Name: | kernel-uek-debug |
Version: | 5.4.17 |
Release: | 2041.el7uek |
Architecture: | x86_64 |
Group: | System Environment/Kernel |
Size: | 73831196 |
License: | GPLv2 |
RPM: |
kernel-uek-debug-5.4.17-2041.el7uek.x86_64.rpm
|
Source RPM: |
kernel-uek-5.4.17-2041.el7uek.src.rpm
|
Build Date: | Mon Oct 05 2020 |
Build Host: | jenkins-172-17-0-2-c33de13e-f6c0-44b6-ad15-4806edf66a82.appad2iad.osdevelopmeniad.oraclevcn.com |
Vendor: | Oracle America |
URL: | http://www.kernel.org/ |
Summary: | The Linux kernel compiled with extra debugging enabled |
Description: | The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably. |
-
Mon Oct 05 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2041.el7uek]
- panic: move disabling iommu to after dump_stack() (John Donnelly) [Orabug: 31928616]
- nbd_genl_status: null check for nla_nest_start (Navid Emamdoost) [Orabug: 31351786] {CVE-2019-16089}
- uek-rpm: Update secure boot UEK signing certificates (Brian Maly) [Orabug: 31807687]
- rds/tcp: Enhance stats maintained by rds (Rao Shoaib) [Orabug: 31933713]
- kdump: update Documentation about crashkernel (Chen Zhou) [Orabug: 31555369]
- arm64: kdump: add memory for devices by DT property linux, usable-memory-range (Chen Zhou) [Orabug: 31555369]
- kdump: add threshold for the required memory (Chen Zhou) [Orabug: 31555369]
- arm64: kdump: reimplement crashkernel=X (Chen Zhou) [Orabug: 31555369]
- arm64: kdump: introduce some macroes for crash kernel reservation (Chen Zhou) [Orabug: 31555369]
- x86: kdump: move reserve_crashkernel[_low]() into crash_core.c (Chen Zhou) [Orabug: 31555369]
- x86: kdump: use macro CRASH_ADDR_LOW_MAX in functions reserve_crashkernel[_low]() (Chen Zhou) [Orabug: 31555369]
- x86: kdump: make the lower bound of crash kernel reservation consistent (Chen Zhou) [Orabug: 31555369]
- x86: kdump: move CRASH_ALIGN to 2M (Chen Zhou) [Orabug: 31555369]
- block: allow 'chunk_sectors' to be non-power-of-2 (Mike Snitzer) [Orabug: 31938838]
- block: use lcm_not_zero() when stacking chunk_sectors (Mike Snitzer) [Orabug: 31938838]
- dm: fix comment in dm_process_bio() (Mike Snitzer) [Orabug: 31938838]
- dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer) [Orabug: 31938838]
- PCI: pciehp: Reduce noisiness on hot removal (Lukas Wunner) [Orabug: 31946585]
- Linux 5.4.68 (Greg Kroah-Hartman)
- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit)
- mm: memcg: fix memcg reclaim soft lockup (Xunlei Pang)
- net: add __must_check to skb_put_padto() (Eric Dumazet)
- net: qrtr: check skb_put_padto() return value (Eric Dumazet)
- net: phy: Do not warn in phy_stop() on PHY_DOWN (Florian Fainelli)
- net: phy: Avoid NPD upon phy_detach() when driver is unbound (Florian Fainelli)
- net: lantiq: Disable IRQs only if NAPI gets scheduled (Hauke Mehrtens)
- net: lantiq: Use napi_complete_done() (Hauke Mehrtens)
- net: lantiq: use netif_tx_napi_add() for TX NAPI (Hauke Mehrtens)
- net: lantiq: Wake TX queue again (Hauke Mehrtens)
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. (Michael Chan)
- bnxt_en: return proper error codes in bnxt_show_temp (Edwin Peer)
- net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported (Tariq Toukan)
- net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported (Maor Dickman)
- tipc: use skb_unshare() instead in tipc_buf_append() (Xin Long)
- tipc: fix shutdown() of connection oriented socket (Tetsuo Handa)
- tipc: Fix memory leak in tipc_group_create_member() (Peilin Ye)
- taprio: Fix allowing too small intervals (Vinicius Costa Gomes)
- nfp: use correct define to return NONE fec (Jakub Kicinski)
- net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant (Henry Ptasinski)
- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (Yunsheng Lin)
- net/mlx5: Fix FTE cleanup (Maor Gottlieb)
- net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC (Necip Fazil Yildiran)
- net: Fix bridge enslavement failure (Ido Schimmel)
- net: dsa: rtl8366: Properly clear member config (Linus Walleij)
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (Petr Machata)
- net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU (Vladimir Oltean)
- ipv6: avoid lockdep issue in fib6_del() (Eric Dumazet)
- ipv4: Update exception handling for multipath routes via same device (David Ahern)
- ipv4: Initialize flowi4_multipath_hash in data path (David Ahern)
- ip: fix tos reflection in ack and reset packets (Wei Wang)
- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter)
- geneve: add transport ports in route lookup for geneve (Mark Gray)
- cxgb4: Fix offset when clearing filter byte counters (Ganji Aravind)
- cxgb4: fix memory leak during module unload (Raju Rangoju)
- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (Vasundhara Volam)
- bnxt_en: Avoid sending firmware messages when AER error is detected. (Vasundhara Volam)
- act_ife: load meta modules before tcf_idr_check_alloc() (Cong Wang)
- mm/thp: fix __split_huge_pmd_locked() for migration PMD (Ralph Campbell)
- kprobes: fix kill kprobe which has been marked as gone (Muchun Song)
- ibmvnic: add missing parenthesis in do_reset() (Jakub Kicinski)
- ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (Mingming Cao)
- af_key: pfkey_dump needs parameter validation (Mark Salyzyn)
- Linux 5.4.67 (Greg Kroah-Hartman)
- dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX (Jan Kara)
- dm: Call proper helper to determine dax support (Jan Kara)
- mm/memory_hotplug: drain per-cpu pages again during memory offline (Pavel Tatashin)
- dm/dax: Fix table reference counts (Dan Williams)
- selftests/vm: fix display of page size in map_hugetlb (Christophe Leroy)
- powerpc/dma: Fix dma_map_ops::get_required_mask (Alexey Kardashevskiy)
- ehci-hcd: Move include to keep CRC stable (Quentin Perret)
- s390/zcrypt: fix kmalloc 256k failure (Harald Freudenberger)
- x86/boot/compressed: Disable relocation relaxation (Arvind Sankar)
- serial: 8250_pci: Add Realtek 816a and 816b (Tobias Diedrich)
- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (Hans de Goede)
- Input: trackpoint - add new trackpoint variant IDs (Vincent Huang)
- percpu: fix first chunk size calculation for populated bitmap (Sunghyun Jin)
- ALSA: hda/realtek - The Mic on a RedmiBook doesn't work (Hui Wang)
- ALSA: hda: fixup headset for ASUS GX502 laptop (Luke D Jones)
- Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (Greg Kroah-Hartman)
- i2c: i801: Fix resume bug (Volker Rümelin)
- usb: typec: ucsi: Prevent mode overrun (Heikki Krogerus)
- usblp: fix race between disconnect() and read() (Oliver Neukum)
- USB: UAS: fix disconnect by unplugging a hub (Oliver Neukum)
- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (Penghao)
- drm/i915: Filter wake_flags passed to default_wake_function (Chris Wilson)
- riscv: Add sfence.vma after early page table changes (Greentime Hu)
- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (Matthias Schiffer)
- iommu/amd: Fix potential @entry null deref (Joao Martins)
- arm64: bpf: Fix branch offset in JIT (Ilias Apalodimas)
- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (Yu Kuai)
- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (Yu Kuai)
- MIPS: SNI: Fix spurious interrupts (Thomas Bogendoerfer)
- fbcon: Fix user font detection test at fbcon_resize(). (Tetsuo Handa)
- perf test: Free formats for perf pmu parse test (Namhyung Kim)
- perf parse-event: Fix memory leak in evsel->unit (Namhyung Kim)
- perf evlist: Fix cpu/thread map leak (Namhyung Kim)
- MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT (Thomas Bogendoerfer)
- perf test: Fix the "signal" test inline assembly (Jiri Olsa)
- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (Michael Kelley)
- arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late (Marc Zyngier)
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (Dan Carpenter)
- Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Dexuan Cui)
- ASoC: meson: axg-toddr: fix channel order on g12 platforms (Jerome Brunet)
- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (Aneesh Kumar K.V)
- ASoC: qcom: common: Fix refcount imbalance on error (Dinghao Liu)
- ASoC: qcom: Set card->owner to avoid warnings (Stephan Gerhold)
- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (Nathan Chancellor)
- clk: davinci: Use the correct size when allocating memory (Christophe JAILLET)
- KVM: MIPS: Change the definition of kvm type (Huacai Chen)
- spi: Fix memory leak on splited transfers (Gustav Wiklander)
- i2c: algo: pca: Reapply i2c bus settings after reset (Evan Nimmo)
- f2fs: Return EOF on unaligned end of file DIO read (Gabriel Krisman Bertazi)
- f2fs: fix indefinite loop scanning for free nid (Sahitya Tummala)
- block: only call sched requeue_request() for scheduled requests (Omar Sandoval)
- nvme-tcp: cancel async events before freeing event struct (David Milburn)
- nvme-rdma: cancel async events before freeing event struct (David Milburn)
- nvme-fc: cancel async events before freeing event struct (David Milburn)
- openrisc: Fix cache API compile issue when not inlining (Stafford Horne)
- cifs: fix DFS mount with cifsacl/modefromsid (Ronnie Sahlberg)
- rapidio: Replace 'select' DMAENGINES 'with depends on' (Laurent Pinchart)
- SUNRPC: stop printk reading past end of string (J. Bruce Fields)
- NFS: Zero-stateid SETATTR should first return delegation (Chuck Lever)
- spi: spi-loopback-test: Fix out-of-bounds read (Vincent Whitchurch)
- regulator: pwm: Fix machine constraints application (Vincent Whitchurch)
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (James Smart)
- scsi: libfc: Fix for double free() (Javed Hasan)
- scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort (Dinghao Liu)
- NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Olga Kornievskaia)
- firmware_loader: fix memory leak for paged buffer (Prateek Sood)
- hv_netvsc: Remove "unlikely" from netvsc_select_queue (Haiyang Zhang)
- net: handle the return value of pskb_carve_frag_list() correctly (Miaohe Lin)
- dsa: Allow forwarding of redirected IGMP traffic (Daniel Mack)
- e1000e: Add support for Comet Lake (Sasha Neftin)
- RDMA/bnxt_re: Restrict the max_gids to 256 (Naresh Kumar PBS)
- gfs2: initialize transaction tr_ailX_lists earlier (Bob Peterson)
-
Tue Sep 29 2020 Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com> [5.4.17-2040.el7uek]
- uek-rpm: Fix kernel-ueknano depmod warnings vhost_iotlb regmap-i2c (Vijayendra Suman) [Orabug: 31938861]
- uek-rpm: Add ovmapi.ko to uek6 nano_modules (Joe Jin) [Orabug: 31922751]
- uek-rpm: config: Enable OVM API (Joe Jin) [Orabug: 31922751]
- scsi: page warning: 'page' may be used uninitialized. (John Donnelly) [Orabug: 31920655]
- perf/x86/rapl: Add Ice Lake RAPL support (Thomas Tai) [Orabug: 31920597]
- kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE (Muchun Song) [Orabug: 31920475]
- xfs: properly serialise fallocate against AIO+DIO (Dave Chinner) [Orabug: 31908649]
- xfs: attach dquots and reserve quota blocks during unwritten conversion (Darrick J. Wong) [Orabug: 31908029]
- uek-rpm: streamline 4konly build (Dave Kleikamp) [Orabug: 31907994]
- i40e: Correct warning: 'aq_ret' may be used uninitialized. (John Donnelly) [Orabug: 31907624]
- bnxt: correct warning: unused variable: 'rc' (John Donnelly) [Orabug: 31907527]
- x86/speculation/taa: Add TAA_MITIGATION_IDLE mode (Patrick Colp) [Orabug: 31902720]
- oracleasm: Access d_bdev before dropping inode (Stephen Brennan) [Orabug: 31901945]
- net/rds: Extract dest qp num for displaying in rds-info (Praveen Kumar Kannoju) [Orabug: 31880139]
- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker) [Orabug: 31872850] {CVE-2020-25211}
- xfs: force writes to delalloc regions to unwritten (Darrick J. Wong) [Orabug: 31908044]
- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee Suthikulpanit) [Orabug: 31931148]
- iommu/amd: Fix potential @entry null deref (Joao Martins) [Orabug: 31931148]
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov) [Orabug: 31884147] {CVE-2020-25284}
- mmc: sdhci: Silence MMC warnings (Maxime Ripard) [Orabug: 31879205]
- bcm2835-dma: Add support for per-channel flags (Phil Elwell) [Orabug: 31879205]
- mmc: sdhci-iproc: Fix vmmc regulators on iProc (Phil Elwell) [Orabug: 31879205]
- btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation (Qu Wenruo) [Orabug: 31349944]
- btrfs: fix RWF_NOWAIT write not failling when we need to cow (Filipe Manana) [Orabug: 31349944]
- btrfs: Ensure we trim ranges across block group boundary (Qu Wenruo) [Orabug: 31344102]
- btrfs: volumes: Use more straightforward way to calculate map length (Qu Wenruo) [Orabug: 31344102]
- Btrfs: send, fix emission of invalid clone operations within the same file (Filipe Manana) [Orabug: 31338801]
- Btrfs: send, allow clone operations within the same file (Filipe Manana) [Orabug: 31338801]
- padata: fix possible padata_works_lock deadlock (Daniel Jordan) [Orabug: 31891480]
- scsi: core: Register sysfs for SCSI workqueue (Bob Liu) [Orabug: 31806745]
- scsi: iscsi: Change iSCSI workqueue max_active back to 1 (Bob Liu) [Orabug: 31806745]
- scsi: iscsi: Register sysfs for iscsi workqueue (Bob Liu) [Orabug: 31806745]
- KVM: x86: minor code refactor and comments fixup around dirty logging (Anthony Yznaga) [Orabug: 31722762]
- KVM: x86: avoid unnecessary rmap walks when creating/moving slots (Anthony Yznaga) [Orabug: 31722762]
- KVM: x86: remove unnecessary rmap walk of read-only memslots (Anthony Yznaga) [Orabug: 31722762]
- scsi: mpt3sas: A small correction in _base_process_reply_queue (Tomas Henzl) [Orabug: 31741029]
- scsi: mpt3sas: Fix sync irqs (Tomas Henzl) [Orabug: 31741029]
- scsi: mpt3sas: Detect tampered Aero and Sea adapters (Sreekanth Reddy) [Orabug: 31741029]
- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl) [Orabug: 31741029]
- scsi: mpt3sas: Remove pci-dma-compat wrapper API (Suraj Upadhyay) [Orabug: 31741029]
- scsi: mpt3sas: Remove superfluous memset() (Li Heng) [Orabug: 31741029]
- scsi: mpt3sas: Update driver version to 35.100.00.00 (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Postprocessing of target and LUN reset (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Rename and export interrupt mask/unmask functions (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Cancel the running work during host reset (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Dump system registers for debugging (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Fix kdoc comments format (Damien Le Moal) [Orabug: 31741029]
- scsi: mpt3sas: Fix set but unused variable (Damien Le Moal) [Orabug: 31741029]
- scsi: mpt3sas: Fix spelling mistake (Flavio Suligoi) [Orabug: 31741029]
- Linux 5.4.66 (Greg Kroah-Hartman)
- gcov: add support for GCC 10.1 (Peter Oberparleiter)
- drm/msm: Disable the RPTR shadow (Jordan Crouse)
- drm/msm/gpu: make ringbuffer readonly (Rob Clark)
- usb: typec: ucsi: acpi: Check the _DEP dependencies (Heikki Krogerus)
- usb: Fix out of sync data toggle if a configured device is reconfigured (Mathias Nyman)
- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (Aleksander Morgado)
- USB: serial: option: support dynamic Quectel USB compositions (Bjørn Mork)
- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (Patrick Riphagen)
- usb: core: fix slab-out-of-bounds Read in read_descriptors (Zeng Tao)
- phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init (Sivaprakash Murugesan)
- staging: greybus: audio: fix uninitialized value issue (Vaibhav Agarwal)
- video: fbdev: fix OOB read in vga_8planes_imageblit() (Tetsuo Handa)
- ARM: dts: vfxxx: Add syscon compatible with OCOTP (Chris Healy)
- debugfs: Fix module state check condition (Vladis Dronov)
- KVM: fix memory leak in kvm_io_bus_unregister_dev() (Rustam Kovhaev)
- KVM: arm64: Do not try to map PUDs when they are folded into PMD (Marc Zyngier)
- KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit (Wanpeng Li)
- vgacon: remove software scrollback support (Linus Torvalds)
- fbcon: remove now unusued 'softback_lines' cursor() argument (Linus Torvalds)
- fbcon: remove soft scrollback code (Linus Torvalds)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (Mark Bloch)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (Yi Zhang)
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov)
- mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt (Chris Packham)
- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (Adrian Hunter)
- drm/msm: Disable preemption on all 5xx targets (Jordan Crouse)
- drm/tve200: Stabilize enable/disable (Linus Walleij)
- drm/i915/gvt: do not check len & max_len for lri (Yan Zhao)
- scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem (Hou Pu)
- scsi: target: iscsi: Fix data digest calculation (Varun Prakash)
- regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (Dmitry Osipenko)
- regulator: plug of_node leak in regulator_register()'s error path (Michał Mirosław)
- regulator: push allocation in set_consumer_device_supply() out of lock (Michał Mirosław)
- regulator: push allocations in create_regulator() outside of lock (Michał Mirosław)
- regulator: push allocation in regulator_init_coupling() outside of lock (Michał Mirosław)
- kobject: Restore old behaviour of kobject_del(NULL) (Andy Shevchenko)
- btrfs: fix wrong address when faulting in pages in the search ioctl (Filipe Manana)
