: Consider non-existing registers too when matching quirks (Tony Lindgren)
- bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks (Tony Lindgren)
- scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled (Diego Elio Pettenò)
- drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20 (Andrey Lebedev)
- ARM: at91: pm: add quirk for sam9x60's ulp1 (Claudiu Beznea)
- HID: quirks: Remove ITE 8595 entry from hid_have_special_driver (Hans de Goede)
- mmc: mmci: Support any block sizes for ux500v2 and qcom variant (Linus Walleij)
- ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot (Suman Anna)
- ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879 (Suman Anna)
- ARM: OMAP4+: remove pdata quirks for omap4+ iommus (Tero Kristo)
- net: sfp: add some quirks for GPON modules (Russell King)
- net: sfp: add support for module quirks (Russell King)
- Revert "usb/xhci-plat: Set PM runtime as active on resume" (Sasha Levin)
- Revert "usb/ehci-platform: Set PM runtime as active on resume" (Sasha Levin)
- Revert "usb/ohci-platform: Fix a warning when hibernating" (Sasha Levin)
- net: ethernet: mvneta: Add back interface mode validation (Sascha Hauer)
- net: ethernet: mvneta: Do not error out in non serdes modes (Sascha Hauer)
- net: macb: call pm_runtime_put_sync on failure path (Sasha Levin)
- of: of_mdio: Correct loop scanning logic (Florian Fainelli)
- net: dsa: bcm_sf2: Fix node reference count (Florian Fainelli)
- spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer (Krzysztof Kozlowski)
- iio:health:afe4403 Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:pressure:ms5611 Fix buffer element alignment (Jonathan Cameron)
- iio:humidity:hts221 Fix alignment and data leak issues (Jonathan Cameron)
- iio: pressure: zpa2326: handle pm_runtime_get_sync failure (Navid Emamdoost)
- iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe() (Chuhong Yuan)
- iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers (Matt Ranostay)
- iio: magnetometer: ak8974: Fix runtime PM imbalance on error (Dinghao Liu)
- iio:humidity:hdc100x Fix alignment and data leak issues (Jonathan Cameron)
- iio:magnetometer:ak8974: Fix alignment and data leak issues (Jonathan Cameron)
- arm64/alternatives: don't patch up internal branches (Ard Biesheuvel)
- i2c: eg20t: Load module automatically if ID matches (Andy Shevchenko)
- gfs2: read-only mounts should grab the sd_freeze_gl glock (Bob Peterson)
- tpm_tis: extra chip->ops check on error path in tpm_tis_core_init (Vasily Averin)
- arm64/alternatives: use subsections for replacement sequences (Ard Biesheuvel)
- cifs: prevent truncation from long to int in wait_for_free_credits (Ronnie Sahlberg)
- dt-bindings: mailbox: zynqmp_ipi: fix unit address (Kangmin Park)
- m68k: mm: fix node memblock init (Angelo Dureghello)
- m68k: nommu: register start of the memory with memblock (Mike Rapoport)
- blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags (Hou Tao)
- thermal/drivers: imx: Fix missing of_node_put() at probe time (Anson Huang)
- x86/fpu: Reset MXCSR to default in kernel_fpu_begin() (Petteri Aimonen)
- drm/exynos: fix ref count leak in mic_pre_enable (Navid Emamdoost)
- drm/exynos: Properly propagate return value in drm_iommu_attach_device() (Marek Szyprowski)
- drm/msm/dpu: allow initialization of encoder locks during encoder init (Krishna Manikandan)
- drm/msm: fix potential memleak in error branch (Bernard Zhao)
- arm64: arch_timer: Disable the compat vdso for cores affected by ARM64_WORKAROUND_1418040 (Marc Zyngier)
- arm64: arch_timer: Allow an workaround descriptor to disable compat vdso (Marc Zyngier)
- arm64: Introduce a way to disable the 32bit vdso (Marc Zyngier)
- ip: Fix SO_MARK in RST, ACK and ICMP packets (Willem de Bruijn)
- cgroup: Fix sock_cgroup_data on big-endian. (Cong Wang)
- cgroup: fix cgroup_sk_alloc() for sk_clone_lock() (Cong Wang)
- tcp: md5: allow changing MD5 keys in all socket states (Eric Dumazet)
- tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers (Eric Dumazet)
- vlan: consolidate VLAN parsing code and limit max parsing depth (Toke Høiland-Jørgensen)
- tcp: md5: do not send silly options in SYNCOOKIES (Eric Dumazet)
- tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() (Eric Dumazet)
- tcp: make sure listeners don't initialize congestion-control state (Christoph Paasch)
