Oracle Linux Security Advisory ELSA-2022-9828

https://linux.oracle.com/errata/ELSA-2022-9828.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:


aarch64:
kernel-uek-5.4.17-2136.311.6.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.311.6.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.311.6.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.311.6.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.311.6.el8uek.noarch.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.311.6.el8uek.src.rpm

Related CVEs:

CVE-2021-3669
CVE-2022-1280
CVE-2022-21385
CVE-2022-21546
CVE-2022-2586




Description of changes:

[5.4.17-2136.311.6.el8uek]
- Revert "KVM: x86: Print error code in exception injection tracepoint iff valid" (Sherry Yang)  [Orabug: 34535896]

[5.4.17-2136.311.5.el8uek]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo)  [Orabug: 34495567]  {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo)  [Orabug: 34495567]  {CVE-2022-2586}

[5.4.17-2136.311.4.el8uek]
- rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry)  [Orabug: 34514570]  {CVE-2022-21385}
- rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair)  [Orabug: 34414239]
- scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie)  [Orabug: 34419971]  {CVE-2022-21546}
- rds/ib: handle posted ACK during connection shutdown (Rohit Nair)  [Orabug: 34465809]
- rds/ib: reap tx completions during connection shutdown (Rohit Nair)  [Orabug: 34465809]
- Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch)  [Orabug: 34476562]
- kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan)  [Orabug: 34476941]
- kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan)  [Orabug: 34476941]
- kernfs: make ->attr.open RCU protected. (Imran Khan)  [Orabug: 34476941]
- kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan)  [Orabug: 34476941]
- kernfs: Remove reference counting for kernfs_open_node. (Imran Khan)  [Orabug: 34476941]
- arm64: mm: Fix case where !CONFIG_NUMA=y (Henry Willard)  [Orabug: 34504995]
- drm: protect drm_master pointers in drm_lease.c (Desmond Cheong Zhi Xi)  [Orabug: 34115076]  {CVE-2022-1280}
- drm: serialize drm_file.master with a new spinlock (Desmond Cheong Zhi Xi)  [Orabug: 34115076]  {CVE-2022-1280}
- drm: add a locked version of drm_is_current_master (Desmond Cheong Zhi Xi)  [Orabug: 34115076]  {CVE-2022-1280}
- i2c: thunderx: missing struct pci_dev definition in mips build (Dave Kleikamp)  [Orabug: 34483890]
- mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp)  [Orabug: 34483890]
- mips64: Fix X.509 certificates parsing (Eric Saint-Etienne)  [Orabug: 34483890]
- thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne)  [Orabug: 34483890]
- netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge)  [Orabug: 34483890]
- mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar)  [Orabug: 34483890]
- MIPS: Add syscall auditing support (Ralf Baechle)  [Orabug: 34483890]
- net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar)  [Orabug: 34483890]
- net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar)  [Orabug: 34483890]
- arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel)  [Orabug: 34483890]
- vdso: prevent ld from aligning PT_LOAD segments to 64k (Rob Gardner)  [Orabug: 34483890]
- MIPS: Octeon: cache info: Delete cavium-octeon/cacheinfo.c (Henry Willard)  [Orabug: 34483890]
- uek-rpm: build embedded kernels for t73 (Dave Kleikamp)  [Orabug: 34483890]
- mips: define pmd_special & pmd_mkspecial (Dave Kleikamp)  [Orabug: 34483890]
- kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp)  [Orabug: 34483890]
- MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard)  [Orabug: 34483890]
- mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar)  [Orabug: 34483890]
- MIPS: probe_kernel_read() should not panic (Rob Gardner)  [Orabug: 34483890]
- mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar)  [Orabug: 34483890]
- mips64: Build for Octeon and generic boards only (Vijay Kumar)  [Orabug: 34483890]
- mips: define pmd_pfn and pud_pfn (Dave Kleikamp)  [Orabug: 34483890]
- MIPS: OCTEON: silence 'virt' assembler warnings (Dave Kleikamp)  [Orabug: 34483890]
- MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp)  [Orabug: 34483890]
- KSPLICE for MIPS also would like function-sections (Rob Gardner)  [Orabug: 34483890]