- btrfs: fix lockdep splat in add_missing_dev (Josef Bacik)
- btrfs: require only sector size alignment for parent eb bytenr (Qu Wenruo)
- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (Rustam Kovhaev)
- iio:accel:mma8452: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:accel:mma7455: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio: accel: kxsd9: Fix alignment of local buffer. (Jonathan Cameron)
- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:light:max44000 Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:magnetometer:ak8975 Fix alignment and data leak issues. (Jonathan Cameron)
- iio:adc:ti-adc081c Fix alignment and data leak issues (Jonathan Cameron)
- iio:adc:max1118 Fix alignment of timestamp and data leak issues (Jonathan Cameron)
- iio:adc:ina2xx Fix timestamp alignment issue. (Jonathan Cameron)
- iio:adc:ti-adc084s021 Fix alignment and data leak issues. (Jonathan Cameron)
- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
- iio:light:ltr501 Fix timestamp alignment issue. (Jonathan Cameron)
- iio: cros_ec: Set Gyroscope default frequency to 25Hz (Gwendal Grignou)
- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (Maxim Kochetkov)
- gcov: Disable gcov build with GCC 10 (Leon Romanovsky)
- iommu/amd: Do not use IOMMUv2 functionality when SME is active (Joerg Roedel)
- drm/amdgpu: Fix bug in reporting voltage for CIK (Sandeep Raghuraman)
- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (Rander Wang)
- ALSA: hda: hdmi - add Rocketlake support (Rander Wang)
- arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE (Jessica Yu)
- cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Francisco Jerez)
- cpufreq: intel_pstate: Refuse to turn off with HWP enabled (Rafael J. Wysocki)
- ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id (Evgeniy Didin)
- HID: elan: Fix memleak in elan_input_configured (Dinghao Liu)
- drivers/net/wan/hdlc_cisco: Add hard_header_len (Xie He)
- HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (Nicholas Miell)
- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (Nirenjan Krishnan)
- nvme-pci: cancel nvme device request before disabling (Tong Zhang)
- nvme-rdma: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
- nvme-rdma: fix timeout handler (Sagi Grimberg)
- nvme-rdma: serialize controller teardown sequences (Sagi Grimberg)
- nvme-tcp: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
- nvme-tcp: fix timeout handler (Sagi Grimberg)
- nvme-tcp: serialize controller teardown sequences (Sagi Grimberg)
- nvme: have nvme_wait_freeze_timeout return if it timed out (Sagi Grimberg)
- nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance (Sagi Grimberg)
- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (Ziye Yang)
- irqchip/eznps: Fix build error for !ARC700 builds (Vineet Gupta)
- xfs: initialize the shortform attr header padding entry (Darrick J. Wong)
- cfg80211: Adjust 6 GHz frequency to channel conversion (Amar Singhal)
- drivers/net/wan/lapbether: Set network_header before transmitting (Xie He)
- xfs: fix off-by-one in inode alloc block reservation calculation (Brian Foster)
- net: hns3: Fix for geneve tx checksum bug (Yi Li)
- drivers/dma/dma-jz4780: Fix race condition between probe and irq handler (Madhuparna Bhowmik)
- ALSA: hda/tegra: Program WAKEEN register for Tegra (Mohan Kumar)
- ALSA: hda: Fix 2 channel swapping for Tegra (Mohan Kumar)
- firestream: Fix memleak in fs_open (Dinghao Liu)
- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (Dinghao Liu)
- drivers/net/wan/lapbether: Added needed_tailroom (Xie He)
- netfilter: conntrack: allow sctp hearbeat after connection re-use (Florian Westphal)
- dmaengine: acpi: Put the CSRT table after using it (Hanjun Guo)
- ARC: HSDK: wireup perf irq (Vineet Gupta)
- arm64: dts: ns2: Fixed QSPI compatible string (Florian Fainelli)
- ARM: dts: BCM5301X: Fixed QSPI compatible string (Florian Fainelli)
- ARM: dts: NSP: Fixed QSPI compatible string (Florian Fainelli)
- ARM: dts: bcm: HR2: Fixed QSPI compatible string (Florian Fainelli)
- IB/isert: Fix unaligned immediate-data handling (Sagi Grimberg)
- block: Set same_page to false in __bio_try_merge_page if ret is false (Ritesh Harjani)
- spi: stm32: fix pm_runtime_get_sync() error checking (Dan Carpenter)
- nvme-fabrics: allow to queue requests for live queues (Sagi Grimberg)
- spi: stm32: Rate-limit the 'Communication suspended' message (Marek Vasut)
- mmc: sdhci-msm: Add retries when all tuning phases are found valid (Douglas Anderson)
- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (Raul E Rangel)
- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (Maxime Ripard)
- drm/sun4i: backend: Support alpha property on lowest plane (Maxime Ripard)
- soundwire: fix double free of dangling pointer (Tom Rix)
- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl)
- scsi: megaraid_sas: Don't call disable_irq from process IRQ poll (Tomas Henzl)
- RDMA/core: Fix reported speed and width (Kamal Heib)
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (Luo Jiaxing)
- iio: adc: mcp3422: fix locking scope (Angelo Compagnucci)
- iio: adc: mcp3422: fix locking on error path (Angelo Compagnucci)
- drm/sun4i: Fix dsi dcs long write function (Ondrej Jirman)
- arm64: dts: imx8mq: Fix TMU interrupt property (Krzysztof Kozlowski)
- drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() (Yu Kuai)
- RDMA/bnxt_re: Do not report transparent vlan from QP1 (Selvin Xavier)
- RDMA/rxe: Fix panic when calling kmem_cache_create() (Kamal Heib)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (Kamal Heib)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (Dinghao Liu)
- ARM: dts: imx7ulp: Correct gpio ranges (Anson Huang)
- ARM: dts: ls1021a: fix QuadSPI-memory reg range (Matthias Schiffer)
- selftests/timers: Turn off timeout setting (Po-Hsu Lin)
- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (Dinh Nguyen)
- regulator: remove superfluous lock in regulator_resolve_coupling() (Michał Mirosław)
- regulator: push allocation in regulator_ena_gpio_request() out of lock (Michał Mirosław)
- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (Adam Ford)
- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (Adam Ford)
- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (Adam Ford)
-
Mon Sep 14 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2038.el7uek]
- Linux 5.4.65 (Greg Kroah-Hartman)
- net: disable netpoll on fresh napis (Jakub Kicinski)
- tipc: fix shutdown() of connectionless socket (Tetsuo Handa)
- taprio: Fix using wrong queues in gate mask (Vinicius Costa Gomes)
- sctp: not disable bh in the whole sctp_get_port_local() (Xin Long)
- net: usb: dm9601: Add USB ID of Keenetic Plus DSL (Kamil Lorenc)
- netlabel: fix problems with mapping removal (Paul Moore)
- ipv6: Fix sysctl max for fib_multipath_hash_policy (Ido Schimmel)
- ipv4: Silence suspicious RCU usage warning (Ido Schimmel)
- net/packet: fix overflow in tpacket_rcv (Or Cohen) [Orabug: 31866484] {CVE-2020-14386} {CVE-2020-14386}
- block: better deal with the delayed not supported case in blk_cloned_rq_check_limits (Ritika Srivastava) [Orabug: 31850339]
- block: Return blk_status_t instead of errno codes (Ritika Srivastava) [Orabug: 31850339]
- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit) [Orabug: 31849501]
- Linux 5.4.64 (Greg Kroah-Hartman)
- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (Himadri Pandya)
- cfg80211: regulatory: reject invalid hints (Johannes Berg)
- mm/khugepaged.c: fix khugepaged's request size in collapse_file (David Howells)
- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song)
- checkpatch: fix the usage of capture group ( ... ) (Mrinal Pandey)
- sdhci: tegra: Add missing TMCLK for data timeout (Sowjanya Komatineni)
- perf record: Correct the help info of option "--no-bpf-event" (Wei Li)
- vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson)
- mm: madvise: fix vma user-after-free (Yang Shi)
- mm: slub: fix conversion of freelist_corrupted() (Eugeniu Rosca)
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (Ye Bin)
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (Ye Bin)
- dm cache metadata: Avoid returning cmd->bm wild pointer on error (Ye Bin)
- dm crypt: Initialize crypto wait structures (Damien Le Moal)
- dm integrity: fix error reporting in bitmap mode after creation (Mikulas Patocka)
- dm mpath: fix racey management of PG initialization (Mike Snitzer)
- dm writecache: handle DAX to partitions on persistent memory correctly (Mikulas Patocka)
- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (Evan Quan)
- dmaengine: dw-edma: Fix scatter-gather address calculation (Gustavo Pimentel)
- blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Tejun Heo)
- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (Tejun Heo)
- block: ensure bdi->io_pages is always initialized (Jens Axboe)
- block: allow for_each_bvec to support zero len bvec (Ming Lei)
- affs: fix basic permission bits to actually work (Max Staudt)
- media: rc: uevent sysfs file races with rc_unregister_device() (Sean Young)
- media: rc: do not access device via sysfs after rc_unregister_device() (Sean Young)
- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (Adrian Hunter)
- mmc: cqhci: Add cqhci_deactivate() (Adrian Hunter)
- mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings (Wenbin Mei)
- mmc: mediatek: add optional module reset property (Wenbin Mei)
- arm64: dts: mt7622: add reset node for mmc device (Wenbin Mei)
- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (Takashi Iwai)
- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (Adrien Crivelli)
- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (Takashi Sakamoto)
- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (Dan Crawford)
- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (Takashi Sakamoto)
- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (Kai Vehmanen)
- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (Takashi Iwai)
- ALSA: usb-audio: Add implicit feedback quirk for UR22C (Joshua Sivec)
- ALSA: ca0106: fix error code handling (Tong Zhang)
- Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (Tiezhu Yang)
- Revert "net: dsa: microchip: set the correct number of ports" (Sasha Levin)
- btrfs: fix potential deadlock in the search ioctl (Josef Bacik)
- net: core: use listified Rx for GRO_NORMAL in napi_gro_receive() (Alexander Lobakin)
- btrfs: tree-checker: fix the error message for transid error (Qu Wenruo)
- btrfs: set the lockdep class for log tree extent buffers (Josef Bacik)
- btrfs: set the correct lockdep class for new nodes (Josef Bacik)
- btrfs: allocate scrub workqueues outside of locks (Josef Bacik)
- btrfs: drop path before adding new uuid tree entry (Josef Bacik)
- ARC: perf: don't bail setup if pct irq missing in device-tree (Vineet Gupta)
- xfs: don't update mtime on COW faults (Mikulas Patocka)
- ext2: don't update mtime on COW faults (Mikulas Patocka)
- tracing/kprobes, x86/ptrace: Fix regs argument order for i386 (Vamshi K Sthambamkadi)
- iommu/vt-d: Handle 36bit addressing for x86-32 (Chris Wilson)
- vfio-pci: Invalidate mmaps and block MMIO access on disabled memory (Ajay Kaher) {CVE-2020-12888}
- vfio-pci: Fault mmaps to enable vma tracking (Ajay Kaher)
- vfio/type1: Support faulting PFNMAP vmas (Ajay Kaher)
- include/linux/log2.h: add missing () around n in roundup_pow_of_two() (Jason Gunthorpe)
- net/packet: fix overflow in tpacket_rcv (Or Cohen) {CVE-2020-14386}
- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit)
- thermal: qcom-spmi-temp-alarm: Don't suppress negative temp (Veera Vegivada)
- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (Tony Lindgren)
- iommu/vt-d: Serialize IOMMU GCMD register modifications (Lu Baolu)
- x86, fakenuma: Fix invalid starting node ID (Huang Ying)
- tg3: Fix soft lockup when tg3_reset_task() fails. (Michael Chan)
- perf jevents: Fix suspicious code in fixregex() (Namhyung Kim)
- xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files (Darrick J. Wong)
- MIPS: add missing MSACSR and upper MSA initialization (Huang Pei)
- net: gemini: Fix another missing clk_disable_unprepare() in probe (Dan Carpenter)
- fix regression in "epoll: Keep a reference on files added to the check list" (Al Viro)
- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Shung-Hsi Yu)
- perf tools: Correct SNOOPX field offset (Al Grant)
- cxgb4: fix thermal zone device registration (Potnuri Bharat Teja)
- nvme: fix controller instance leak (Keith Busch)
- nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' (Christophe JAILLET)
- netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS (Pablo Neira Ayuso)
- net: dsa: mt7530: fix advertising unsupported 1000baseT_Half (Landen Chao)
- selftests/bpf: Fix massive output from test_maps (Jesper Dangaard Brouer)
- media: cedrus: Add missing v4l2_ctrl_request_hdl_put() (Ezequiel Garcia)
- media: vicodec: add missing v4l2_ctrl_request_hdl_put() (Hans Verkuil)
- bnxt: don't enable NAPI until rings are ready (Jakub Kicinski)
- xfs: fix boundary test in xfs_attr_shortform_verify (Eric Sandeen)
- bnxt_en: fix HWRM error when querying VF temperature (Edwin Peer)
- bnxt_en: Fix possible crash in bnxt_fw_reset_task(). (Michael Chan)
- bnxt_en: Fix PCI AER error recovery flow (Vasundhara Volam)
- bnxt_en: Check for zero dir entries in NVRAM. (Vasundhara Volam)
- bnxt_en: Don't query FW when netif_running() is false. (Pavan Chebbi)
- net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port (Murali Karicheri)
- gtp: add GTPA_LINK info to msg sent to userspace (Nicolas Dichtel)
- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (Marek Szyprowski)
- net: arc_emac: Fix memleak in arc_mdio_probe (Dinghao Liu)
- ravb: Fixed to be able to unload modules (Yuusuke Ashizuka)
- net: systemport: Fix memleak in bcm_sysport_probe (Dinghao Liu)
- net: hns: Fix memleak in hns_nic_dev_probe (Dinghao Liu)
- netfilter: nf_tables: fix destination register zeroing (Florian Westphal)
- netfilter: nf_tables: incorrect enum nft_list_attributes definition (Pablo Neira Ayuso)
- netfilter: nf_tables: add NFTA_SET_USERDATA if not null (Pablo Neira Ayuso)
- mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 (Raul E Rangel)
- MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores (Florian Fainelli)
- MIPS: mm: BMIPS5000 has inclusive physical caches (Florian Fainelli)
- rxrpc: Make rxrpc_kernel_get_srtt() indicate validity (David Howells)
- rxrpc: Keep the ACK serial in a var in rxrpc_input_ack() (David Howells)
- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (Yu Kuai)
- batman-adv: bla: use netif_rx_ni when not in interrupt context (Jussi Kivilinna)
- batman-adv: Fix own OGM check in aggregated OGMs (Linus Lüssing)
- batman-adv: Avoid uninitialized chaddr when handling DHCP (Sven Eckelmann)
- dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling (Peter Ujfalusi)
- fsldma: fix very broken 32-bit ppc ioread64 functionality (Linus Torvalds)
- xen/xenbus: Fix granting of vmalloc'd memory (Simon Leiner)
- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (Dinghao Liu)
- drm/amd/display: Retry AUX write when fail occurs (Wayne Lin)
- drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in amdgpu_dm_update_backlight_caps (Furquan Shaikh)
- drm/amd/display: Reject overlay plane configurations in multi-display scenarios (Nicholas Kazlauskas)
- s390: don't trace preemption in percpu macros (Sven Schnelle)
- nbd: restore default timeout when setting it to zero (Hou Pu)
- cpuidle: Fixup IRQ state (Peter Zijlstra)
- drm/omap: fix incorrect lock state (Tomi Valkeinen)
- ceph: don't allow setlease on cephfs (Jeff Layton)
- drm/msm/a6xx: fix gmu start on newer firmware (Dmitry Baryshkov)
- habanalabs: check correct vmalloc return code (Ofir Bitton)
- habanalabs: validate FW file size (Ofir Bitton)
- drm/msm: enable vblank during atomic commits (Rob Clark)
- nvmet: Disable keep-alive timer when kato is cleared to 0h (Amit Engel)
- hwmon: (applesmc) check status earlier. (Tom Rix)
- drm/msm: add shutdown support for display platform_driver (Krishna Manikandan)
- tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup (John Stultz)
- drm/msm/dpu: Fix scale params in plane validation (Kalyan Thota)
- HID: quirks: Always poll three more Lenovo PixArt mice (Sebastian Parschauer)
-
Tue Sep 08 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2037.el7uek]
- uek-rpm: ol8: config-aarch64: add *_MEMORY_HOTPLUG (Mihai Carabas) [Orabug: 31848210]
- Linux 5.4.63 (Greg Kroah-Hartman)
- scsi: target: tcmu: Optimize use of flush_dcache_page (Bodo Stroesser)
- scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range (Bodo Stroesser)
- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (Sowjanya Komatineni)
- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (Sowjanya Komatineni)
- arm64: tegra: Add missing timeout clock to Tegra210 SDMMC (Sowjanya Komatineni)
- arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes (Sowjanya Komatineni)
- arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes (Sowjanya Komatineni)
- dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later (Sowjanya Komatineni)
- KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception (James Morse)
- KVM: arm64: Survive synchronous exceptions caused by AT instructions (James Morse)
- KVM: arm64: Add kvm_extable for vaxorcism code (James Morse)