- tcp: fix SO_RCVLOWAT possible hangs under high mem pressure (Eric Dumazet)
- sched: consistently handle layer3 header accesses in the presence of VLANs (Toke Høiland-Jørgensen)
- net: usb: qmi_wwan: add support for Quectel EG95 LTE modem (AceLan Kao)
- net_sched: fix a memory leak in atm_tc_init() (Cong Wang)
- net: dsa: microchip: set the correct number of ports (Codrin Ciubotariu)
- net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb (Martin Varghese)
- llc: make sure applications use ARPHRD_ETHER (Eric Dumazet)
- l2tp: remove skb_dst_set() from l2tp_xmit_skb() (Xin Long)
- ipv6: Fix use of anycast address with loopback (David Ahern)
- ipv6: fib6_select_path can not use out path for nexthop objects (David Ahern)
- ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg (Sabrina Dubroca)
- genetlink: remove genl_bind (Sean Tranchetti)
- bridge: mcast: Fix MLD2 Report IPv6 payload length check (Linus Lüssing)
- net: rmnet: fix lower interface leak (Taehee Yoo)
- net: atlantic: fix ip dst and ipv6 address filters (Dmitry Bogdanov)
- crypto: atmel - Fix build error of CRYPTO_AUTHENC (YueHaibing)
- crypto: atmel - Fix selection of CRYPTO_AUTHENC (Tudor Ambarus)
- ocfs2: change slot number type s16 to u16 (Junxiao Bi)  [Orabug: 31480602]
- mm/page_alloc: increase default min_free_kbytes bound (Joel Savitz)  [Orabug: 31561120]
- scsi: qla2xxx: Fix a condition in qla2x00_find_all_fabric_devs() (Dan Carpenter)  [Orabug: 31610236]
- scsi: qla2xxx: Set NVMe status code for failed NVMe FCP request (Daniel Wagner)  [Orabug: 31610236]
- scsi: qla2xxx: Remove return value from qla_nvme_ls() (Daniel Wagner)  [Orabug: 31610236]
- scsi: qla2xxx: Remove an unused function (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Fix endianness annotations in source files (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Fix endianness annotations in header files (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Use make_handle() instead of open-coding it (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Change {RD,WRT}_REG_*() function names from upper case into lower case (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Fix the code that reads from mailbox registers (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Use register names instead of register offsets (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Add more BUILD_BUG_ON() statements (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Simplify the functions for dumping firmware (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Fix spelling of a variable name (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Make qlafx00_process_aen() return void (Jason Yan)  [Orabug: 31610236]
- scsi: qla2xxx: Use true, false for ha->fw_dumped (Jason Yan)  [Orabug: 31610236]
- scsi: qla2xxx: Use true, false for need_mpi_reset (Jason Yan)  [Orabug: 31610236]
- scsi: qla2xxx: Make qla_set_ini_mode() return void (Jason Yan)  [Orabug: 31610236]
- scsi: qla2xxx: Fix failure message in qlt_disable_vha() (Viacheslav Dubeyko)  [Orabug: 31610236]
- scsi: qla2xxx: make 1-bit bit-fields unsigned int (Colin Ian King)  [Orabug: 31610236]
- scsi: qla2xxx: Fix MPI failure AEN (8200) handling (Arun Easi)  [Orabug: 31610236]
- scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Split qla2x00_configure_local_loop() (Bart Van Assche)  [Orabug: 31610236]
- scsi: qla2xxx: Fix regression warnings (Nilesh Javali)  [Orabug: 31610236]
- scsi: qla2xxx: Remove non functional code (Daniel Wagner)  [Orabug: 31610236]
- scsi: qla2xxx: Fix I/Os being passed down when FC device is being deleted (Arun Easi)  [Orabug: 31610236]
- scsi: qla2xxx: add ring buffer for tracing debug logs (Rajan Shanmugavelu)  [Orabug: 31610236]
- scsi: qla2xxx: Update driver version to 10.01.00.25-k (Himanshu Madhani)  [Orabug: 31610236]
- scsi: qla2xxx: Set Nport ID for N2N (Quinn Tran)  [Orabug: 31610236]
- scsi: qla2xxx: Handle NVME status iocb correctly (Arun Easi)  [Orabug: 31610236]
- scsi: qla2xxx: Remove restriction of FC T10-PI and FC-NVMe (Quinn Tran)  [Orabug: 31610236]
- scsi: qla2xxx: Serialize fc_port alloc in N2N (Quinn Tran)  [Orabug: 31610236]

[5.4.17-2029.el7]
- Merge tag 'v5.4.51' into uek6/master

[4.14.14-2.el7]
- BUILDINFO: commit=6bb6e206facd0c0277275ac8b9e82737380c9040
- Bump release to 4.14.14-2.



More information about the El-errata mailing list