- Provide thread_info flags for KSPLICE freezer support (Rob Gardner)  [Orabug: 34483890]
- mips: add user_addr_max() and PROT_RESERVED (Dave Kleikamp)  [Orabug: 34483890]
- mips: add clear_page_uncached() (Dave Kleikamp)  [Orabug: 34483890]
- net: octeon-ethernet: Fix to reset the device stats in init (Anushka Singh)  [Orabug: 34483890]
- net: phy: Kconfig: fix double definition of ICPLUS_PHY PHYs (Ivan Khoronzhuk)  [Orabug: 34483890]
- drivers: of_mdio.c : fix of_mdiobus_register_phy return code (Serhii Tyshchenko)  [Orabug: 34483890]
- mips/pci/pci-legacy.c: fix for mixed declarations and code (Serhii Tyshchenko)  [Orabug: 34483890]
- mips: octeon: remove unused pcie_17400_set_affinity (Serhii Tyshchenko)  [Orabug: 34483890]
- asm/octeon/cvmx-lmcx-defs.h: fix for platform selection build warnings (Serhii Tyshchenko)  [Orabug: 34483890]
- fix for cvmx-ila build issue (santhosh D)  [Orabug: 34483890]
- fix for cvmx-helper-rgmii build issue (santhosh D)  [Orabug: 34483890]
- fix for cvmx-l2c build issue (santhosh D)  [Orabug: 34483890]
- MIPS: reserve the memblock right after the kernel (Alex Sverdlin)  [Orabug: 34483890]
- MIPS: Octeon: Update mach_bootmem_init for NUMA support to enable CONFIG_NUMA (Anushka Singh)  [Orabug: 34483890]
- Octeon: net: ethernet: Port from 4.14 to 5.4 octeon-2 ethernet driver changes (Anushka Singh)  [Orabug: 34483890]
- MIPS: OCTEON: Add support for pci hot plugged endpoints (Carlos Munoz)  [Orabug: 34483890]
- arch: mips: cavium-octeon: cvmx-pcie: fix config read 32 (Ivan Khoronzhuk)  [Orabug: 34483890]
- MIPS: ftrace: fix init functions tracing (Ivan Khoronzhuk)  [Orabug: 34483890]
- net: octeon: mgmt: Repair filling of RX ring (Alex Sverdlin)  [Orabug: 34483890]
- Octeon: net: octeon_mgmt: Add MTU size (Anushka Singh)  [Orabug: 34483890]
- Octeon: net: octeon_mgmt: Add phy_start and phy_stop (Anushka Singh)  [Orabug: 34483890]
- Octeon: Add working CISCO kernel config for Octeon (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: MIPS: Update default config for kernel v5.4.30 (Anushka Singh)  [Orabug: 34483890]
- Octeon: net: octeon3-ethernet: Port 4.14 to 5.4 octeon3-ethernet driver (Anushka Singh)  [Orabug: 34483890]
- Octeon: octeon3_ethernet: Port 4.14 to 5.4 fixes incompatible-pointer-types (Anushka Singh)  [Orabug: 34483890]
- Octeon: Fix build error in cvmx-qlm.c (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: add some missing fall through annotations (Anushka Singh)  [Orabug: 34483890]
- OCTEON: octeon_edac-lmc : Temp drop use of VLA (Anushka Singh)  [Orabug: 34483890]
- Octeon: Port 4.14 to 5.4 fixes in PCI/MSI (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: Add updated default config for kernel v5.4.30 (Anushka Singh)  [Orabug: 34483890]
- Octeon: Octeon3 Ethernet driver port 4.14 to 5.4 fixes. (Anushka Singh)  [Orabug: 34483890]
- Octeon: (Temporary) Port 4.14 to 5.4 workaround for VLA in cvmx-dma-engine.c (Anushka Singh)  [Orabug: 34483890]
- net: phy: Port 4.14 to 5.4 fixes in Qualcomm/Atheros qca8334/8337 PHYs (Anushka Singh)  [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 temporary patch for mach_bootmem_init (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: Port 4.14 to 5.4 fixes for VLA (Anushka Singh)  [Orabug: 34483890]
- net: phy: Port 4.14 to 5.4 fixes in TI tlk10232 and Marvell 88X3120 dual-10G PHY drivers (Anushka Singh)  [Orabug: 34483890]
- MIPS: net: phy: Port 4.14 to 5.4 fixes in bcm87xx phy driver (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: gpio: Port 4.14 to 5.4 fixes (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: Setup file Port 4.14 to 5.4 fixes (Anushka Singh)  [Orabug: 34483890]
- MIPS: octeon-irq: Port 4.14 to 5.4 fixes. (Anushka Singh)  [Orabug: 34483890]
- MIPS: Add default config for kernel v5.4.30 (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon PCI Console: Port 4.14 to 5.4 fixes. (Anushka Singh)  [Orabug: 34483890]
- MIPS: OCTEON: Port 4.14 to 5.4 fixes for e->base (Anushka Singh)  [Orabug: 34483890]
- MIPS: OCTEON: octeon-usb: Port 4.14 to 5.4 fixes. (Anushka Singh)  [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 fixes for access_ok(). (Anushka Singh)  [Orabug: 34483890]
- MIPS: Port 4.14 to 5.4 compile-time error resolution for atomic.h functions. (Anushka Singh)  [Orabug: 34483890]