- drm/etnaviv: fix TS cache flushing on GPUs with BLT engine (Lucas Stach)
- drm/sched: Fix passing zero to 'PTR_ERR' warning v2 (Andrey Grodzovsky)
- perf record/stat: Explicitly call out event modifiers in the documentation (Kim Phillips)
- HID: core: Sanitize event code and type when mapping input (Marc Zyngier)
- HID: core: Correctly handle ReportSize being zero (Marc Zyngier)
- kvm: ioapic: Restrict lazy EOI update to edge-triggered interrupts (Paolo Bonzini) [Orabug: 31839183]
- virtio_vsock: Fix race condition in virtio_transport_recv_pkt (Jia He) [Orabug: 31837272]
- net: virtio_vsock: Enhance connection semantics (Sebastien Boeuf) [Orabug: 31837272]
- IB/mlx5: Expose RoCE accelerator counters (Avihai Horon) [Orabug: 31621893]
- net/mlx5: Add RoCE accelerator counters (Leon Romanovsky) [Orabug: 31621893]
- Linux 5.4.62 (Greg Kroah-Hartman)
- io_uring: Fix NULL pointer dereference in io_sq_wq_submit_work() (Xin Yin)
- ALSA: usb-audio: Update documentation comment for MS2109 quirk (Hector Martin)
- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (Peilin Ye)
- kbuild: fix broken builds because of GZIP,BZIP2,LZOP variables (Denis Efremov)
- kbuild: add variables for compression tools (Denis Efremov)
- kheaders: explain why include/config/autoconf.h is excluded from md5sum (Masahiro Yamada)
- kheaders: remove the last bashism to allow sh to run it (Masahiro Yamada)
- kheaders: optimize header copy for in-tree builds (Masahiro Yamada)
- kheaders: optimize md5sum calculation for in-tree builds (Masahiro Yamada)
- kheaders: remove unneeded 'cat' command piped to 'head' / 'tail' (Masahiro Yamada)
- fbmem: pull fbcon_update_vcs() out of fb_set_var() (Tetsuo Handa)
- usb: dwc3: gadget: Handle ZLP for sg requests (Thinh Nguyen)
- usb: dwc3: gadget: Fix handling ZLP (Thinh Nguyen)
- usb: dwc3: gadget: Don't setup more than requested (Thinh Nguyen)
- drm/i915: Fix cmd parser desc matching with masks (Mika Kuoppala)
- usb: storage: Add unusual_uas entry for Sony PSZ drives (Alan Stern)
- USB: cdc-acm: rework notification_buffer resizing (Tom Rix)
- USB: gadget: u_f: Unbreak offset calculation in VLAs (Andy Shevchenko)
- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (Brooke Basile)
- USB: gadget: u_f: add overflow checks to VLA macros (Brooke Basile)
- usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (Tang Bin)
- USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (Cyril Roelandt)
- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (Alan Stern)
- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (Kai-Heng Feng)
- usb: uas: Add quirk for PNY Pro Elite (Thinh Nguyen)
- USB: yurex: Fix bad gfp argument (Alan Stern)
- drm/amd/pm: correct the thermal alert temperature limit settings (Evan Quan)
- drm/amd/pm: correct Vega20 swctf limit setting (Evan Quan)
- drm/amd/pm: correct Vega12 swctf limit setting (Evan Quan)
- drm/amd/pm: correct Vega10 swctf limit setting (Evan Quan)
- drm/amd/powerplay: Fix hardmins not being sent to SMU for RV (Nicholas Kazlauskas)
- drm/amdgpu/gfx10: refine mgcg setting (Jiansong Chen)
- drm/amdgpu: Fix buffer overflow in INFO ioctl (Alex Deucher)
- x86/hotplug: Silence APIC only after all interrupts are migrated (Ashok Raj)
- irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by mistake (qiuguorui1)
- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (Thomas Gleixner)
- crypto: af_alg - Work around empty control messages without MSG_MORE (Herbert Xu)
- device property: Fix the secondary firmware node handling in set_primary_fwnode() (Heikki Krogerus)
- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (Alexey Kardashevskiy)
- PM: sleep: core: Fix the handling of pending runtime resume requests (Rafael J. Wysocki)
- arm64: vdso32: make vdso32 install conditional (Frank van der Linden)
- xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed (Ding Hui)
- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (Kai-Heng Feng)
- usb: host: xhci: fix ep context print mismatch in debugfs (Li Jun)
- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information. (Thomas Gleixner)
- writeback: Fix sync livelock due to b_dirty_time processing (Jan Kara)
- writeback: Avoid skipping inode writeback (Jan Kara)
- writeback: Protect inode->i_io_list with inode->i_lock (Jan Kara)
- serial: 8250: change lock order in serial8250_do_startup() (Sergey Senozhatsky)
- serial: 8250_exar: Fix number of ports for Commtech PCIe cards (Valmer Huhn)
- serial: stm32: avoid kernel warning on absence of optional IRQ (Holger Assmann)
- serial: pl011: Don't leak amba_ports entry on driver register error (Lukas Wunner)
- serial: pl011: Fix oops on -EPROBE_DEFER (Lukas Wunner)
- serial: samsung: Removes the IRQ not found warning (Tamseel Shams)
- vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize() (George Kennedy)
- vt: defer kfree() of vc_screenbuf in vc_do_resize() (Tetsuo Handa)
- USB: lvtest: return proper error code in probe (Evgeny Novikov)
- fbcon: prevent user font height or width change from causing potential out-of-bounds access (George Kennedy)
- btrfs: detect nocow for swap after snapshot delete (Boris Burkov)
- btrfs: fix space cache memory leak after transaction abort (Filipe Manana)
- btrfs: check the right error variable in btrfs_del_dir_entries_in_log (Josef Bacik)
- btrfs: reset compression level for lzo on remount (Marcos Paulo de Souza)
- blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART (Ming Lei)
- HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (Hans de Goede)
- block: loop: set discard granularity and alignment for block device backed loop (Ming Lei)
- block: fix get_max_io_size() (Keith Busch)
- arm64: Allow booting of late CPUs affected by erratum 1418040 (Marc Zyngier)
- arm64: Move handling of erratum 1418040 into C code (Marc Zyngier)
- powerpc/perf: Fix soft lockups due to missed interrupt accounting (Athira Rajeev)
- net: gianfar: Add of_node_put() before goto statement (Sumera Priyadarsini)
- macvlan: validate setting of multiple remote source MAC addresses (Alvin Šipraga)
- Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" (Saurav Kashyap)
- scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (Quinn Tran)
- scsi: qla2xxx: Check if FW supports MQ before enabling (Saurav Kashyap)
- scsi: qla2xxx: Fix login timeout (Quinn Tran)
- scsi: ufs: Clean up completed request without interrupt notification (Stanley Chu)
- scsi: ufs: Improve interrupt handling for shared interrupts (Adrian Hunter)
- scsi: ufs: Fix possible infinite loop in ufshcd_hold (Stanley Chu)
- scsi: fcoe: Fix I/O path allocation (Mike Christie)
- selftests: disable rp_filter for icmp_redirect.sh (David Ahern)
- ASoC: wm8994: Avoid attempts to read unreadable registers (Sylwester Nawrocki)
- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (Vineeth Vijayan)
- ALSA: hda/realtek: Add model alc298-samsung-headphone (Mike Pozulp)
- can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect corruptions (Oleksij Rempel)
- netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency (Florian Westphal)
- drm/amd/display: Switch to immediate mode for updating infopackets (Anthony Koo)
- drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading (Evan Quan)
- drm/amd/powerplay: correct Vega20 cached smu feature state (Evan Quan)
- spi: stm32: always perform registers configuration prior to transfer (Alain Volmat)
- spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate (Amelie Delaunay)
- spi: stm32: fix fifo threshold level in case of short transfer (Amelie Delaunay)
- spi: stm32h7: fix race condition at end of transfer (Antonio Borneo)
- fs: prevent BUG_ON in submit_bh_wbc() (Xianting Tian)
- ext4: correctly restore system zone info when remount fails (Jan Kara)
- ext4: handle error of ext4_setup_system_zone() on remount (Jan Kara)
- ext4: handle option set by mount flags correctly (Lukas Czerner)
- jbd2: abort journal if free a async write error metadata buffer (zhangyi (F))
- ext4: handle read only external journal device (Lukas Czerner)
- ext4: don't BUG on inconsistent journal feature (Jan Kara)
- jbd2: make sure jh have b_transaction set in refile/unfile_buffer (Lukas Czerner)
- spi: stm32: clear only asserted irq flags on interrupt (Tobias Schramm)
- usb: gadget: f_tcm: Fix some resource leaks in some error paths (Christophe JAILLET)
- i2c: rcar: in slave mode, clear NACK earlier (Wolfram Sang)
- i2c: core: Don't fail PRP0001 enumeration when no ID table exist (Andy Shevchenko)
- null_blk: fix passing of REQ_FUA flag in null_handle_rq (Hou Pu)
- nvme: multipath: round-robin: fix single non-optimized path case (Martin Wilck)
- nvme-fc: Fix wrong return value in __nvme_fc_init_request() (Tianjia Zhang)
- blkcg: fix memleak for iolatency (Yufen Yu)
- blk-mq: insert request not through ->queue_rq into sw/scheduler queue (Ming Lei)
- hwmon: (nct7904) Correct divide by 0 (Jason Baron)
- bfq: fix blkio cgroup leakage v4 (Dmitry Monakhov)
- block: Fix page_is_mergeable() for compound pages (Matthew Wilcox (Oracle))
- drm/msm/adreno: fix updating ring fence (Rob Clark)
- block: virtio_blk: fix handling single range discard request (Ming Lei)
- block: respect queue limit of max discard segment (Ming Lei)
- media: gpio-ir-tx: improve precision of transmitted signal due to scheduling (Sean Young)
- ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) (Alexander Tsoy)
- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (Rafael J. Wysocki)
- PCI: qcom: Add missing reset for ipq806x (Ansuel Smith)
- PCI: qcom: Change duplicate PCI reset to phy reset (Abhishek Sahu)
- PCI: qcom: Add missing ipq806x clocks in PCIe driver (Ansuel Smith)
- EDAC/{i7core,sb,pnd2,skx}: Fix error event severity (Tony Luck)
- EDAC: skx_common: get rid of unused type var (Mauro Carvalho Chehab)
- EDAC: sb_edac: get rid of unused vars (Mauro Carvalho Chehab)
- mm/vunmap: add cond_resched() in vunmap_pmd_range (Sasha Levin)
- drm/amd/display: Fix dmesg warning from setting abm level (Stylon Wang)
- drm/amd/display: Add additional config guards for DCN (Aurabindo Pillai)
- drm/amd/display: Trigger modesets on MST DSC connectors (Mikita Lipski)
- drm/ingenic: Fix incorrect assumption about plane->index (Paul Cercueil)
- gpu/drm: ingenic: Use the plane's src_[x,y] to configure DMA length (Paul Cercueil)
- cma: don't quit at first error when activating reserved areas (Mike Kravetz)
- mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation (Yunfeng Ye)
- mm: fix kthread_use_mm() vs TLB invalidate (Peter Zijlstra)
- mm/shuffle: don't move pages between zones and don't read garbage memmaps (David Hildenbrand)
- btrfs: only commit delayed items at fsync if we are logging a directory (Filipe Manana)
- btrfs: only commit the delayed inode when doing a full fsync (Filipe Manana)
- btrfs: factor out inode items copy loop from btrfs_log_inode() (Filipe Manana)
- s390/numa: set node distance to LOCAL_DISTANCE (Sasha Levin)
- drm/xen-front: Fix misused IS_ERR_OR_NULL checks (Oleksandr Andrushchenko)
- drm/xen: fix passing zero to 'PTR_ERR' warning (Ding Xiang)
- PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent (Marc Zyngier)
- PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails (Yangtao Li)
- PM / devfreq: rk3399_dmc: Add missing of_node_put() (Yangtao Li)
- usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint (Sasha Levin)
- sched/uclamp: Fix a deadlock when enabling uclamp static key (Qais Yousef)
- sched/uclamp: Protect uclamp fast path code with static key (Qais Yousef)
- Revert "ath10k: fix DMA related firmware crashes on multiple devices" (Zhi Chen)
- arm64: Fix __cpu_logical_map undefined issue (Kefeng Wang)
- efi: provide empty efi_enter_virtual_mode implementation (Andrey Konovalov)
- brcmfmac: Set timeout value when configuring power save (Nicolas Saenz Julienne)
- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (Changming Liu)
- powerpc/spufs: add CONFIG_COREDUMP dependency (Arnd Bergmann)
- KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe (David Brazdil)
- media: davinci: vpif_capture: fix potential double free (Evgeny Novikov)
- hugetlbfs: prevent filesystem stacking of hugetlbfs (Mike Kravetz)
- EDAC/ie31200: Fallback if host bridge device is already initialized (Jason Baron)
- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (Javed Hasan)
- ceph: do not access the kiocb after aio requests (Xiubo Li)
- ceph: fix potential mdsc use-after-free crash (Xiubo Li)
- scsi: iscsi: Do not put host in iscsi_set_flashnode_param() (Jing Xiangfeng)
- btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode (Nikolay Borisov)
- btrfs: file: reserve qgroup space after the hole punch range is locked (Qu Wenruo)
- locking/lockdep: Fix overflow in presentation of average lock-time (Chris Wilson)
- drm/nouveau: Fix reference count leak in nouveau_connector_detect (Aditya Pakki)
- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (Aditya Pakki)
- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (Aditya Pakki)
- f2fs: fix use-after-free issue (Li Guifu)
- HID: quirks: add NOGET quirk for Logitech GROUP (Ikjoon Jang)
- cec-api: prevent leaking memory through hole in structure (Hans Verkuil)
- ALSA: hda: Add support for Loongson 7A1000 controller (Kaige Li)
- mips/vdso: Fix resource leaks in genvdso.c (Peng Fan)
- rtlwifi: rtl8192cu: Prevent leaking urb (Reto Schneider)
- ARM: dts: ls1021a: output PPS signal on FIPER2 (Yangbo Lu)
- PCI: Fix pci_create_slot() reference count leak (Qiushi Wu)
- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (Aditya Pakki)
- f2fs: fix error path in do_recover_data() (Chao Yu)
- selftests/powerpc: Purge extra count_pmc() calls of ebb selftests (Desnes A. Nunes do Rosario)
- scsi: target: Fix xcopy sess release leak (Mike Christie)
- xfs: Don't allow logging of XFS_ISTALE inodes (Dave Chinner)
- scsi: lpfc: Fix shost refcount mismatch when deleting vport (Dick Kennedy)
- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (Navid Emamdoost)
- drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config (Navid Emamdoost)
- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (Navid Emamdoost)
- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (Navid Emamdoost)
- drm/radeon: fix multiple reference count leak (Aditya Pakki)
- drm/amdkfd: Fix reference count leaks. (Qiushi Wu)
- iommu/iova: Don't BUG on invalid PFNs (Robin Murphy)
- mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs (Andy Shevchenko)
- scsi: target: tcmu: Fix crash on ARM during cmd completion (Bodo Stroesser)
- blktrace: ensure our debugfs dir exists (Luis Chamberlain)
- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (Jia-Ju Bai)
- powerpc/xive: Ignore kmemleak false positives (Alexey Kardashevskiy)
- arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep (Stephan Gerhold)
- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (Andy Shevchenko)
- ASoC: tegra: Fix reference count leaks. (Qiushi Wu)
- ASoC: img-parallel-out: Fix a reference count leak (Qiushi Wu)
- ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (Qiushi Wu)
- ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop (Kai-Heng Feng)
- ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged (Kai-Heng Feng)
- ALSA: pci: delete repeated words in comments (Randy Dunlap)
- ALSA: hda/hdmi: Add quirk to force connectivity (Kai-Heng Feng)
- ipvlan: fix device features (Mahesh Bandewar)
- net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error flow (Alaa Hleihel)
- net: ena: Make missed_tx stat incremental (Shay Agroskin)
- tipc: fix uninit skb->data in tipc_nl_compat_dumpit() (Cong Wang)
- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (Peilin Ye)
- net: sctp: Fix negotiation of the number of data streams. (David Laight)
- net: qrtr: fix usage of idr in port assignment to socket (Necip Fazil Yildiran)
- net: nexthop: don't allow empty NHA_GROUP (Nikolay Aleksandrov)
- net: Fix potential wrong skb->protocol in skb_vlan_untag() (Miaohe Lin)
- gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY (Mark Tomlinson)
- binfmt_flat: revert "binfmt_flat: don't offset the data start" (Max Filippov)
- powerpc/64s: Don't init FSCR_DSCR in __init_FSCR() (Michael Ellerman)
-
Mon Aug 31 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2036.100.1.el7uek]
- nvme: multipath: round-robin: eliminate "fallback" variable (Martin Wilck) [Orabug: 31821390]
- nvme: multipath: round-robin: fix single non-optimized path case (Martin Wilck) [Orabug: 31821390]
-
Sun Aug 30 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2036.el7uek]
- RDMA/bnxt_re: Do not add user qps to flushlist (Selvin Xavier) [Orabug: 31820672]
- RDMA/bnxt_re: Update maintainers for Broadcom rdma driver (Devesh Sharma) [Orabug: 31820672]
- RDMA/bnxt_re: Change wr posting logic to accommodate variable wqes (Devesh Sharma) [Orabug: 31820672]
- RDMA/bnxt_re: Add helper data structures (Devesh Sharma) [Orabug: 31820672]
- RDMA/bnxt_re: Pull psn buffer dynamically based on prod (Devesh Sharma) [Orabug: 31820672]
- RDMA/bnxt_re: introduce a function to allocate swq (Devesh Sharma) [Orabug: 31820672]
- RDMA/bnxt_re: introduce wqe mode to select execution path (Devesh Sharma) [Orabug: 31820672]
- RDMA/cm: Protect access to remote_sidr_table (Maor Gottlieb) [Orabug: 31784883]
- RDMA/cm: Fix missing RDMA_CM_EVENT_REJECTED event after receiving REJ message (Leon Romanovsky) [Orabug: 31784651]