- MIPS: Octeon: kexec (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: Octeon: Take all memory into use by default. (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: octeon: shared_cpu_map cacheinfo (Lukasz Majczak)  [Orabug: 34483890]
- netdev: octeon-ethernet: Register devices in the ptp class. (Lukasz Majczak)  [Orabug: 34483890]
- mtd: spi-nor: Add Micron (MT25Q*) SPI flash devices. (Lukasz Majczak)  [Orabug: 34483890]
- netdev: octeon-ethernet: Add packet hardware timestamp support. (Carlos Munoz)  [Orabug: 34483890]
- Add default kernel config for Octeon3 (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: Octeon: Fix node calculation (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: OCTEON: Sync-up SE to r173908 (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: Octeon: Read BGXX_SPUX_FEC_CONTROL before using it. (Chandrakala Chavva)  [Orabug: 34483890]
- net: octeon: Fix ndo_get_stats64 return value. (Chandrakala Chavva)  [Orabug: 34483890]
- Fix build issues (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: Octeon: Fix setting MTU (Lukasz Majczak)  [Orabug: 34483890]
- Revert "MIPS: kexec: remove SMP_DUMP" (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: Octeon: cache info (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: OCTEON: HOTPLUG_CPU changes. (Lukasz Majczak)  [Orabug: 34483890]
- net: phy: Port 4.9 to 4.14 fixes (Lukasz Majczak)  [Orabug: 34483890]
- Octeon: MTD: NAND: Port 4.9 to 4.14 fixes (Lukasz Majczak)  [Orabug: 34483890]
- EDAC:Octeon: Fix LMC CSRs access on OcteonII (Chandrakala Chavva)  [Orabug: 34483890]
- EDAC:Octeon: undeclared variable when CONFIG_EDAC_DEBUG=y (Peter Swain)  [Orabug: 34483890]
- net: octeon: NAPI waits once for next packet (Peter Swain)  [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172329) (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172318). (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files (r172313) (Chandrakala Chavva)  [Orabug: 34483890]
- edac:octeon: Check if device is present before removing. (Chandrakala Chavva)  [Orabug: 34483890]
- EDAC:Octeon: Fixed EDAC support for OcteonII and OcteonIII. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS/EDAC: Call edac handle for bigrd/bigwd cases. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: Octeon: Sync-up SE files (-r172055) (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Backports some bit extract functions from SDK. (Chandrakala Chavva)  [Orabug: 34483890]
- netdev: octeon-ethernet: Fix MTU settings for AGL interface. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Added disable_sbe module parameter (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Call panic when co-processor DBE error happens. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Sync-up CIU3 Error data files. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS/octeon: Add /proc/pcie_reset file. (Peter Swain)  [Orabug: 34483890]
- net: xfrm: Added ipsec kame offload support. (Chandrakala Chavva)  [Orabug: 34483890]
- of_mdio: Add "cortina,cs4318" to the whitelist. (Steven J. Hill)  [Orabug: 34483890]
- ATA: Disable soft reset for ASM1092 sata port multiplier (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS:Octeon: Sync-up SE files to 170716. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: pcie-octeon: reset PCIe on reboot (Peter Swain)  [Orabug: 34483890]
- octeon3: ethernet: driver: Added vlan header size to max mtu. (Abhijit Ayarekar)  [Orabug: 34483890]
- net: octeon: Add IFF_LIVE_ADDR_CHANGE to change mac address live. (Chandrakala Chavva)  [Orabug: 34483890]
- Octeon: MTD: NAND: Do not call is_vmalloc_or_module_addr() (Aaron Williams)  [Orabug: 34483890]
- Cavium: MTD: NAND Ported 3.10 NAND driver to 4.9 (Aaron Williams)  [Orabug: 34483890]
- octeon: mtd: nand: Merged in latest changes from Octeon SDK (Aaron Williams)  [Orabug: 34483890]
- rtc: isl12026: Select CONFIG_NVMEM to ensure it builds. (David Daney)  [Orabug: 34483890]
- MIPS:OCTEON: Sync-up SE files to -r170052 (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS/tlbex: Save and restore ASID around TLBR (David Daney)  [Orabug: 34483890]
- rtc: isl12026: Fix build failure when CONFIG_NVMEM not enabled. (David Daney)  [Orabug: 34483890]
- rtc: isl12026: Add driver. (David Daney)  [Orabug: 34483890]
- i2c: octeon: Emit stop condition if bootloader didn't end last transaction. (David Daney)  [Orabug: 34483890]
- MIPS/PCI/OCTEON: Map irqs after PCI bus rescan. (David Daney)  [Orabug: 34483890]
- EDAC: octeon_edac-lmc: Fix module removal when ECC unsupported. (Steven J. Hill)  [Orabug: 34483890]
- netdev: octeon-ethernet: Check packet backlog periodically to wake up other cpus if needed. (Carlos Munoz)  [Orabug: 34483890]
- Set SDK_VERSION to 5.1.0. (Chandrakala Chavva)  [Orabug: 34483890]
- mtd: nand: octeon: Add NAND flash driver. (Carlos Munoz)  [Orabug: 34483890]
- netdev: octeon-ethernet: use IFF_NO_QUEUE (Peter Swain)  [Orabug: 34483890]
- MIPS: Pass -fno-asynchronous-unwind-tables to compiler. (David Daney)  [Orabug: 34483890]
- MIPS: Add ELF_CORE_COPY_REGS definition. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Correctly calculate totalram_pages (David Daney)  [Orabug: 34483890]
- netdev: octeon-pow: Add napi support. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Restore 512MB default memory size. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Always try to allocate 1024 MB of 32-bit memory. (David Daney)  [Orabug: 34483890]
- MIPS: pcie-octeon: Use level semantics for int-A interrupts. (David Daney)  [Orabug: 34483890]
- MIPS, pci: Expose Cavium OCTEON PCIe bridges to the PCIe core (David Daney)  [Orabug: 34483890]
- netdev: octeon3-ethernet: Enable srio port and remove srio header on ingress packets. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Set DIDTO to approx. 250mS. (David Daney)  [Orabug: 34483890]
- MIPS,ftrace: Fix dynamic ftrace patching of MAPPED_KERNEL modules. (David Daney)  [Orabug: 34483890]
- MIPS: oct_ilm: Add OCTEON III support. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Don't translate underlying GPIO irq bits. (Corey Minyard)  [Orabug: 34483890]
- gpio: gpio-octeon: Fix to_irq() support. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Initialize the mport structure correctly. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: Move VMALLOC_START to avoid OCTEON III Core-31034 (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Don't allow interrupts or scheduling from CacheErr handler. (David Daney)  [Orabug: 34483890]
- netdev: octeon-pow: Save aura before freeing the wqe. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Platform support for OCTEON III USB controller (Steven J. Hill)  [Orabug: 34483890]
- MIPS: OCTEON: Change SDK release string to 5.1.0-prerelease (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Always try to allocate 512 MB of 32-bit memory. (David Daney)  [Orabug: 34483890]
- netdev, octeon3-ethernet: Don't bloat RX buffer pool. (David Daney)  [Orabug: 34483890]
- watchdog: octeon-wdt: Implement G-30204 workaround. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add missing CONFIG_KEXEC support. (David Daney)  [Orabug: 34483890]
- staging: octeon: Call SET_NETDEV_DEV() (Florian Fainelli)  [Orabug: 34483890]
- mmc: cavium: Fix broken sign extensions in block write code. (David Daney)  [Orabug: 34483890]
- mmc: core: Export API to allow hosts to get the card address (Ulf Hansson)  [Orabug: 34483890]
- MAINTAINERS: Add entry for Cavium MMC driver (Jan Glauber)  [Orabug: 34483890]
- mips/gpio: Fix OCTEON GPIO interrupt support. (David Daney)  [Orabug: 34483890]
- MIPS:OCTEON: Sync up SE files as of r154518. (Carlos Munoz)  [Orabug: 34483890]
- mips: edac: octeon: Use preemptive safe methods. (Carlos Munoz)  [Orabug: 34483890]
- net: phy: Force the link state to be checked during initialization. (Carlos Munoz)  [Orabug: 34483890]
- crypto: octeon: Use proper function to check for features. (Carlos Munoz)  [Orabug: 34483890]
- netdev: octeon3-ethernet: Disable transmit queues. (Carlos Munoz)  [Orabug: 34483890]
- netdev: octeon-ethernet: Handle when octeon_hw_status_add_source() fails. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Fix build breakage when CONFIG_SMP disabled (David Daney)  [Orabug: 34483890]
- ata: Use WARN instead of BUG in pata_octeon_cf. (David Daney)  [Orabug: 34483890]
- netdev/phy: Initial support for Vitesse vsc8490 phy. (Carlos Munoz)  [Orabug: 34483890]
- netdev: Add driver for Marvell 88X3120 dual 10GBase-T Ethernet phy (David Daney)  [Orabug: 34483890]
- phy/marvell: Add did_interrupt() method for Marvell 88E1240 (David Daney)  [Orabug: 34483890]