- sample-trace-array: Fix sleeping function called from invalid context (Kefeng Wang) [Orabug: 31712849]
- sample-trace-array: Remove trace_array 'sample-instance' (Kefeng Wang) [Orabug: 31712849]
- tracing: Sample module to demonstrate kernel access to Ftrace instances. (Divya Indi) [Orabug: 31712849]
- tracing: Adding new functions for kernel access to Ftrace instances (Aruna Ramakrishna) [Orabug: 31712849]
- tracing: Adding NULL checks for trace_array descriptor pointer (Divya Indi) [Orabug: 31712849]
- tracing: Verify if trace array exists before destroying it. (Divya Indi) [Orabug: 31712849]
- tracing: Declare newly exported APIs in include/linux/trace.h (Divya Indi) [Orabug: 31712849]
- sched/core: cleanup kABI for struct rq (chris hyser) [Orabug: 31776423]
- Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" (Quinn Tran) [Orabug: 31798223]
- Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command" (Saurav Kashyap) [Orabug: 31798223]
- scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Check if FW supports MQ before enabling (Saurav Kashyap) [Orabug: 31798223]
- scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba (Arun Easi) [Orabug: 31798223]
- scsi: qla2xxx: Allow ql2xextended_error_logging special value 1 to be set anytime (Arun Easi) [Orabug: 31798223]
- scsi: qla2xxx: Reduce noisy debug message (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Fix login timeout (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Indicate correct supported speeds for Mezz card (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Flush I/O on zone disable (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Flush all sessions on zone disable (Quinn Tran) [Orabug: 31798223]
- scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (Enzo Matsumiya) [Orabug: 31798223]
- rename kABI whitelists to lockedlists (Dan Duval) [Orabug: 31783145]
- x86/vmlinux: Restore "text" Program Header with dummy section (Kees Cook) [Orabug: 31781680]
- bnxt: don't enable NAPI until rings are ready (Jakub Kicinski) [Orabug: 31541567]
- bnxt_en: Setup default RSS map in all scenarios. (Michael Chan) [Orabug: 31541567]
- bnxt_en: init RSS table for Minimal-Static VF reservation (Edwin Peer) [Orabug: 31541567]
- bnxt_en: fix HWRM error when querying VF temperature (Edwin Peer) [Orabug: 31541567]
- bnxt_en: Fix possible crash in bnxt_fw_reset_task(). (Michael Chan) [Orabug: 31541567]
- bnxt_en: Fix PCI AER error recovery flow (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Check for zero dir entries in NVRAM. (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Don't query FW when netif_running() is false. (Pavan Chebbi) [Orabug: 31541567]
- bnxt_en: Remove superfluous memset() (Li Heng) [Orabug: 31541567]
- bnxt_en: Add support for 'ethtool -d' (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Switch over to use the 64-bit software accumulated counters. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Accumulate all counters. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Retrieve hardware masks for port counters. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Retrieve hardware counter masks from firmware if available. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Allocate additional memory for all statistics blocks. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Refactor statistics code and structures. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Use macros to define port statistics size and offset. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Update firmware interface to 1.10.1.54. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Remove PCIe non-counters from ethtool statistics (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Init ethtool link settings after reading updated PHY configuration. (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Fix AER reset logic on 57500 chips. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Re-enable SRIOV during resume. (Michael Chan) [Orabug: 31541567]
- bnxt_en: Simplify bnxt_resume(). (Michael Chan) [Orabug: 31541567]
- bnxt_en: Fix return code to "flash_device". (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Call devlink_port_type_clear() in remove() (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Return -EAGAIN if fw command returns BUSY (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Register devlink irrespective of firmware spec version (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Refactor bnxt_dl_register() (Vasundhara Volam) [Orabug: 31541567]
- bnxt_en: Improve bnxt_probe_phy(). (Michael Chan) [Orabug: 31541567]
- rcu: Upgrade rcu_swap_protected() to rcu_replace_pointer() (Paul E. McKenney) [Orabug: 31474973]
- nvme: explicitly update mpath disk capacity on revalidation (Anthony Iliopoulos) [Orabug: 31474973]
- nvme: fix possible deadlock when I/O is blocked (Sagi Grimberg) [Orabug: 31474973]
- nvmet: fail outstanding host posted AEN req (Chaitanya Kulkarni) [Orabug: 31474973]
- nvmet: cleanups the loop in nvmet_async_events_process (David Milburn) [Orabug: 31474973]
- nvme-fc: don't call nvme_cleanup_cmd() for AENs (Daniel Wagner) [Orabug: 31474973]
- nvmet: fix memory leak when removing namespaces and controllers concurrently (Sagi Grimberg) [Orabug: 31474973]
- nvme-pci: make sure write/poll_queues less or equal then cpu count (Weiping Zhang) [Orabug: 31474973]
- nvme-fc: avoid gcc-10 zero-length-bounds warning (Arnd Bergmann) [Orabug: 31474973]
- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (Dongli Zhang) [Orabug: 31474973]
- nvme-pci: dma read memory barrier for completions (Keith Busch) [Orabug: 31474973]
- nvme-pci: fix "slimmer CQ head update" (Alexey Dobriyan) [Orabug: 31474973]
- nvmet-rdma: fix double free of rdma queue (Israel Rukshin) [Orabug: 31474973]
- nvmet-rdma: fix bonding failover possible NULL deref (Sagi Grimberg) [Orabug: 31474973]
- nvmet: fix NULL dereference when removing a referral (Sagi Grimberg) [Orabug: 31474973]
- nvme: inherit stable pages constraint in the mpath stack device (Sagi Grimberg) [Orabug: 31474973]
- nvme-tcp: fix possible crash in recv error flow (Sagi Grimberg) [Orabug: 31474973]
- nvme-tcp: don't poll a non-live queue (Sagi Grimberg) [Orabug: 31474973]
- nvmet-fc: fix typo in comment (James Smart) [Orabug: 31474973]
- nvme-rdma: Replace comma with a semicolon (Israel Rukshin) [Orabug: 31474973]
- nvme-fcloop: fix deallocation of working context (James Smart) [Orabug: 31474973]
- nvme: cleanup namespace identifier reporting in nvme_init_ns_head (Christoph Hellwig) [Orabug: 31474973]
- nvme: rename __nvme_find_ns_head to nvme_find_ns_head (Christoph Hellwig) [Orabug: 31474973]
- nvme-tcp: Add warning on state change failure at nvme_tcp_setup_ctrl (Israel Rukshin) [Orabug: 31474973]
- nvme-rdma: Add warning on state change failure at nvme_rdma_setup_ctrl (Israel Rukshin) [Orabug: 31474973]
- nvme: Fix controller creation races with teardown flow (Israel Rukshin) [Orabug: 31474973]
- nvme: Make nvme_uninit_ctrl symmetric to nvme_init_ctrl (Israel Rukshin) [Orabug: 31474973]
- nvme: Fix ctrl use-after-free during sysfs deletion (Israel Rukshin) [Orabug: 31474973]
- nvme-pci: Re-order nvme_pci_free_ctrl (Israel Rukshin) [Orabug: 31474973]
- nvme: Remove unused return code from nvme_delete_ctrl_sync (Israel Rukshin) [Orabug: 31474973]
- nvme: Use nvme_state_terminal helper (Israel Rukshin) [Orabug: 31474973]
- nvme: release ida resources (Max Gurtovoy) [Orabug: 31474973]
- nvme: Add compat_ioctl handler for NVME_IOCTL_SUBMIT_IO (masahiro31.yamada@kioxia.com) [Orabug: 31474973]
- nvmet-tcp: optimize tcp stack TX when data digest is used (Sagi Grimberg) [Orabug: 31474973]
- nvme-fabrics: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 31474973]
- nvme-multipath: do not reset on unknown status (John Meneghini) [Orabug: 31474973]
- nvmet-rdma: allocate RW ctxs according to mdts (Max Gurtovoy) [Orabug: 31474973]
- nvmet-rdma: Implement get_mdts controller op (Max Gurtovoy) [Orabug: 31474973]
- nvmet: Add get_mdts op for controllers (Max Gurtovoy) [Orabug: 31474973]
- nvme-pci: properly print controller address (Max Gurtovoy) [Orabug: 31474973]
- nvme-tcp: break from io_work loop if recv failed (Sagi Grimberg) [Orabug: 31474973]
- nvme-tcp: move send failure to nvme_tcp_try_send (Sagi Grimberg) [Orabug: 31474973]
- nvme-tcp: optimize queue io_cpu assignment for multiple queue maps (Sagi Grimberg) [Orabug: 31474973]
- nvme-pci: Simplify nvme_poll_irqdisable (Keith Busch) [Orabug: 31474973]
- nvme-pci: Remove two-pass completions (Keith Busch) [Orabug: 31474973]
- nvme-pci: Remove tag from process cq (Keith Busch) [Orabug: 31474973]
- nvme-pci: slimmer CQ head update (Alexey Dobriyan) [Orabug: 31474973]
- nvmet: check ncqr & nsqr for set-features cmd (Amit Engel) [Orabug: 31474973]
- nvme: Check for readiness more quickly, to speed up boot time (Josh Triplett) [Orabug: 31474973]
- nvme: log additional message for controller status (Rupesh Girase) [Orabug: 31474973]
- nvme: code cleanup nvme_identify_ns_desc() (Chaitanya Kulkarni) [Orabug: 31474973]
- nvme: Don't deter users from enabling hwmon support (Jean Delvare) [Orabug: 31474973]
- nvme: expose hostid via sysfs for fabrics controllers (Sagi Grimberg) [Orabug: 31474973]
- nvme: expose hostnqn via sysfs for fabrics controllers (Sagi Grimberg) [Orabug: 31474973]
- nvmet-tcp: set SO_PRIORITY for accepted sockets (Wunderlich, Mark) [Orabug: 31474973]
- nvme-tcp: Set SO_PRIORITY for all host sockets (Wunderlich, Mark) [Orabug: 31474973]
- nvmet: check sscanf value for subsys serial attr (Chaitanya Kulkarni) [Orabug: 31474973]
- nvmet: make ctrl model configurable (Mark Ruijter) [Orabug: 31474973]
- nvmet: make ctrl-id configurable (Chaitanya Kulkarni) [Orabug: 31474973]
- nvmet: configfs code cleanup (Chaitanya Kulkarni) [Orabug: 31474973]
- nvme: remove unused return code from nvme_alloc_ns (Edmund Nadolski) [Orabug: 31474973]
- scsi: lpfc: Update lpfc version to 12.8.0.3 (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix LUN loss after cable pull (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix validation of bsg reply lengths (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix oops when unloading driver while running mds diags (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (Jing Xiangfeng) [Orabug: 31793335]
- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix FCoE speed reporting (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix typo in comment for ULP (Ferruh Yigit) [Orabug: 31793335]
- scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Fix some function parameter descriptions (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Ensure variable has the same stipulations as code using it (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Fix-up formatting/docrot where appropriate (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: Remove unused variable 'pg_addr' (Lee Jones) [Orabug: 31793335]
- scsi: lpfc: NVMe remote port devloss_tmo from lldd (James Smart) [Orabug: 31793335]
- scsi: lpfc: Quieten some printks (Anton Blanchard) [Orabug: 31793335]
- scsi: lpfc: Fix interrupt assignments when multiple vectors are supported on same CPU (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix inconsistent indenting (Colin Ian King) [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.2 (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Add blk_io_poll support for latency improvment (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Add support to display if adapter dumps are available (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Allow applications to issue Common Set Features mailbox command (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix language in 0373 message to reflect non-error message (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix kdump hang on PPC (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix shost refcount mismatch when deleting vport (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix stack trace seen while setting rrq active (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix oops due to overrun when reading SLI3 data (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix missing MDS functionality (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (Dick Kennedy) [Orabug: 31793335]
- lpfc_debugfs: get rid of pointless access_ok() (Al Viro) [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.1 (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix MDS Diagnostic Enablement definition (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Fix noderef and address space warnings (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Remove unnecessary lockdep_assert_held calls (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Change default queue allocation for reduced memory consumption (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Remove re-binding of nvme rport during registration (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Maintain atomic consistency of queue_claimed flag (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: remove duplicate unloading checks (James Smart) [Orabug: 31793335]
- scsi: lpfc: Change default SCSI LUN QD to 64 (Dick Kennedy) [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.8.0.0 (James Smart) [Orabug: 31793335]
- scsi: lpfc: Remove prototype FIPS/DSS options from SLI-3 (James Smart) [Orabug: 31793335]
- scsi: lpfc: Make debugfs ktime stats generic for NVME and SCSI (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix erroneous cpu limit of 128 on I/O statistics (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix update of wq consumer index in lpfc_sli4_wq_release (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix scsi host template for SLI3 vports (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix lpfc overwrite of sg_cnt field in nvmefc_tgt_fcp_req (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix lockdep error - register non-static key (James Smart) [Orabug: 31793335]
- scsi: lpfc: fix spelling mistake "Notication" -> "Notification" (Colin Ian King) [Orabug: 31793335]
- scsi: lpfc: add RDF registration and Link Integrity FPIN logging (James Smart) [Orabug: 31793335]
- scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs (James Smart) [Orabug: 31793335]
- scsi: lpfc: Copyright updates for 12.6.0.4 patches (James Smart) [Orabug: 31793335]
- scsi: lpfc: Update lpfc version to 12.6.0.4 (James Smart) [Orabug: 31793335]
- scsi: lpfc: Clean up hba max_lun_queue_depth checks (James Smart) [Orabug: 31793335]
- scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS) (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix coverity errors in fmdi attribute handling (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix compiler warning on frame size (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix release of hwq to clear the eq relationship (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix registration of ELS type support in fdmi (James Smart) [Orabug: 31793335]
- scsi: lpfc: Fix RQ buffer leakage when no IOCBs available (James Smart) [Orabug: 31793335]
- scsi: lpfc: Make lpfc_defer_acc_rsp static (YueHaibing) [Orabug: 31793335]
- Linux 5.4.61 (Greg Kroah-Hartman)
- KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set (Will Deacon)
- KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() (Will Deacon)
- xen: don't reschedule in preemption off sections (Juergen Gross)
- mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible (Peter Xu)
- do_epoll_ctl(): clean the failure exits up a bit (Al Viro)
- epoll: Keep a reference on files added to the check list (Marc Zyngier)
- efi: add missed destroy_workqueue when efisubsys_init fails (Li Heng)
- powerpc/pseries: Do not initiate shutdown when system is running on UPS (Vasant Hegde)
- net: dsa: b53: check for timeout (Tom Rix)
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (Haiyang Zhang)
- net: gemini: Fix missing free_netdev() in error path of gemini_ethernet_port_probe() (Wang Hai)
- net: ena: Prevent reset after device destruction (Shay Agroskin)
- bonding: fix active-backup failover for current ARP slave (Jiri Wiesner)
- ARM64: vdso32: Install vdso32 from vdso_install (Stephen Boyd)
- afs: Fix NULL deref in afs_dynroot_depopulate() (David Howells)
- RDMA/bnxt_re: Do not add user qps to flushlist (Selvin Xavier)
- Fix build error when CONFIG_ACPI is not set/enabled: (Randy Dunlap)
- efi: avoid error message when booting under Xen (Juergen Gross)
- kconfig: qconf: fix signal connection to invalid slots (Masahiro Yamada)
- kconfig: qconf: do not limit the pop-up menu to the first row (Masahiro Yamada)
- Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe" (Quinn Tran)
- kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode (Jim Mattson)
- kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode (Jim Mattson)
- vfio/type1: Add proper error unwind for vfio_iommu_replay() (Alex Williamson)
- ASoC: intel: Fix memleak in sst_media_open (Dinghao Liu)
- ASoC: msm8916-wcd-analog: fix register Interrupt offset (Srinivas Kandagatla)
- s390/ptrace: fix storage key handling (Heiko Carstens)
- s390/runtime_instrumentation: fix storage key handling (Heiko Carstens)