- net: phy: add qca833x phy-headed-switch (Peter Swain)  [Orabug: 34483890]
- netdev/phy: Add driver for TI tlk10232 dual-10G PHY. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Enable Micrel 9031 PHY for OCTEON. (Chandrakala Chavva)  [Orabug: 34483890]
- netdev/phy/of: Handle nexus Ethernet PHY devices (Aaron Williams)  [Orabug: 34483890]
- netdev/phy: Add driver for Cortina cs4321 quad 10G PHY. (David Daney)  [Orabug: 34483890]
- perf: context-sensitive keywords: for uncore_foo/miss/ (Peter Swain)  [Orabug: 34483890]
- MIPS: Fix arch in assembly for saa instruction. (Andrew Pinski)  [Orabug: 34483890]
- MIPS: OCTEON: Fix simulator compile error. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Use IRQF_NO_THREAD when chaining MSIs (David Daney)  [Orabug: 34483890]
- OCTEON: OCLA driver to support blocking IO. (Carlos Munoz)  [Orabug: 34483890]
- RapidIO: Driver for CN6XXX (Chad Reese)  [Orabug: 34483890]
- RapidIO: Add interface to memory map rapidio device memory. (Chad Reese)  [Orabug: 34483890]
- MIPS: OCTEON: Add driver Serial Rapid I/O (sRIO) hardware. (Carlos Munoz)  [Orabug: 34483890]
- netdev: octeon_mgmt: Update with latest changes. (David Daney)  [Orabug: 34483890]
- Revert "net: octeon: mgmt: Repair filling of RX ring" (Dave Kleikamp)  [Orabug: 34483890]
- Revert "net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop" (Dave Kleikamp)  [Orabug: 34483890]
- netdev: octeon3-ethernet: Driver for octeon III SOCs. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Create fpa3 standalone driver. (Carlos Munoz)  [Orabug: 34483890]
- netdev: octeon: Move and update octeon network driver from staging. (Carlos Munoz)  [Orabug: 34483890]
- Revert "staging/octeon: fix up merge error" (Dave Kleikamp)  [Orabug: 34483890]
- Revert "staging: octeon: repair "fixed-link" support" (Dave Kleikamp)  [Orabug: 34483890]
- Revert "staging: octeon: Drop on uncorrectable alignment or FCS error" (Dave Kleikamp)  [Orabug: 34483890]
- MIPS: Add core-16419 errata workaround (Andrew Pinski)  [Orabug: 34483890]
- mips: octeon: add TDM feature & IRQ (Peter Swain)  [Orabug: 34483890]
- MIPS: traps: call crash_kexec() before panic() when dying (Taras Kondratiuk)  [Orabug: 34483890]
- MIPS:OCTEON: Increase the load address (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Add syscall to add timer events. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: kexec: Set memory limits to HIGHMEM_START. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Fix Cache error detection for OCTEON III. (David Daney)  [Orabug: 34483890]
- watchdog: octeon-wdt: Fix timer rate for all OCTEON III parts. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Update octeon-error-injector for OCTEON III. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Fix saving of CVMSEG per-task state. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Handle MSI on multiple nodes. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Increase NR_IRQS for CONFIG_NUMA. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add csrc-fpa-clk. (David Daney)  [Orabug: 34483890]
- watchdog: octeon-wdt: Fix to work on multi-node systems. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Fix Automatic provisioning CVMSEG space. (David Daney)  [Orabug: 34483890]
- MIPS:OCTEON: Disable error tree handling on shutdown (Corey Minyard)  [Orabug: 34483890]
- MIPS: OCTEON: Fix IPI mechanism used by KEXEC. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Try to allocate at least 256MB of DMA32 memory. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add NUMA support for cn78XX (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Print warning message if OCTEON II kernel run on earlier chips. (David Daney)  [Orabug: 34483890]
- MIPS: Make setting of MAX_PHYSMEM_BITS settable per sub-architecture. (David Daney)  [Orabug: 34483890]
- MIPS: Make XPHYSADDR() work for all addresses. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: cpu_state not just for _HOTPLUG (Peter Swain)  [Orabug: 34483890]
- MIPS: OCTEON: Add sysfs hooks to add and remove CPUs. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Revise memory allocation from bootloader (Leonid Rosenboim)  [Orabug: 34483890]
- MIPS: OCTEON: Automatically provision CVMSEG space. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Get first 256MB from 32-bit addresable memory (Leonid Rosenboim)  [Orabug: 34483890]
- MIPS/OCTEON: Add multiple msi support. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Inhibit CP0_Compare interrupts when not needed. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add preliminary GPIO interrupt support for cn78XX. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Reorganize PCIe controller code. (Venkat Subbiah)  [Orabug: 34483890]
- MIPS: OCTEON: MSI-X interrupts for cn78XX. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS/OCTEON: CIU/CIU2 use random msi irqs. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: OCTEON: Add initial error bit detection for cn78XX. (David Daney)  [Orabug: 34483890]
- MIPS: Fix demand activation of OCTEON CVMSEG region. (David Daney)  [Orabug: 34483890]
- MIPS:OCTEON: Enable access to CVMSEG for user space (Chandrakala Chavva)  [Orabug: 34483890]
- watchdog: Octeon: Add 78xx support. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: oct_ilm: Fix debugfs file permissions. (David Daney)  [Orabug: 34483890]
- MIPS: KDUMP: Fix to access non-sectioned memory (Prem Mallappa)  [Orabug: 34483890]
- MIPS: OCTEON: Fix plat_swiotlb_setup() for OCTEON3 (David Daney)  [Orabug: 34483890]
- MIPS: Handle CPU_CAVIUM_OCTEON3 like CPU_CAVIUM_OCTEON2 in clear_page. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Allow CONFIG_CAVIUM_CN63XXP1 to be disabled. (David Daney)  [Orabug: 34483890]
- MIPS/EDAC: Use correct fields for printing error message for O3 model (Chandrakala Chavva)  [Orabug: 34483890]
- edac/octeon_edac-lmc: Fix kernel panic when 1 DDR present (Prem Mallappa)  [Orabug: 34483890]
- MIPS/EDAC: Cavium: Updated L2C error checking for OCTEON3. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: Only flush local ICache in get_new_asid(). (David Daney)  [Orabug: 34483890]
- MIPS: Add new function local_flush_icache_all() (David Daney)  [Orabug: 34483890]
- MIPS: Handle indexed load instructions in emulate_load_store_insn(). (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Increase the number of irqs for !PCI case (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Restore printing of L2 Cache information. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Add /sys/devices/system/cpu/cpuX/cache (Venkat Subbiah)  [Orabug: 34483890]
- MIPS perf: Rework the mipspmu notifiers. (David Daney)  [Orabug: 34483890]
- MIPS perf: OCTEON: Handle PMU pmu_enable/pmu_diable notifications. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Sync up HOTPLUG_CPU changes. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Per process XKPHYS (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: move arch/mips/cavium-octeon/cpu.c to arch/mips/kernel/ (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Set the extended bits of DIDTTO too. (David Daney)  [Orabug: 34483890]
- MIPS: Add support for OCTEON III perf events. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Keep reset value for COP0_ERRCTL (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Enable tlb parity error for O3 (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Use correct L2C CSR for cache locking. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Move L2 Cache probing code to setup.c (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Move xkphys_usermem_{read,write} to octeon-cpu.c (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Fix L1 dacache parity for OCTEON3 (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Use current_cpu_type() for CPU model check. (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: Octeon: Initialize proper CVMX_SSO_NW_TIM register. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Merge and cleanup. (Leonid Rosenboim)  [Orabug: 34483890]
- MIPS: OCTEON: Save/Restore wider multiply registers in OCTEON III CPUs (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add support for CONFIG_CAVIUM_GDB (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add Cavium OCTEON serial driver. (Carlos Munoz)  [Orabug: 34483890]
- MIPS: Octeon: Rearrange L2 cache locking code (David Daney)  [Orabug: 34483890]
- MIPS/OCTEON: Initialize QLM JTAG. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Import new S.E. and adjust things to match. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add /proc/octeon_perf support. (David Daney)  [Orabug: 34483890]