- bonding: fix a potential double-unregister (Cong Wang)
- can: j1939: add rxtimer for multipacket broadcast session (Zhang Changzhong)
- can: j1939: abort multipacket broadcast session when timeout occurs (Zhang Changzhong)
- can: j1939: cancel rxtimer on multipacket broadcast session complete (Zhang Changzhong)
- can: j1939: fix support for multipacket broadcast message (Zhang Changzhong)
- bonding: show saner speed for broadcast mode (Jarod Wilson)
- net: fec: correct the error path for regulator disable in probe (Fugang Duan)
- i40e: Fix crash during removing i40e driver (Grzegorz Szczurek)
- i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Przemyslaw Patynowski)
- can: j1939: transport: add j1939_session_skb_find_by_offset() function (Oleksij Rempel)
- can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send not by J1939 stack (Oleksij Rempel)
- can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can() (Eric Dumazet)
- bpf: sock_ops sk access may stomp registers when dst_reg = src_reg (John Fastabend)
- ASoC: q6routing: add dummy register read/write function (Srinivas Kandagatla)
- ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM (Srinivas Kandagatla)
- spi: stm32: fixes suspend/resume management (Amelie Delaunay)
- netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian (Stephen Suryaputra)
- ext4: don't allow overlapping system zones (Jan Kara)
- ext4: fix potential negative array index in do_split() (Eric Sandeen)
- fs/signalfd.c: fix inconsistent return codes for signalfd4 (Helge Deller)
- alpha: fix annotation of io{read,write}{16,32}be() (Luc Van Oostenryck)
- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (Eiichi Tsukata)
- tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference (Gaurav Singh)
- media: camss: fix memory leaks on error handling paths in probe (Evgeny Novikov)
- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (Mao Wenan)
- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (Javed Hasan)
- cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 (Srinivas Pandruvada)
- swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses (Boris Ostrovsky)
- ceph: fix use-after-free for fsc->mdsc (Xiubo Li)
- jffs2: fix UAF problem (Zhe Li)
- drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access (Felix Kuehling)
- xfs: fix inode quota reservation checks (Darrick J. Wong)
- svcrdma: Fix another Receive buffer leak (Chuck Lever)
- m68knommu: fix overwriting of bits in ColdFire V3 cache control (Greg Ungerer)
- MIPS: Fix unable to reserve memory for Crash kernel (Jinyang He)
- Input: psmouse - add a newline when printing 'proto' by sysfs (Xiongfeng Wang)
- media: vpss: clean up resources in init (Evgeny Novikov)
- rtc: goldfish: Enable interrupt in set_alarm() when necessary (Huacai Chen)
- media: budget-core: Improve exception handling in budget_register() (Chuhong Yuan)
- scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM (Bodo Stroesser)
- scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices (Stanley Chu)
- opp: Enable resources again if they were disabled earlier (Rajendra Nayak)
- kthread: Do not preempt current task if it is going to call schedule() (Liang Chen)
- drm/amd/display: fix pow() crashing when given base 0 (Krunoslav Kovac)
- drm/amd/display: Fix EDID parsing after resume from suspend (Stylon Wang)
- drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal (Daniel Kolesa)
- scsi: zfcp: Fix use-after-free in request timeout handlers (Steffen Maier)
- jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (zhangyi (F))
- ext4: fix checking of directory entry validity for inline directories (Jan Kara)
- RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (Kaike Wan)
- mm, page_alloc: fix core hung in free_pcppages_bulk() (Charan Teja Reddy)
- mm: include CMA pages in lowmem_reserve at boot (Doug Berger)
- uprobes: __replace_page() avoid BUG in munlock_vma_page() (Hugh Dickins)
- kernel/relay.c: fix memleak on destroy relay channel (Wei Yongjun)
- romfs: fix uninitialized memory leak in romfs_dev_read() (Jann Horn)
- spi: Prevent adding devices below an unregistering controller (Lukas Wunner)
- can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated (Oleksij Rempel)
- can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in j1939_tp_txtimer() (Oleksij Rempel)
- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (Mike Pozulp)
- ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (Mike Pozulp)
- btrfs: add wrapper for transaction abort predicate (David Sterba)
- btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases (Josef Bacik)
- btrfs: don't show full path of bind mounts in subvol= (Josef Bacik)
- btrfs: export helpers for subvolume name/id resolution (Marcos Paulo de Souza)
- bcache: avoid nr_stripes overflow in bcache_device_init() (Coly Li)
- khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() (Hugh Dickins)
- khugepaged: khugepaged_test_exit() check mmget_still_valid() (Hugh Dickins)
- perf probe: Fix memory leakage when the probe point is not found (Masami Hiramatsu)
- gfs2: Never call gfs2_block_zero_range with an open transaction (Bob Peterson)
- gfs2: Improve mmap write vs. punch_hole consistency (Andreas Gruenbacher)
- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (Chris Wilson)
- kbuild: support LLVM=1 to switch the default tools to Clang/LLVM (Masahiro Yamada)
- kbuild: replace AS=clang with LLVM_IAS=1 (Masahiro Yamada)
- kbuild: remove AS variable (Masahiro Yamada)
- kbuild: remove PYTHON2 variable (Masahiro Yamada)
- x86/boot: kbuild: allow readelf executable to be specified (Dmitry Golovin)
- net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware (Masahiro Yamada)
- net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding firmware (Masahiro Yamada)
- Documentation/llvm: fix the name of llvm-size (Fangrui Song)
- Documentation/llvm: add documentation on building w/ Clang/LLVM (Nick Desaulniers)
-
Sun Aug 23 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2035.el7uek]
- arm64/elf: Disable automatic READ_IMPLIES_EXEC for 64-bit address spaces (Kees Cook) [Orabug: 31776976]
- arm32/64/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook) [Orabug: 31776976]
- arm32/64/elf: Add tables to document READ_IMPLIES_EXEC (Kees Cook) [Orabug: 31776976]
- x86/elf: Disable automatic READ_IMPLIES_EXEC on 64-bit (Kees Cook) [Orabug: 31776976]
- x86/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK (Kees Cook) [Orabug: 31776976]
- x86/elf: Add table to document READ_IMPLIES_EXEC (Kees Cook) [Orabug: 31776976]
- Linux 5.4.60 (Greg Kroah-Hartman)
- drm/amd/display: dchubbub p-state warning during surface planes switch (hersen wu)
- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (Sandeep Raghuraman)
- drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi (Xin Xiong)
- drm: Added orientation quirk for ASUS tablet model T103HAF (Marius Iacob)
- drm/panfrost: Use kvfree() to free bo->sgts (Denis Efremov)
- arm64: dts: marvell: espressobin: add ethernet alias (Tomasz Maciej Nowak)
- khugepaged: retract_page_tables() remember to test exit (Hugh Dickins)
- sh: landisk: Add missing initialization of sh_io_port_base (Geert Uytterhoeven)
- perf/x86/rapl: Fix missing psys sysfs attributes (Zhang Rui)
- tools build feature: Quote CC and CXX for their arguments (Daniel Díaz)
- perf bench mem: Always memset source before memcpy (Vincent Whitchurch)
- ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (Dinghao Liu)
- crypto: algif_aead - fix uninitialized ctx->init (Ondrej Mosnacek)
- mfd: dln2: Run event handler loop under spinlock (Andy Shevchenko)
- i2c: iproc: fix race between client unreg and isr (Dhananjay Phadke)
- test_kmod: avoid potential double free in trigger_config_run_type() (Tiezhu Yang)
- fs/ufs: avoid potential u32 multiplication overflow (Colin Ian King)
- fs/minix: remove expected error message in block_to_path() (Eric Biggers)
- fs/minix: fix block limit check for V1 filesystems (Eric Biggers)
- fs/minix: set s_maxbytes correctly (Eric Biggers)
- nfs: Fix getxattr kernel panic and memory overflow (Jeffrey Mitchell)
- net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init (Wang Hai)
- drm/vmwgfx: Fix two list_for_each loop exit tests (Dan Carpenter)
- drm/vmwgfx: Use correct vmw_legacy_display_unit pointer (Dan Carpenter)
- recordmcount: Fix build failure on non arm64 (Christophe Leroy)
- Input: sentelic - fix error return when fsp_reg_write fails (Colin Ian King)
- x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC (Dilip Kota)
- md-cluster: Fix potential error pointer dereference in resize_bitmaps() (Dan Carpenter)
- watchdog: initialize device before misc_register (Krzysztof Sobota)
- nfs: nfs_file_write() should check for writeback errors (Scott Mayhew)
- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (Ewan D. Milne)
- openrisc: Fix oops caused when dumping stack (Stafford Horne)
- libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr (Jane Chu)
- libnvdimm/security: fix a typo (Jane Chu)
- clk: bcm2835: Do not use prediv with bcm2711's PLLs (Nicolas Saenz Julienne)
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (Zhihao Cheng)
- nfs: ensure correct writeback errors are returned on close() (Scott Mayhew)
- i2c: rcar: avoid race when unregistering slave (Wolfram Sang)
- tools build feature: Use CC and CXX from parent (Thomas Hebb)
- pwm: bcm-iproc: handle clk_get_rate() return (Rayagonda Kokatanur)
- clk: clk-atlas6: fix return value check in atlas6_clk_init() (Xu Wang)
- clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk (Konrad Dybcio)
- i2c: rcar: slave: only send STOP event when we have been addressed (Wolfram Sang)
- iommu/vt-d: Enforce PASID devTLB field mask (Liu Yi L)
- clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL (Jonathan Marek)
- clk: qcom: gcc: fix sm8150 GPU and NPU clocks (Jonathan Marek)
- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (Colin Ian King)
- selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value (Aneesh Kumar K.V)
- selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey correctly (Aneesh Kumar K.V)
- selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow code (Aneesh Kumar K.V)
- clk: actions: Fix h_clk for Actions S500 SoC (Cristian Ciocaltea)
- dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue() (Ming Lei)
- gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile (Steve Longerbeam)
- gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers (Steve Longerbeam)
- crypto: caam - Remove broken arc4 support (Herbert Xu)
- mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete (Yoshihiro Shimoda)
- RDMA/counter: Allow manually bind QPs with different pids to same counter (Mark Zhang)
- RDMA/counter: Only bind user QPs in auto mode (Mark Zhang)
- devres: keep both device name and resource name in pretty name (Vladimir Oltean)
- crypto: af_alg - Fix regression on empty requests (Herbert Xu)
- USB: serial: ftdi_sio: clean up receive processing (Johan Hovold)
- USB: serial: ftdi_sio: make process-packet buffer unsigned (Johan Hovold)
- selftests/bpf: test_progs use another shell exit on non-actions (Jesper Dangaard Brouer)
- selftests/bpf: Test_progs indicate to shell on non-actions (Jesper Dangaard Brouer)
- IB/uverbs: Set IOVA on IB MR in uverbs layer (Yishai Hadas)
- media: rockchip: rga: Only set output CSC mode for RGB input (Paul Kocialkowski)
- media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic (Paul Kocialkowski)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (Jason Gunthorpe)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (Kamal Heib)
- platform/chrome: cros_ec_ishtp: Fix a double-unlock issue (Qiushi Wu)
- mtd: rawnand: fsl_upm: Remove unused mtd var (Boris Brezillon)
- octeontx2-af: change (struct qmem)->entry_sz from u8 to u16 (Eric Dumazet)
- mfd: arizona: Ensure 32k clock is put on driver unbind and error (Charles Keepax)
- crypto: algif_aead - Only wake up when ctx->more is zero (Herbert Xu)
- pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ (Paul Cercueil)
- orangefs: get rid of knob code... (Mike Marshall)
- drm/imx: imx-ldb: Disable both channels for split mode in enc->disable() (Liu Ying)
- remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load (Sibi Sankar)
- remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load (Sibi Sankar)
- remoteproc: qcom: q6v5: Update running state before requesting stop (Sibi Sankar)
- perf intel-pt: Fix duplicate branch after CBR (Adrian Hunter)
- perf intel-pt: Fix FUP packet state (Adrian Hunter)
- module: Correctly truncate sysfs sections output (Kees Cook)
- pseries: Fix 64 bit logical memory block panic (Anton Blanchard)
- ceph: handle zero-length feature mask in session messages (Jeff Layton)
- ceph: set sec_context xattr on symlink creation (Jeff Layton)
- watchdog: f71808e_wdt: clear watchdog timeout occurred flag (Ahmad Fatoum)
- watchdog: f71808e_wdt: remove use of wrong watchdog_info option (Ahmad Fatoum)
- watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in watchdog_info.options (Ahmad Fatoum)
- tracing: Move pipe reference to trace array instead of current_tracer (Steven Rostedt (VMware))
- tracing: Use trace_sched_process_free() instead of exit() for pid tracing (Steven Rostedt (VMware))
- tracing/hwlat: Honor the tracing_cpumask (Kevin Hao)
- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (Muchun Song)
- ftrace: Setup correct FTRACE_FL_REGS flags for module (Chengming Zhou)
- mm/memory_hotplug: fix unpaired mem_hotplug_begin/done (Jia He)
- mm/page_counter.c: fix protection usage propagation (Michal Koutný)
- ocfs2: change slot number type s16 to u16 (Junxiao Bi)
- khugepaged: collapse_pte_mapped_thp() protect the pmd lock (Hugh Dickins)
- khugepaged: collapse_pte_mapped_thp() flush the right range (Hugh Dickins)
- ext2: fix missing percpu_counter_inc (Mikulas Patocka)
- MIPS: qi_lb60: Fix routing to audio amplifier (Paul Cercueil)
- MIPS: CPU#0 is not hotpluggable (Huacai Chen)
- driver core: Avoid binding drivers to dead devices (Lukas Wunner)
- mac80211: fix misplaced while instead of if (Johannes Berg)
- bcache: fix overflow in offset_to_stripe() (Coly Li)
- bcache: allocate meta data pages as compound pages (Coly Li)
- md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 (ChangSyun Peng)
- net/compat: Add missing sock updates for SCM_RIGHTS (Kees Cook)
- net: stmmac: dwmac1000: provide multicast filter fallback (Jonathan McDowell)
- net: ethernet: stmmac: Disable hardware multicast filter (Jonathan McDowell)
- media: vsp1: dl: Fix NULL pointer dereference on unbind (Eugeniu Rosca)
- pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH (Paul Cercueil)
- powerpc: Fix circular dependency between percpu.h and mmu.h (Michael Ellerman)
- powerpc: Allow 4224 bytes of stack expansion for the signal frame (Michael Ellerman)
- powerpc/ptdump: Fix build failure in hashpagetable.c (Christophe Leroy)
- cifs: Fix leak when handling lease break for cached root fid (Paul Aurich)
- xtensa: fix xtensa_pmu_setup prototype (Max Filippov)
- xtensa: add missing exclusive access state management (Max Filippov)
- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (Alexandru Ardelean)
- dt-bindings: iio: io-channel-mux: Fix compatible string in example code (Christian Eggers)
- arm64: perf: Correct the event index in sysfs (Shaokun Zhang)
- btrfs: fix return value mixup in btrfs_get_extent (Pavel Machek)
- btrfs: make sure SB_I_VERSION doesn't get unset by remount (Josef Bacik)
- btrfs: fix memory leaks after failure to lookup checksums during inode logging (Filipe Manana)
- btrfs: inode: fix NULL pointer dereference if inode doesn't need compression (Qu Wenruo)
- btrfs: only search for left_info if there is no right_info in try_merge_free_space (Josef Bacik) {CVE-2019-19448}
- btrfs: fix messages after changing compression level by remount (David Sterba)
- btrfs: fix race between page release and a fast fsync (Filipe Manana)
- btrfs: don't WARN if we abort a transaction with EROFS (Josef Bacik)
- btrfs: sysfs: use NOFS for device creation (Josef Bacik)
- btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree (Qu Wenruo)
- btrfs: add missing check for nocow and compression inode flags (David Sterba)
- btrfs: relocation: review the call sites which can be interrupted by signal (Qu Wenruo)
- btrfs: move the chunk_mutex in btrfs_read_chunk_tree (Josef Bacik)
- btrfs: open device without device_list_mutex (Josef Bacik)
- btrfs: don't traverse into the seed devices in show_devname (Anand Jain)
- btrfs: remove no longer needed use of log_writers for the log root tree (Filipe Manana)
- btrfs: stop incremening log_batch for the log root tree when syncing log (Filipe Manana)
- btrfs: ref-verify: fix memory leak in add_block_entry (Tom Rix)
- btrfs: don't allocate anonymous block device for user invisible roots (Qu Wenruo)
- btrfs: free anon block device right after subvolume deletion (Qu Wenruo)
- btrfs: allow use of global block reserve for balance item deletion (David Sterba)
- PCI: qcom: Add support for tx term offset for rev 2.1.0 (Ansuel Smith)
- PCI: qcom: Define some PARF params needed for ipq8064 SoC (Ansuel Smith)
- PCI: Add device even if driver attach failed (Rajat Jain)
- PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (Kai-Heng Feng)
- PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context() (Rafael J. Wysocki)
- genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq() (Guenter Roeck)
- genirq/affinity: Make affinity setting if activated opt-in (Thomas Gleixner)
- smb3: warn on confusing error scenario with sec=krb5 (Steve French)
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode (Suganath Prabu S) [Orabug: 31741029]
- scsi: mpt3sas: Remove unused including <linux/version.h> (Samuel Zou) [Orabug: 31741029]
- scsi: mpt3sas: Disable DIF when prot_mask set to zero (Sreekanth Reddy) [Orabug: 31741029]
- scsi: mpt3sas: Capture IOC data for debugging purposes (Suganath Prabu) [Orabug: 31741029]
- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (Jason Yan) [Orabug: 31741029]
- scsi: mpt3sas: Remove NULL check before freeing function (Jason Yan) [Orabug: 31741029]
- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (Suganath Prabu) [Orabug: 31741029]
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (Suganath Prabu) [Orabug: 31741029]
- scsi: mpt3sas: Separate out RDPQ allocation to new function (Suganath Prabu) [Orabug: 31741029]
- scsi: mpt3sas: Rename function name is_MSB_are_same (Suganath Prabu) [Orabug: 31741029]
- scsi: mpt3sas: Don't change the DMA coherent mask after allocations (Christoph Hellwig) [Orabug: 31741029]
- scsi: mpt3sas: use true,false for bool variables (Jason Yan) [Orabug: 31741029]
- x86/mm: use max memory block size on bare metal (Daniel Jordan) [Orabug: 31765311]
- drivers/base/memory.c: cache memory blocks in xarray to accelerate lookup (Scott Cheloha) [Orabug: 31765311]
- sched/core: remove undesired trace_printk from core scheduling backport (chris hyser) [Orabug: 31757863]
- libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr (Jane Chu) [Orabug: 30501507]
- libnvdimm/security: the 'security' attr never (Jane Chu) [Orabug: 30501507]
- libnvdimm/security: fix a typo (Jane Chu) [Orabug: 30501507]
- net/rds: Incorrect pointer used in rds_getname() (Ka-Cheong Poon) [Orabug: 31755710]
- Linux 5.4.59 (Greg Kroah-Hartman)
- io_uring: Fix NULL pointer dereference in loop_rw_iter() (Guoyu Huang)
- s390/gmap: improve THP splitting (Gerald Schaefer)
- s390/dasd: fix inability to use DASD with DIAG driver (Stefan Haberland)
- xen/gntdev: Fix dmabuf import with non-zero sgt offset (Oleksandr Andrushchenko)
- xen/balloon: make the balloon wait interruptible (Roger Pau Monne)
- xen/balloon: fix accounting in alloc_xenballooned_pages error path (Roger Pau Monne)
- fs/minix: reject too-large maximum file size (Eric Biggers)
- fs/minix: don't allow getting deleted inodes (Eric Biggers)
- fs/minix: check return value of sb_getblk() (Eric Biggers)
- bitfield.h: don't compile-time validate _val in FIELD_FIT (Jakub Kicinski)
- crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (Mikulas Patocka)
- crypto: ccp - Fix use of merged scatterlists (John Allen)
- crypto: qat - fix double free in qat_uclo_create_batch_init_list (Tom Rix)
- crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified (Mikulas Patocka)
- pstore: Fix linking when crypto API disabled (Matteo Croce)
- tpm: Unify the mismatching TPM space buffer sizes (Jarkko Sakkinen)
- ALSA: usb-audio: add quirk for Pioneer DDJ-RB (Hector Martin)
- irqdomain/treewide: Free firmware node after domain removal (Jon Derrick)
- ARM: 8992/1: Fix unwind_frame for clang-built kernels (Nathan Huckleberry)
- parisc: mask out enable and reserved bits from sba imask (Sven Schnelle)
- parisc: Implement __smp_store_release and __smp_load_acquire barriers (John David Anglin)
- parisc: Do not use an ordered store in pa_tlb_lock() (John David Anglin)
- Revert "parisc: Revert "Release spinlocks using ordered store"" (Helge Deller)
- Revert "parisc: Use ldcw instruction for SMP spinlock release barrier" (Helge Deller)
- Revert "parisc: Drop LDCW barrier in CAS code when running UP" (Helge Deller)
- erofs: fix extended inode could cross boundary (Gao Xiang)
- mtd: rawnand: qcom: avoid write to unavailable register (Sivaprakash Murugesan)
- spi: spidev: Align buffers for DMA (Christian Eggers)
- include/asm-generic/vmlinux.lds.h: align ro_after_init (Romain Naour)
- cpufreq: dt: fix oops on armada37xx (Ivan Kokshaysky)
- cpufreq: Fix locking issues with governors (Viresh Kumar)
- NFS: Don't return layout segments that are in use (Trond Myklebust)
- NFS: Don't move layouts to plh_return_segs list while in use (Trond Myklebust)
- io_uring: set ctx sq/cq entry count earlier (Jens Axboe)
- drm/ttm/nouveau: don't call tt destroy callback on alloc failure. (Dave Airlie)
- media: media-request: Fix crash if memory allocation fails (Tuomas Tynkkynen)
- 9p: Fix memory leak in v9fs_mount (Zheng Bin)
- ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (Hector Martin)
- ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (Hector Martin)
- ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (Mirko Dietrich)
- ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (Hui Wang)
- USB: serial: cp210x: enable usb generic throttle/unthrottle (Brant Merryman)
- USB: serial: cp210x: re-enable auto-RTS on open (Brant Merryman)
- net: initialize fastreuse on inet_inherit_port (Tim Froidcoeur)
- net: refactor bind_bucket fastreuse into helper (Tim Froidcoeur)
- vmxnet3: use correct tcp hdr length when packet is encapsulated (Ronak Doshi)
- tcp: correct read of TFO keys on big endian systems (Jason Baron)
- net/tls: Fix kmap usage (Ira Weiny)
- net: Set fput_needed iff FDPUT_FPUT is set (Miaohe Lin)
- net: phy: fix memory leak in device-create error path (Johan Hovold)
- net/nfc/rawsock.c: add CAP_NET_RAW check. (Qingyu Li)
- net: Fix potential memory leak in proto_register() (Miaohe Lin)
- drivers/net/wan/lapbether: Added needed_headroom and a skb->len check (Xie He)
- af_packet: TPACKET_V3: fix fill status rwlock imbalance (John Ogness)
- crypto: aesni - add compatibility with IAS (Jian Cai)
- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (Eric Dumazet)
- SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") (Chuck Lever)
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (Chuck Lever)
- pinctrl-single: fix pcs_parse_pinconf() return value (Drew Fustini)
- ocfs2: fix unbalanced locking (Pavel Machek)
- dlm: Fix kobject memleak (Wang Hai)
- net: thunderx: initialize VF's mailbox mutex before first usage (Dean Nelson)
- fsl/fman: fix eth hash table allocation (Florinel Iordache)
- fsl/fman: check dereferencing null pointer (Florinel Iordache)
- fsl/fman: fix unreachable code (Florinel Iordache)
- fsl/fman: fix dereference null return value (Florinel Iordache)
- fsl/fman: use 32-bit unsigned integer (Florinel Iordache)
- net: spider_net: Fix the size used in a 'dma_free_coherent()' call (Christophe JAILLET)
- liquidio: Fix wrong return value in cn23xx_get_pf_num() (Tianjia Zhang)
- net: ethernet: aquantia: Fix wrong return value (Tianjia Zhang)
- net/mlx5: Delete extra dump stack that gives nothing (Leon Romanovsky)
- net/mlx5: DR, Change push vlan action sequence (Alex Vesker)
- tools, bpftool: Fix wrong return value in do_dump() (Tianjia Zhang)
- tools, build: Propagate build failures from tools/build/Makefile.build (Andrii Nakryiko)
- wl1251: fix always return 0 error (Wang Hai)
- rtw88: coex: only skip coex triggered by BT info (Yan-Hsuan Chuang)
- rtw88: fix short GI capability based on current bandwidth (Tsang-Shian Lin)
- rtw88: fix LDPC field for RA info (Tsang-Shian Lin)
- ice: Graceful error handling in HW table calloc failure (Surabhi Boob)
- s390/qeth: don't process empty bridge port events (Julian Wiedmann)
- ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (Shengjiu Wang)
- ASoC: meson: axg-tdm-formatters: fix sclk inversion (Jerome Brunet)
- ASoC: meson: axg-tdmin: fix g12a skew (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: fix link fmt setup (Jerome Brunet)
- selftests/powerpc: Fix online CPU selection (Sandipan Das)
- cpufreq: ap806: fix cpufreq driver needs ap cpu clk (Sven Auhagen)
- PCI: Release IVRS table in AMD ACS quirk (Hanjun Guo)
- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (Mark Zhang)
- selftests/powerpc: Fix CPU affinity for child process (Harish)
- powerpc/boot: Fix CONFIG_PPC_MPC52XX references (Michael Ellerman)
- powerpc/32s: Fix CONFIG_BOOK3S_601 uses (Michael Ellerman)
- selftests/powerpc: Squash spurious errors due to device removal (Oliver O'Halloran)
- xfs: fix inode allocation block res calculation precedence (Brian Foster)
- net: dsa: rtl8366: Fix VLAN set-up (Linus Walleij)
- net: dsa: rtl8366: Fix VLAN semantics (Linus Walleij)
- Bluetooth: hci_serdev: Only unregister device if it was registered (Nicolas Boichat)
- Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags (Nicolas Boichat)
- power: supply: check if calc_soc succeeded in pm860x_init_battery (Tom Rix)
- Smack: prevent underflow in smk_set_cipso() (Dan Carpenter)
- Smack: fix another vsscanf out of bounds (Dan Carpenter)
- RDMA/core: Fix return error value in _ib_modify_qp() to negative (Li Heng)
- PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register (Kishon Vijay Abraham I)
- macintosh/via-macii: Access autopoll_devs when inside lock (Finn Thain)
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (Chris Packham)
- scsi: mesh: Fix panic after host or bus reset (Finn Thain)
- scsi: megaraid_sas: Clear affinity hint (Tomas Henzl)
- usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength (Ruslan Bilovol)
- usb: dwc2: Fix error path in gadget registration (Marek Szyprowski)
- MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init() (Yu Kuai)
- phy: armada-38x: fix NETA lockup when repeatedly switching speeds (Russell King)
- mt76: mt7615: fix potential memory leak in mcu message handler (Sean Wang)
- powerpc/perf: Fix missing is_sier_aviable() during build (Madhavan Srinivasan)
- coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb() (Sai Prakash Ranjan)
- thermal: ti-soc-thermal: Fix reversed condition in ti_thermal_expose_sensor() (Dan Carpenter)
- usb: core: fix quirks_param_set() writing to a const pointer (Kars Mulder)
- USB: serial: iuu_phoenix: fix led-activity helpers (Johan Hovold)
- spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM (Hauke Mehrtens)
- gpu: ipu-v3: Restore RGB32, BGR32 (Steve Longerbeam)
- drm/imx: tve: fix regulator_disable error path (Marco Felsch)
- drm/imx: fix use after free (Philipp Zabel)
- powerpc/book3s64/pkeys: Use PVR check instead of cpu feature (Aneesh Kumar K.V)
- phy: renesas: rcar-gen3-usb2: move irq registration to init (Yoshihiro Shimoda)
- PCI/ASPM: Add missing newline in sysfs 'policy' (Xiongfeng Wang)
- ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback (Jing Xiangfeng)
- staging: rtl8192u: fix a dubious looking mask before a shift (Colin Ian King)
- ima: Have the LSM free its audit rule (Tyler Hicks)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (Mikhail Malygin)
- RDMA/qedr: SRQ's bug fixes (Yuval Basson)
- powerpc/vdso: Fix vdso cpu truncation (Milton Miller)
- powerpc/rtas: don't online CPUs for partition suspend (Nathan Lynch)
- kernfs: do not call fsnotify() with name without a parent (Amir Goldstein)
- mwifiex: Prevent memory corruption handling keys (Dan Carpenter)
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (John Garry)
- drm/bridge: sil_sii8620: initialize return of sii8620_readb (Tom Rix)
- phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY (Marek Szyprowski)
- drm: panel: simple: Fix bpc for LG LB070WV8 panel (Laurent Pinchart)
- leds: core: Flush scheduled work for system suspend (Kai-Heng Feng)
- kobject: Avoid premature parent object freeing in kobject_cleanup() (Heikki Krogerus)
- drm/stm: repair runtime power management (Marek Vasut)
- PCI: Fix pci_cfg_wait queue locking problem (Bjorn Helgaas)
- RDMA/rxe: Skip dgid check in loopback mode (Zhu Yanjun)
- xfs: fix reflink quota reservation accounting error (Darrick J. Wong)
- xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork (Darrick J. Wong)
- media: cros-ec-cec: do not bail on device_init_wakeup failure (Dariusz Marcinkiewicz)
- media: exynos4-is: Add missed check for pinctrl_lookup_state() (Chuhong Yuan)
- media: firewire: Using uninitialized values in node_probe() (Dan Carpenter)
- ipvs: allow connection reuse for unconfirmed conntrack (Julian Anastasov)
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (Jason Gunthorpe)
- iavf: Fix updating statistics (Tony Nguyen)
- iavf: fix error return code in iavf_init_get_resources() (Wei Yongjun)
- staging: vchiq_arm: Add a matching unregister call (Phil Elwell)
- drm/radeon: fix array out-of-bounds read and write issues (Colin Ian King)
- cxl: Fix kobject memleak (Wang Hai)
- drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline (Emil Velikov)
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (Christophe JAILLET)
- ASoC: Intel: bxt_rt298: add missing .owner field (Pierre-Louis Bossart)
- ASoC: SOF: nocodec: add missing .owner field (Pierre-Louis Bossart)
- media: omap3isp: Add missed v4l2_ctrl_handler_free() for preview_init_entities() (Chuhong Yuan)
- media: marvell-ccic: Add missed v4l2_async_notifier_cleanup() (Chuhong Yuan)
- media: cxusb-analog: fix V4L2 dependency (Arnd Bergmann)
- Bluetooth: btmtksdio: fix up firmware download sequence (Sean Wang)
- Bluetooth: btusb: fix up firmware download sequence (Sean Wang)
- leds: lm355x: avoid enum conversion warning (Arnd Bergmann)
- clk: bcm63xx-gate: fix last clock availability (Álvaro Fernández Rojas)
- drm/arm: fix unintentional integer overflow on left shift (Colin Ian King)
- drm/etnaviv: Fix error path on failure to enable bus clk (Lubomir Rintel)
- iio: improve IIO_CONCENTRATION channel type description (Tomasz Duszynski)
- ath10k: Acquire tx_lock in tx error paths (Evan Green)
- video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call (Christophe JAILLET)
- console: newport_con: fix an issue about leak related system resources (Dejin Zheng)
- video: fbdev: sm712fb: fix an issue about iounmap for a wrong address (Dejin Zheng)
- btmrvl: Fix firmware filename for sd8997 chipset (Pali Rohár)
- btmrvl: Fix firmware filename for sd8977 chipset (Pali Rohár)
- mwifiex: Fix firmware filename for sd8997 chipset (Pali Rohár)
- mwifiex: Fix firmware filename for sd8977 chipset (Pali Rohár)
- agp/intel: Fix a memory leak on module initialisation failure (Qiushi Wu)
- drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers (Douglas Anderson)
- drm/gem: Fix a leak in drm_gem_objects_lookup() (Dan Carpenter)
- drm/msm: ratelimit crtc event overflow error (Rob Clark)
- ACPICA: Do not increment operation_region reference counts for field units (Erik Kaneda)
- bcache: fix super block seq numbers comparision in register_cache_set() (Coly Li)
- dyndbg: fix a BUG_ON in ddebug_describe_flags (Jim Cromie)
- usb: bdc: Halt controller on suspend (Danesh Petigara)
- bdc: Fix bug causing crash after multiple disconnects (Sasi Kumar)
- usb: gadget: net2280: fix memory leak on probe error handling paths (Evgeny Novikov)
- mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1 (shirley her)
- ionic: update eid test for overflow (Shannon Nelson)
- gpu: host1x: debug: Fix multiple channels emitting messages simultaneously (Dmitry Osipenko)
- iwlegacy: Check the return value of pcie_capability_read_*() (Bolarinwa Olayemi Saheed)
- platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15 (Armas Spann)
- brcmfmac: set state of hanger slot to FREE when flushing PSQ (Wright Feng)
- brcmfmac: To fix Bss Info flag definition Bug (Prasanna Kerekoppa)
- brcmfmac: keep SDIO watchdog running when console_interval is non-zero (Wright Feng)
- bpf: Fix fds_example SIGSEGV error (Wenbo Zhang)
- drm/amd/powerplay: fix compile error with ARCH=arc (Evan Quan)
- drm/amdgpu/display bail early in dm_pp_get_static_clocks (Alex Deucher)
- mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls (Paul E. McKenney)
- irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock (Bartosz Golaszewski)
- drm/radeon: disable AGP by default (Christian König)
- drm/debugfs: fix plain echo to connector "force" attribute (Michael Tretter)
- drm/msm: Fix a null pointer access in msm_gem_shrinker_count() (Akhil P Oommen)
- drm: msm: a6xx: fix gpu failure after system resume (Akhil P Oommen)
- usb: mtu3: clear dual mode of u3port when disable device (Chunfeng Yun)
- btrfs: fix lockdep splat from btrfs_dump_space_info (Josef Bacik)
- mmc: sdhci-cadence: do not use hardware tuning for SD mode (Masahiro Yamada)
- drm/nouveau: fix multiple instances of reference count leaks (Aditya Pakki)
- drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek (Aditya Pakki)
- drm/etnaviv: fix ref count leak via pm_runtime_get_sync (Navid Emamdoost)
- arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding (Ricardo Cañuelo)
- drm/nouveau/kms/nv50-: Fix disabling dithering (Lyude Paul)
- md-cluster: fix wild pointer of unlock_all_bitmaps() (Zhao Heming)
- bus: ti-sysc: Add missing quirk flags for usb_host_hs (Tony Lindgren)
- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (Evgeny Novikov)
- video: fbdev: savage: fix memory leak on error handling path in probe (Evgeny Novikov)
- crypto: aesni - Fix build with LLVM_IAS=1 (Sedat Dilek)
- drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync (Aditya Pakki)
- drm/amdgpu: avoid dereferencing a NULL pointer (Jack Xiao)
- fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls (Paul E. McKenney)
- loop: be paranoid on exit and prevent new additions / removals (Luis Chamberlain)
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (Lihong Kou)
- soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag (Maulik Shah)
- drm/tilcdc: fix leak & null ref in panel_connector_get_modes (Tomi Valkeinen)
- nvme-multipath: do not fall back to __nvme_find_path() for non-optimized paths (Hannes Reinecke)
- nvme-multipath: fix logic for non-optimized paths (Martin Wilck)
- nvme-rdma: fix controller reset hang during traffic (Sagi Grimberg)
- nvme-tcp: fix controller reset hang during traffic (Sagi Grimberg)
- md: raid0/linear: fix dereference before null check on pointer mddev (Colin Ian King)
- seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID (Kees Cook)
- irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource() (Tiezhu Yang)
- iocost: Fix check condition of iocg abs_vdebt (Chengming Zhou)
- ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (Yu Kuai)
- spi: rockchip: Fix error in SPI slave pio read (Jon Lin)
- io_uring: fix sq array offset calculation (Dmitry Vyukov)
- regulator: fix memory leak on error path of regulator_register() (Vladimir Zapolskiy)
- recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64. (Gregory Herrero)
- tpm: Require that all digests are present in TCG_PCR_EVENT2 structures (Tyler Hicks)
- spi: lantiq: fix: Rx overflow error in full duplex mode (Dilip Kota)
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (Chen-Yu Tsai)
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU cores (Chen-Yu Tsai)
- ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (yu kuai)
- ARM: dts: gose: Fix ports node name for adv7612 (Niklas Söderlund)
- ARM: dts: gose: Fix ports node name for adv7180 (Niklas Söderlund)
- platform/x86: intel-vbtn: Fix return value check in check_acpi_dev() (Lu Wei)
- platform/x86: intel-hid: Fix return value check in check_acpi_dev() (Lu Wei)
- m68k: mac: Fix IOP status/control register writes (Finn Thain)
- m68k: mac: Don't send IOP message until channel is idle (Finn Thain)
- clk: scmi: Fix min and max rate when registering clocks with discrete rates (Sudeep Holla)
- sched/uclamp: Fix initialization of struct uclamp_rq (Qais Yousef)
- arm64: dts: exynos: Fix silent hang after boot on Espresso (Alim Akhtar)
- firmware: arm_scmi: Fix SCMI genpd domain probing (Cristian Marussi)
- ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (Marek Szyprowski)
- crypto: ccree - fix resource leak on error path (Gilad Ben-Yossef)
- blktrace: fix debugfs use after free (Luis Chamberlain) {CVE-2019-19770}
- arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property (Stephan Gerhold)
- crc-t10dif: Fix potential crypto notify dead-lock (Herbert Xu)
- EDAC: Fix reference count leaks (Qiushi Wu)
- arm64: dts: rockchip: fix rk3399-puma gmac reset gpio (Heiko Stuebner)
- arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio (Heiko Stuebner)
- arm64: dts: rockchip: fix rk3368-lion gmac reset gpio (Heiko Stuebner)
- sched: correct SD_flags returned by tl->sd_flags() (Peng Liu)
- sched/fair: Fix NOHZ next idle balance (Vincent Guittot)
- x86/mce/inject: Fix a wrong assignment of i_mce.status (Zhenzhong Duan)
- clk: qcom: clk-rpmh: Wait for completion when enabling clocks (Mike Tipton)
- fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe (Liu Yong)
- nvme: add a Identify Namespace Identification Descriptor list quirk (Christoph Hellwig)
- HID: input: Fix devices that return multiple bytes in battery report (Grant Likely)
- tracepoint: Mark __tracepoint_string's __used (Nick Desaulniers)
- uek-rpm: Enable CONFIG_EDAC_I10NM (Thomas Tai) [Orabug: 31644938]
- EDAC/i10nm: Update driver to support different bus number config register offsets (Qiuxu Zhuo) [Orabug: 31644938]
- EDAC, {skx,i10nm}: Make some configurations CPU model specific (Qiuxu Zhuo) [Orabug: 31644938]
- EDAC: Convert to new X86 CPU match macros (Thomas Gleixner) [Orabug: 31644938]
- arm64/dts: Serial console fix for RPi4 (Vijay Kumar) [Orabug: 31747726]
- md: get sysfs entry after redundancy attr group create (Junxiao Bi) [Orabug: 31682031]
- md: fix deadlock causing by sysfs_notify (Junxiao Bi) [Orabug: 31682031]
-
Thu Aug 13 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2033.1.el7uek]
- rds: Test parameter in rds_ib_recv_cache_put (Hans Westgaard Ry) [Orabug: 31737036]
- RDMA/mlx5: Fix Shared PD prefetch of ODP memory region (Mark Haywood) [Orabug: 31688619]
- RDMA/cm: Spurious WARNING triggered in cm_destroy_id() (Ka-Cheong Poon) [Orabug: 31483277]
- RDMA/cm: Make sure the cm_id is in the IB_CM_IDLE state in destroy (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_sidr_rep() to be done under lock (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_rej() to be done under lock (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_drep() to be done under lock (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Allow ib_send_cm_dreq() to be done under lock (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Add some lockdep assertions for cm_id_priv->lock (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Make the destroy_id flow more robust (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Remove a race freeing timewait_info (Jason Gunthorpe) [Orabug: 31483277]
- RDMA/cm: Use refcount_t type for refcount variable (Danit Goldberg) [Orabug: 31483277]
- Revert "aarch64/BM: config failed, hub doesn't have any ports" (Thomas Tai) [Orabug: 31678684]
- RDMA/mlx5: Set MR cache limit for both PF and VF (Nikhil Krishna) [Orabug: 31358079]
- Linux 5.4.58 (Greg Kroah-Hartman)
- nfsd: Fix NFSv4 READ on RDMA when using readv (Chuck Lever)
- ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime (Bruno Meneguele)
- tcp: apply a floor of 1 for RTT samples from TCP timestamps (Jianfeng Wang)
- selftests/net: relax cpu affinity requirement in msg_zerocopy test (Willem de Bruijn)
- Revert "vxlan: fix tos value before xmit" (Hangbin Liu)
- openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (Peilin Ye)
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (Xin Long)
- net: gre: recompute gre csum for sctp over gre tunnels (Lorenzo Bianconi)
- hv_netvsc: do not use VF device if link is down (Stephen Hemminger)
- dpaa2-eth: Fix passing zero to 'PTR_ERR' warning (YueHaibing)
- appletalk: Fix atalk_proc_init() return path (Vincent Duvert)
- net: lan78xx: replace bogus endpoint lookup (Johan Hovold)
- vxlan: Ensure FDB dump is performed under RCU (Ido Schimmel)
- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (David Howells)
- net: ethernet: mtk_eth_soc: fix MTU warnings (Landen Chao)
- ipv6: Fix nexthop refcnt leak when creating ipv6 route info (Xiyu Yang)
- ipv6: fix memory leaks on IPV6_ADDRFORM path (Cong Wang)
- ipv4: Silence suspicious RCU usage warning (Ido Schimmel)
- PCI: tegra: Revert tegra124 raw_violation_fixup (Nicolas Chauvet)
- Revert "powerpc/kasan: Fix shadow pages allocation failure" (Christophe Leroy)
- xattr: break delegations in {set,remove}xattr (Frank van der Linden)
- Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23) (Dexuan Cui)
- tools lib traceevent: Fix memory leak in process_dynamic_array_len (Philippe Duplessis-Guindon)
- atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent (Xin Xiong)
- igb: reinit_locked() should be called with rtnl_lock (Francesco Ruggeri)
- cfg80211: check vendor command doit pointer before use (Julian Squires)
- firmware: Fix a reference count leak. (Qiushi Wu)
- ALSA: hda: fix NULL pointer dereference during suspend (Ranjani Sridharan)
- net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623 (René van Dorst)
- usb: hso: check for return value in hso_serial_common_create() (Rustam Kovhaev)
- i2c: slave: add sanity check when unregistering (Wolfram Sang)
- i2c: slave: improve sanity check when registering (Wolfram Sang)
- drm/drm_fb_helper: fix fbdev with sparc64 (Sam Ravnborg)
- nvme-pci: prevent SK hynix PC400 from using Write Zeroes command (Kai-Heng Feng)
- drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure (Ben Skeggs)
- drm/nouveau/fbcon: fix module unload when fbcon init has failed for some reason (Ben Skeggs)
- net/9p: validate fds in p9_fd_open (Christoph Hellwig)
- leds: 88pm860x: fix use-after-free on unbind (Johan Hovold)
- leds: lm3533: fix use-after-free on unbind (Johan Hovold)
- leds: da903x: fix use-after-free on unbind (Johan Hovold)
- leds: lm36274: fix use-after-free on unbind (Johan Hovold)
- leds: wm831x-status: fix use-after-free on unbind (Johan Hovold)
- mtd: properly check all write ioctls for permissions (Greg Kroah-Hartman)
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang) {CVE-2020-14331}
- scripts: add dummy report mode to add_namespace.cocci (Matthias Maennich)
- Smack: fix use-after-free in smk_write_relabel_self() (Eric Biggers)
- binder: Prevent context manager from incrementing ref 0 (Jann Horn)
- omapfb: dss: Fix max fclk divider for omap36xx (Adam Ford)
- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() (Peilin Ye)
- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() (Peilin Ye)
- Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (Peilin Ye)
- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (Dinghao Liu)
- staging: rtl8712: handle firmware load failure (Rustam Kovhaev)
- staging: android: ashmem: Fix lockdep warning for write operation (Suren Baghdasaryan)
- ALSA: seq: oss: Serialize ioctls (Takashi Iwai)
- ALSA: hda/ca0132 - Fix AE-5 microphone selection commands. (Connor McAdams)
- ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value. (Connor McAdams)
- ALSA: hda/ca0132 - Add new quirk ID for Recon3D. (Connor McAdams)
- ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (Huacai Chen)
- Revert "ALSA: hda: call runtime_allow() for all hda controllers" (Hui Wang)
- io_uring: Fix use-after-free in io_sq_wq_submit_work() (Guoyu Huang)
- io_uring: prevent re-read of sqe->opcode (Jens Axboe)
- usb: xhci: Fix ASMedia ASM1142 DMA addressing (Forest Crossman)
- usb: xhci: define IDs for various ASMedia host controllers (Forest Crossman)
- USB: iowarrior: fix up report size handling for some devices (Greg Kroah-Hartman)
- perf/core: Fix endless multiplex timer (Peter Zijlstra)
- USB: serial: qcserial: add EM7305 QDL product ID (Erik Ekman)
- Linux 5.4.57 (Greg Kroah-Hartman)
- bpf: sockmap: Require attach_bpf_fd when detaching a program (Lorenz Bauer)
- selftests: bpf: Fix detach from sockmap tests (Lorenz Bauer)
- ext4: fix direct I/O read error (Jiang Ying)
- arm64: Workaround circular dependency in pointer_auth.h (Marc Zyngier)
- random32: move the pseudo-random 32-bit definitions to prandom.h (Linus Torvalds)
- random32: remove net_rand_state from the latent entropy gcc plugin (Linus Torvalds)
- random: fix circular include dependency on arm64 after addition of percpu.h (Willy Tarreau)
- ARM: percpu.h: fix build error (Grygorii Strashko)
- random32: update the net random state on interrupt and activity (Willy Tarreau)
- Linux 5.4.56 (Greg Kroah-Hartman)
- perf bench: Share some global variables to fix build with gcc 10 (Arnaldo Carvalho de Melo)
- perf env: Do not return pointers to local variables (Arnaldo Carvalho de Melo)
- perf tests bp_account: Make global variable static (Arnaldo Carvalho de Melo)
- x86/i8259: Use printk_deferred() to prevent deadlock (Thomas Gleixner)
- KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw disabled (Wanpeng Li)
- KVM: arm64: Don't inherit exec permission across page-table levels (Will Deacon)
- drivers/net/wan: lapb: Corrected the usage of skb_cow (Xie He)
- RISC-V: Set maximum number of mapped pages correctly (Atish Patra)
- xen-netfront: fix potential deadlock in xennet_remove() (Andrea Righi)
- cxgb4: add missing release on skb in uld_send() (Navid Emamdoost)
- x86/stacktrace: Fix reliable check for empty user task stacks (Josh Poimboeuf)
- x86/unwind/orc: Fix ORC for newly forked tasks (Josh Poimboeuf)
- Revert "i2c: cadence: Fix the hold bit setting" (Raviteja Narayanam)
- net: ethernet: ravb: exit if re-initialization fails in tx timeout (Yoshihiro Shimoda)
- parisc: add support for cmpxchg on u8 pointers (Liam Beguin)
- scsi: core: Run queue in case of I/O resource contention failure (Ming Lei)
- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (Navid Emamdoost)
- selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support (Paolo Pisati)
- qed: Disable "MFW indication via attention" SPAM every 5 minutes (Laurence Oberman)
- selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion (Paolo Pisati)
- usb: hso: Fix debug compile warning on sparc32 (Geert Uytterhoeven)
- vxlan: fix memleak of fdb (Taehee Yoo)
- perf tools: Fix record failure when mixed with ARM SPE event (Wei Li)
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (Xin Xiong)
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (Wang Hai)
- net: nixge: fix potential memory leak in nixge_probe() (Lu Wei)
- Bluetooth: fix kernel oops in store_pending_adv_report (Alain Michaud)
- arm64: csum: Fix handling of bad packets (Robin Murphy)
- arm64/alternatives: move length validation inside the subsection (Sami Tolvanen)
- mac80211: mesh: Free pending skb when destroying a mpath (Remi Pommarel)
- mac80211: mesh: Free ie data when leaving mesh (Remi Pommarel)
- bpf: Fix map leak in HASH_OF_MAPS map (Andrii Nakryiko)
- ibmvnic: Fix IRQ mapping disposal in error path (Thomas Falcon)
- mlxsw: core: Free EMAD transactions using kfree_rcu() (Ido Schimmel)
- mlxsw: core: Increase scope of RCU read-side critical section (Ido Schimmel)
- mlx4: disable device on shutdown (Jakub Kicinski)
- rhashtable: Fix unprotected RCU dereference in __rht_ptr (Herbert Xu)
- net: lan78xx: fix transfer-buffer memory leak (Johan Hovold)
- net: lan78xx: add missing endpoint sanity check (Johan Hovold)
- net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev (Alaa Hleihel)
- net/mlx5e: Modify uplink state on interface up/down (Ron Diskin)
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (Eran Ben Elisha)
- net/mlx5e: Fix error path of device attach (Aya Levin)
- net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (Parav Pandit)
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (Guojia Liao)
- net: hns3: fix a TX timeout issue (Yonglong Liu)
- sh: Fix validation of system call number (Michael Karcher)
- sh/tlb: Fix PGTABLE_LEVELS > 2 (Peter Zijlstra)
- selftests/net: so_txtime: fix clang issues for target arch PowerPC (Tanner Love)
- selftests/net: psock_fanout: fix clang issues for target arch PowerPC (Tanner Love)
- selftests/net: rxtimestamp: fix clang issues for target arch PowerPC (Tanner Love)
- nvme-tcp: fix possible hang waiting for icresp response (Sagi Grimberg)
- ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (Russell King)
- xfrm: Fix crash when the hold queue is used. (Steffen Klassert)
- ARM: dts sunxi: Relax a bit the CMA pool allocation range (Maxime Ripard)
- xfrm: policy: match with both mark and mask on user interfaces (Xin Long)
- net/x25: Fix null-ptr-deref in x25_disconnect (YueHaibing)
- net/x25: Fix x25_neigh refcnt leak when x25 disconnect (Xiyu Yang)
- libtraceevent: Fix build with binutils 2.35 (Ben Hutchings)
- rds: Prevent kernel-infoleak in rds_notify_queue_get() (Peilin Ye)
- drm: hold gem reference until object is no longer accessed (Steve Cohen)
- drm/dbi: Fix SPI Type 1 (9-bit) transfer (Paul Cercueil)
- drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (Peilin Ye)
- drm/amd/display: Clear dm_state for fast updates (Mazin Rezk)
- Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers" (Alex Deucher)
- virtio_balloon: fix up endian-ness for free cmd id (Michael S. Tsirkin)
- ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (Michael Trimarchi)
- ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (Fabio Estevam)
- ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (Fabio Estevam)
- ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints (Will Deacon)
- wireless: Use offsetof instead of custom macro. (Pi-Hsun Shih)
- 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work (Wang Hai)
- vhost/scsi: fix up req type endian-ness (Michael S. Tsirkin)
- IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE (Mike Marciniszyn)
- ALSA: hda/hdmi: Fix keep_power assignment for non-component devices (Takashi Iwai)
- ALSA: hda/realtek - Fixed HP right speaker no sound (Kailang Yang)
- ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) (PeiSen Hou)
- ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (Armas Spann)
- ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (Armas Spann)
- ALSA: usb-audio: Add implicit feedback quirk for SSL2 (Laurence Tratt)
- mm/filemap.c: don't bother dropping mmap_sem for zero size readahead (Jan Kara)
- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (Robert Hancock)
- ath10k: enable transmit data ack RSSI for QCA9884 (Abhishek Ambure)
- sunrpc: check that domain table is empty at module unload. (Sasha Levin)
- media: rc: prevent memory leak in cx23888_ir_probe (Navid Emamdoost)
- crypto: ccp - Release all allocated memory if sha type is invalid (Navid Emamdoost)
-
Sun Aug 09 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2033.el7uek]