- MIPS: Allow sub-architecture 'machines' to override bootmem initialization. (David Daney)  [Orabug: 34483890]
- MIPS: Fix warning spew on CONFIG_PREEMPT_DEBUG and ptrace watch register use. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Fix compile/run time errors from synced cvmx files. (Carlos Munoz)  [Orabug: 34483890]
- Sync-up SE files (latest) (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: OCTEON: octeon-lmc bug fixes (Chandrakala Chavva)  [Orabug: 34483890]
- MIPS: OCTEON: Add module to inject hardware error conditions. (David Daney)  [Orabug: 34483890]
- MIPS: Add accessor functions for OCTEON ERRCTL CP0 register. (David Daney)  [Orabug: 34483890]
- MIPS/OCTEON: Add OCTEON II TLB parity error handling (David Daney)  [Orabug: 34483890]
- MIPS: Add board_mcheck_handler, show process state on machine check exception. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Cleanup obsolete CrashKernel memory init in octeon/setup.c (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add support for running kernel in mapped address space. (David Daney)  [Orabug: 34483890]
- MIPS/edac/OCTEON: Hook up Write Buffer parity errors to EDAC. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Add /proc/octeon_info support. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Define cpu_has_local_ebase to 0. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Use virt_to_phys() and phys_to_virt() in octeon/setup.c (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add framework for managing and reporting hardware status bit assertions. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Populate kernel memory from cvmx_bootmem named blocks. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Disable probing MDIO for Landbird NIC 10g cards. (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Add config option to disable ELF NOTE segments (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Add simple Octeon IPI infrastructure (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Quit using all the mailbox bits. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Handle userspace access to CVMSEG (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add driver for OCTEON PCI console. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Make PCIe work with Little Endian kernel. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Rearrange CVMSEG slots. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add ability to used an initrd from a named memory block. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Change load address to waste less memory. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add parameter to disable PCI on command line. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Print address of passed device tree. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Introduce xkphys_read, xkphys_write sysmips(2) calls (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add sysfs support for CPU power throttling. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add PTP clocksource. (David Daney)  [Orabug: 34483890]
- MIPS: msi-octeon: Add MSI-X support for OCTEON III. (Lukasz Majczak)  [Orabug: 34483890]
- MIPS: OCTEON: Add support for SRIO interrupt sources. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add utility helper function octeon_read_ptp_csr() (David Daney)  [Orabug: 34483890]
- gpio: gpio-octeon: Add cn78XX support. (David Daney)  [Orabug: 34483890]
- MIPS: Add Octeon2 optimizations to clear_page. (David Daney)  [Orabug: 34483890]
- MIPS: Add ZCB and ZCBT instructions to uasm. (David Daney)  [Orabug: 34483890]
- MIPS: Use Octeon2 atomic instructions when cpu_has_octeon2_isa. (David Daney)  [Orabug: 34483890]
- MIPS: OCTEON: Add OCTEON II build and configuration option (David Daney)  [Orabug: 34483890]
- MIPS: Octeon: Fast access to the thread pointer (David Daney)  [Orabug: 34483890]

[5.4.17-2136.311.3.el8uek]
- arm64: pensando: Kernel PCIe manager for Pensando SmartNIC (Rob Gardner)  [Orabug: 33480595]
- PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai)  [Orabug: 34358323]
- ext4: Move to shared i_rwsem even without dioread_nolock mount opt (Ritesh Harjani)  [Orabug: 34405736]