- iavf: use generic power management (Vaibhav Gupta) [Orabug: 31700007]
- iavf: Fix updating statistics (Tony Nguyen) [Orabug: 31700007]
- iavf: fix error return code in iavf_init_get_resources() (Wei Yongjun) [Orabug: 31700007]
- iavf: increase reset complete wait time (Paul Greenwalt) [Orabug: 31700007]
- iavf: Fix reporting 2.5 Gb and 5Gb speeds (Brett Creeley) [Orabug: 31700007]
- iavf: use appropriate enum for comparison (Aleksandr Loktionov) [Orabug: 31700007]
- iavf: Enable support for up to 16 queues (Mitch Williams) [Orabug: 31700007]
- i40e: introduce new dump desc XDP command (Ciara Loftus) [Orabug: 31700007]
- i40e: add XDP ring statistics to dump VSI debug output (Ciara Loftus) [Orabug: 31700007]
- i40e: add XDP ring statistics to VSI stats (Ciara Loftus) [Orabug: 31700007]
- i40e: move check of full Tx ring to outside of send loop (Magnus Karlsson) [Orabug: 31700007]
- i40e: eliminate division in napi_poll data path (Magnus Karlsson) [Orabug: 31700007]
- i40e: optimize AF_XDP Tx completion path (Magnus Karlsson) [Orabug: 31700007]
- i40e: Add support for a new feature Total Port Shutdown (Arkadiusz Kubalewski) [Orabug: 31700007]
- i40e: Remove scheduling while atomic possibility (Aleksandr Loktionov) [Orabug: 31700007]
- i40e: Add support for 5Gbps cards (Aleksandr Loktionov) [Orabug: 31700007]
- i40e: Add a check to see if MFS is set (Todd Fujinaka) [Orabug: 31700007]
- i40e: detect and log info about pre-recovery mode (Piotr Kwapulinski) [Orabug: 31700007]
- i40e: make PF wait reset loop reliable (Piotr Kwapulinski) [Orabug: 31700007]
- i40e: remove unused defines (Jesse Brandeburg) [Orabug: 31700007]
- i40e: Move client header location (Shiraz Saleem) [Orabug: 31700007]
- i40e: fix crash when Rx descriptor count is changed (Björn Töpel) [Orabug: 31700007]
- i40e: Make i40e_shutdown_adminq() return void (Jason Yan) [Orabug: 31700007]
- i40e: Use scnprintf() for avoiding potential buffer overflow (Takashi Iwai) [Orabug: 31700007]
- i40e: Separate kernel allocated rx_bi rings from AF_XDP rings (Björn Töpel) [Orabug: 31700007]
- i40e: Refactor rx_bi accesses (Björn Töpel) [Orabug: 31700007]
- i40e: Remove unneeded conversion to bool (Jason Yan) [Orabug: 31700007]
- i40e: fix spelling mistake "to" -> "too" (Colin Ian King) [Orabug: 31700007]
- i40e: Set PHY Access flag on X722 (Adam Ludkiewicz) [Orabug: 31700007]
- i40e: implement VF stats NDO (Jesse Brandeburg) [Orabug: 31700007]
- i40e: enable X710 support (Alice Michael) [Orabug: 31700007]
- i40e: Add UDP segmentation offload support (Josh Hunt) [Orabug: 31700007]
- i40e: Refactoring VF MAC filters counting to make more reliable (Aleksandr Loktionov) [Orabug: 31700007]
- i40e: Fix LED blinking flow for X710T*L devices (Damian Milosek) [Orabug: 31700007]
- i40e: allow ethtool to report SW and FW versions in recovery mode (Piotr Kwapulinski) [Orabug: 31700007]
- i40e: Extend PHY access with page change flag (Piotr Azarewicz) [Orabug: 31700007]
- i40e: Extract detection of HW flags into a function (Piotr Azarewicz) [Orabug: 31700007]
- i40e: Fix for persistent lldp support (Sylwia Wnuczko) [Orabug: 31700007]
- Revert "net/mlx4_core: Add masking for a few queries on HCA caps" (Sharath Srinivasan) [Orabug: 31716965]
- net/rds: Incorrect WARN_ON() (Ka-Cheong Poon) [Orabug: 31718013]
- random32: update the net random state on interrupt and activity (Willy Tarreau) [Orabug: 31698077] {CVE-2020-16166}
- perf script report: Fix SEGFAULT when using DWARF mode (Andreas Gerstmayr) [Orabug: 31687958]
- perf vendor events amd: Update Zen1 events to V2 (Vijay Thakkar) [Orabug: 31687958]
- perf vendor events amd: Add Zen2 events (Vijay Thakkar) [Orabug: 31687958]
- perf vendor events amd: Restrict model detection for zen1 based processors (Vijay Thakkar) [Orabug: 31687958]
- perf/amd/uncore: Add support for Family 19h L3 PMU (Kim Phillips) [Orabug: 31687958]
- perf/amd/uncore: Make L3 thread mask code more readable (Kim Phillips) [Orabug: 31687958]
- perf/amd/uncore: Prepare L3 thread mask code for Family 19h (Kim Phillips) [Orabug: 31687958]
- perf symbols: Don't try to find a vmlinux file when looking for kernel modules (Arnaldo Carvalho de Melo) [Orabug: 31687958]
- perf symbols: Convert symbol__is_idle() to use strlist (Kim Phillips) [Orabug: 31687958]
- perf symbols: Update the list of kernel idle symbols (Kim Phillips) [Orabug: 31687958]
- perf/x86/amd: Remove set but not used variable 'active' (Zheng Yongjun) [Orabug: 31687958]
- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Display up to eight sets of CCD temperatures (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Add debugfs support (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Don't show temperature limits on Ryzen (Zen) CPUs (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Show core and SoC current and voltages on Ryzen CPUs (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Report temperatures per CPU die (Guenter Roeck) [Orabug: 31687958]
- hmon: (k10temp) Convert to use devm_hwmon_device_register_with_info (Guenter Roeck) [Orabug: 31687958]
- hwmon: (k10temp) Use bitops (Guenter Roeck) [Orabug: 31687958]
- cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction (Janakarajan Natarajan) [Orabug: 31687958]
- cpupower: mperf_monitor: Introduce per_cpu_schedule flag (Janakarajan Natarajan) [Orabug: 31687958]
- cpupower: Move needs_root variable into a sub-struct (Janakarajan Natarajan) [Orabug: 31687958]
- cpupower: ToDo: Update ToDo with ideas for per_cpu_schedule handling (Janakarajan Natarajan) [Orabug: 31687958]
- uek-rpm: Enable AMD TEE driver (Dave Kleikamp) [Orabug: 31687958]
- crypto: ccp - use file mode for sev ioctl permissions (Connor Kuehl) [Orabug: 31687958]
- crypto: ccp - Cleanup sp_dev_master in psp_dev_destroy() (John Allen) [Orabug: 31687958]
- crypto: ccp - Cleanup misc_dev on sev_exit() (John Allen) [Orabug: 31687958]
- tee: amdtee: check TEE status during driver initialization (Rijo Thomas) [Orabug: 31687958]
- Documentation: tee: add AMD-TEE driver details (Rijo Thomas) [Orabug: 31687958]
- tee: add AMD-TEE driver (Rijo Thomas) [Orabug: 31687958]
- tee: allow compilation of tee subsystem for AMD CPUs (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - provide in-kernel API to submit TEE commands (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - add TEE support for Raven Ridge (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - check whether PSP supports SEV or TEE before initialization (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - move SEV vdata to a dedicated data structure (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - create a generic psp-dev file (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - rename psp-dev files to sev-dev (Rijo Thomas) [Orabug: 31687958]
- crypto: ccp - add SEV command privilege separation (Brijesh Singh) [Orabug: 31687958]
- crypto: ccp - switch from ablkcipher to skcipher (Ard Biesheuvel) [Orabug: 31687958]
- crypto: ccp - Retry SEV INIT command in case of integrity check failure. (Ashish Kalra) [Orabug: 31687958]
- crypto: ccp - Change a message to reflect status instead of failure (Hook, Gary) [Orabug: 31687958]
- crypto: ccp - Verify access to device registers before initializing (Hook, Gary) [Orabug: 31687958]
- iommu/amd: Remove the unnecessary assignment (Adrian Huang) [Orabug: 31687958]
- iommu/amd: Replace two consecutive readl calls with one readq (Adrian Huang) [Orabug: 31687958]
- iommu/amd: Remove local variables (Adrian Huang) [Orabug: 31687958]
- iommu/amd: Fix typos for PPR macros (Adrian Huang) [Orabug: 31687958]
- iommu/amd: Remove unused variable (Joerg Roedel) [Orabug: 31687958]
- iommu/amd: Treat per-device exclusion ranges as r/w unity-mapped regions (Adrian Huang) [Orabug: 31687958]
- iommu/amd: Do not re-fetch iommu->cmd_buf_tail (Denys Vlasenko) [Orabug: 31687958]
- iommu/amd: Switch to use acpi_dev_hid_uid_match() (Andy Shevchenko) [Orabug: 31687958]
- iommu/amd: Simpify decoding logic for INVALID_PPR_REQUEST event (Suthikulpanit, Suravee) [Orabug: 31687958]
- iommu/amd: Remove unnecessary locking from AMD iommu driver (Tom Murphy) [Orabug: 31687958]
- KVM: SVM: Issue WBINVD after deactivating an SEV guest (Tom Lendacky) [Orabug: 31687958]
- KVM: SVM: document KVM_MEM_ENCRYPT_OP, let userspace detect if SEV is available (Paolo Bonzini) [Orabug: 31687958]
- KVM: nSVM: check for EFER.SVME=1 before entering guest (Paolo Bonzini) [Orabug: 31687958]
- KVM: nSVM: Remove an obsolete comment. (Miaohe Lin) [Orabug: 31687958]
- KVM: nSVM: avoid loss of pending IRQ/NMI before entering L2 (Paolo Bonzini) [Orabug: 31687958]
- KVM: nSVM: implement check_nested_events for interrupts (Paolo Bonzini) [Orabug: 31687958]
- KVM: nSVM: ignore L1 interrupt window while running L2 with V_INTR_MASKING=1 (Paolo Bonzini) [Orabug: 31687958]
- KVM: nSVM: do not change host intercepts while nested VM is running (Paolo Bonzini) [Orabug: 31687958]
- KVM: x86: Explicitly pass an exception struct to check_intercept (Sean Christopherson) [Orabug: 31687958]
- KVM: x86: Consolidate VM allocation and free for VMX and SVM (Sean Christopherson) [Orabug: 31687958]
- KVM: x86: Directly return __vmalloc() result in ->vm_alloc() (Sean Christopherson) [Orabug: 31687958]
- KVM: SVM: Fix the svm vmexit code for WRMSR (Haiwei Li) [Orabug: 31687958]
- KVM: x86: allow compiling as non-module with W=1 (Valdis Kletnieks) [Orabug: 31687958]
- KVM: nVMX: Emulate MTF when performing instruction emulation (Oliver Upton) [Orabug: 31687958]
- KVM: fix error handling in svm_hardware_setup (Li RongQing) [Orabug: 31687958]
- KVM: x86: do not reset microcode version on INIT or RESET (Paolo Bonzini) [Orabug: 31687958]
- KVM: SVM: relax conditions for allowing MSR_IA32_SPEC_CTRL accesses (Paolo Bonzini) [Orabug: 31687958]
- KVM: SVM: Use direct vcpu pointer during vCPU create/free (Sean Christopherson) [Orabug: 31687958]
- KVM: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Paolo Bonzini) [Orabug: 31687958]
- KVM: VMX: FIXED+PHYSICAL mode single target IPI fastpath (Wanpeng Li) [Orabug: 31687958]
- KVM: x86: Move IA32_XSS-swapping on VM-entry/VM-exit to common x86 code (Aaron Lewis) [Orabug: 31687958]
- KVM: VMX: Use wrmsr for switching between guest and host IA32_XSS on Intel (Aaron Lewis) [Orabug: 31687958]
- KVM: x86: Remove unneeded kvm_vcpu variable, guest_xcr0_loaded (Aaron Lewis) [Orabug: 31687958]
- KVM: VMX: Fix conditions for guest IA32_XSS support (Aaron Lewis) [Orabug: 31687958]
- KVM x86: Move kvm cpuid support out of svm (Peter Gonda) [Orabug: 31687958]
- kvm: svm: Update svm_xsaves_supported (Aaron Lewis) [Orabug: 31687958]
- KVM: SVM: Reduce WBINVD/DF_FLUSH invocations (Tom Lendacky) [Orabug: 31687958]
- KVM: SVM: Use wrmsr for switching between guest and host IA32_XSS on AMD (Aaron Lewis) [Orabug: 31687958]
- KVM: x86: Introduce vcpu->arch.xsaves_enabled (Aaron Lewis) [Orabug: 31687958]
- KVM: SVM: Remove unneeded WBINVD and DF_FLUSH when starting SEV guests (Tom Lendacky) [Orabug: 31687958]
- x86/mce/amd: Add PPIN support for AMD MCE (Wei Huang) [Orabug: 31687958]
- x86/amd_nb, char/amd64-agp: Use amd_nb_num() accessor (Borislav Petkov) [Orabug: 31687958]
- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (Kim Phillips) [Orabug: 31687958]
- x86/CPU/AMD: Remove amd_get_topology_early() (Borislav Petkov) [Orabug: 31687958]
- docs/zh_CN: add Chinese version of embargoed hardware issues (Alex Shi) [Orabug: 31687958]
- tools arch x86: Sync asm/cpufeatures.h with the kernel sources (Arnaldo Carvalho de Melo) [Orabug: 31687958]
- x86/kdump: Remove the backup region handling (Lianbo Jiang) [Orabug: 31687958]
- x86/kdump: Always reserve the low 1M when the crashkernel option is specified (Lianbo Jiang) [Orabug: 31687958]
- Documentation/process: Add AMD contact for embargoed hardware issues (Tom Lendacky) [Orabug: 31687958]
- EDAC/amd64: Get rid of the ECC disabled long message (Borislav Petkov) [Orabug: 31687958]
- x86/Kconfig: Rename UMIP config parameter (Babu Moger) [Orabug: 31687958]
- x86/umip: Make the comments vendor-agnostic (Babu Moger) [Orabug: 31687958]
- x86/vmlinux: Move EXCEPTION_TABLE to RO_DATA segment (Kees Cook) [Orabug: 31687958]
- x86/mm: Report actual image regions in /proc/iomem (Kees Cook) [Orabug: 31687958]
- x86/vmlinux: Use INT3 instead of NOP for linker fill bytes (Kees Cook) [Orabug: 31687958]
- x86/vmlinux: Actually use _etext for the end of the text segment (Kees Cook) [Orabug: 31687958]
- x86/kdump: Remove the unused crash_copy_backup_region() (Lianbo Jiang) [Orabug: 31687958]
- ACPI / utils: Introduce acpi_dev_hid_uid_match() helper (Andy Shevchenko) [Orabug: 31687958]
- x86/mce/amd: Make disable_err_thresholding() static (Borislav Petkov) [Orabug: 31687958]
- x86/cpufeatures: Add feature bit RDPRU on AMD (Babu Moger) [Orabug: 31687958]
- x86/rdrand: Sanity-check RDRAND output (Borislav Petkov) [Orabug: 31687958]
- Add WireGuard support to UEK6 kernel (William Kucharski) [Orabug: 31678138]
- IB/mlx5: Do reverse sequence during device removal (Parav Pandit) [Orabug: 31644707]
- Enable config option CONFIG_NFSD_V4_2_INTER_SSC (Dai Ngo) [Orabug: 31535968]
- NFSD: Fix NFS server build errors (Chuck Lever) [Orabug: 31535968]
- nfsd4: fix double free in nfsd4_do_async_copy() (Dan Carpenter) [Orabug: 31535968]
- NFSD fixing possible null pointer derefering in copy offload (Olga Kornievskaia) [Orabug: 31535968]
- NFSD fix nfserro errno mismatch (Olga Kornievskaia) [Orabug: 31535968]
- NFSD: fix seqid in copy stateid (Olga Kornievskaia) [Orabug: 31535968]
- NFSv4.2 fix memory leak in nfs42_ssc_open (Olga Kornievskaia) [Orabug: 31535968]
- NFSv4: Make _nfs42_proc_copy_notify() static (YueHaibing) [Orabug: 31535968]
- nfsv4: Move NFSPROC4_CLNT_COPY_NOTIFY to end of list (Trond Myklebust) [Orabug: 31535968]
- NFSD: allow inter server COPY to have a STALE source server fh (Olga Kornievskaia) [Orabug: 31535968]
- NFSD add nfs4 inter ssc to nfsd4_copy (Olga Kornievskaia) [Orabug: 31535968]
- NFSD check stateids against copy stateids (Olga Kornievskaia) [Orabug: 31535968]
- NFSD fix mismatching type in nfsd4_set_netaddr (Olga Kornievskaia) [Orabug: 31535968]
- NFSD fill-in netloc4 structure (Olga Kornievskaia) [Orabug: 31535968]
- NFSD add COPY_NOTIFY operation (Olga Kornievskaia) [Orabug: 31535968]
- NFSD add ca_source_server<> to COPY (Olga Kornievskaia) [Orabug: 31535968]
- NFSD COPY_NOTIFY xdr (Olga Kornievskaia) [Orabug: 31535968]
- NFSv4.2 fix kfree in __nfs42_copy_file_range (Olga Kornievskaia) [Orabug: 31535968]
- NFS based on file size issue sync copy or fallback to generic copy offload (Olga Kornievskaia) [Orabug: 31535968]
- NFS: handle source server reboot (Olga Kornievskaia) [Orabug: 31535968]
- NFS: skip recovery of copy open on dest server (Olga Kornievskaia) [Orabug: 31535968]
- NFS: inter ssc open (Olga Kornievskaia) [Orabug: 31535968]
- NFS: add ca_source_server<> to COPY (Olga Kornievskaia) [Orabug: 31535968]
- NFS: add COPY_NOTIFY operation (Olga Kornievskaia) [Orabug: 31535968]
- NFS NFSD: defining nl4_servers structure needed by both (Olga Kornievskaia) [Orabug: 31535968]
- ath9k_htc: release allocated buffer if timed out (Navid Emamdoost) [Orabug: 31351566] {CVE-2019-19073}
- x86/reboot: Move up iommu_shutdown() before stop_other_cpus() (Saeed Mirzamohammadi) [Orabug: 31710873]
- rds: ib: Revert "net/rds: Avoid stalled connection due to CM REQ retries" (Håkon Bugge) [Orabug: 31648137]
- rds: Clear reconnect pending bit (Håkon Bugge) [Orabug: 31648137]
- rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry) [Orabug: 31472999]
- RDMA/nldev: Provide MR statistics (Erez Alfasi) [Orabug: 30729403]
- RDMA/mlx5: Return ODP type per MR (Erez Alfasi) [Orabug: 30729403]
- RDMA/nldev: Allow different fill function per resource (Erez Alfasi) [Orabug: 30729403]
- IB/mlx5: Introduce ODP diagnostic counters (Erez Alfasi) [Orabug: 30729403]
- Linux 5.4.55 (Greg Kroah-Hartman)
- Revert "dpaa_eth: fix usage as DSA master, try 3" (Vladimir Oltean)
- PM: wakeup: Show statistics for deleted wakeup sources again (zhuguangqing)
- regmap: debugfs: check count when read regmap file (Peng Fan)
- udp: Improve load balancing for SO_REUSEPORT. (Kuniyuki Iwashima)
- udp: Copy has_conns in reuseport_grow(). (Kuniyuki Iwashima)
- sctp: shrink stream outq when fails to do addstream reconf (Xin Long)
- sctp: shrink stream outq only when new outcnt < old outcnt (Xin Long)
- AX.25: Prevent integer overflows in connect and sendmsg (Dan Carpenter)
- tcp: allow at most one TLP probe per flight (Yuchung Cheng)
- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (David Howells)
- rtnetlink: Fix memory(net_device) leak when ->newlink fails (Weilong Chen)
- qrtr: orphan socket in qrtr_release() (Cong Wang)
- net: udp: Fix wrong clean up for IS_UDPLITE macro (Miaohe Lin)
- net-sysfs: add a newline when printing 'tx_timeout' by sysfs (Xiongfeng Wang)
- ip6_gre: fix null-ptr-deref in ip6gre_init_net() (Wei Yongjun)
- drivers/net/wan/x25_asy: Fix to make it work (Xie He)
- dev: Defer free of skbs in flush_backlog (Subash Abhinov Kasiviswanathan)
- AX.25: Prevent out-of-bounds read in ax25_sendmsg() (Peilin Ye)
- AX.25: Fix out-of-bounds read in ax25_connect() (Peilin Ye)
-
Sun Aug 02 2020 Jack Vogel <jack.vogel@oracle.com> [5.4.17-2032.1.el7uek]
- certs: Remove Oracle cert compiled into the kernel (Eric Snowberg) [Orabug: 31555581]