- ext4: Start with shared i_rwsem in case of DIO instead of exclusive (Ritesh Harjani)  [Orabug: 34405736]
- ext4: further refactoring bufferio and dio helper (Junxiao Bi)  [Orabug: 34405736]
- ext4: refactor ext4_file_write_iter (Junxiao Bi)  [Orabug: 34405736]
- net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman)  [Orabug: 34477073]
- xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall)  [Orabug: 34480732]
- xen/manage: revert "xen/manage: enable C_A_D to force reboot" (Dongli Zhang)  [Orabug: 34480732]

[5.4.17-2136.311.2.el8uek]
- s390/archrandom: prevent CPACF trng invocations in interrupt context (Harald Freudenberger) 
- xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (Demi Marie Obenour) 
- LTS tag: v5.4.206 (Sherry Yang) 
- Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" (Greg Kroah-Hartman) 
- LTS tag: v5.4.205 (Sherry Yang) 
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (Miaoqian Lin) 
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (Miaoqian Lin) 
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (Michael Walle) 
- dmaengine: pl330: Fix lockdep warning about non-static key (Dmitry Osipenko) 
- ida: don't use BUG_ON() for debugging (Linus Torvalds) 
- dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo (Samuel Holland) 
- misc: rtsx_usb: set return value in rsp_buf alloc err path (Shuah Khan) 
- misc: rtsx_usb: use separate command and response buffers (Shuah Khan) 
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Shuah Khan) 
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (Peter Robinson) 
- i2c: cadence: Unregister the clk notifier in error path (Satish Nagireddy) 
- selftests: forwarding: fix error message in learning_test (Vladimir Oltean) 
- selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT (Vladimir Oltean) 
- selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT (Vladimir Oltean) 
- ibmvnic: Properly dispose of all skbs during a failover. (Rick Lindsley) 
- ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt (Claudiu Beznea) 
- ARM: at91: pm: use proper compatible for sama5d2's rtc (Claudiu Beznea) 
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (Andrei Lalaev) 
- pinctrl: sunxi: a83t: Fix NAND function name for some pins (Samuel Holland) 
- ARM: meson: Fix refcount leak in meson_smp_prepare_cpus (Miaoqian Lin) 
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits (Jimmy Assarsson) 
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (Jimmy Assarsson) 
- can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (Jimmy Assarsson) 
- powerpc/powernv: delay rng platform device creation until later in boot (Jason A. Donenfeld) 
- video: of_display_timing.h: include errno.h (Hsin-Yi Wang) 
- fbcon: Prevent that screen size is smaller than font size (Helge Deller) 
- fbcon: Disallow setting font bigger than screen size (Helge Deller) 
- fbmem: Check virtual screen sizes in fb_set_var() (Helge Deller) 
- fbdev: fbmem: Fix logo center image dx issue (Guiling Deng) 
- iommu/vt-d: Fix PCI bus rescan device hot add (Yian Chen) 
- net: rose: fix UAF bug caused by rose_t0timer_expiry (Duoming Zhou) 
- usbnet: fix memory leak in error case (Oliver Neukum) 
- can: gs_usb: gs_usb_open/close(): fix memory leak (Rhett Aultman) 
- can: grcan: grcan_probe(): remove extra of_node_get() (Liang He) 
- can: bcm: use call_rcu() instead of costly synchronize_rcu() (Oliver Hartkopp) 
- mm/slub: add missing TID updates on slab deactivation (Jann Horn) 
- esp: limit skb_page_frag_refill use to a single page (Sabrina Dubroca) 
- LTS tag: v5.4.204 (Sherry Yang) 
- clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup() (Greg Kroah-Hartman) 
- net: usb: qmi_wwan: add Telit 0x1070 composition (Daniele Palmas) 
- net: usb: qmi_wwan: add Telit 0x1060 composition (Carlo Lobrano) 
- xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko) 
- xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne) 
- xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne) 
- xen/netfront: fix leaking data in shared pages (Roger Pau Monne) 
- xen/blkfront: fix leaking data in shared pages (Roger Pau Monne) 
- selftests/rseq: Change type of rseq_offset to ptrdiff_t (Mathieu Desnoyers) 
- selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area (Mathieu Desnoyers) 
- selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area (Mathieu Desnoyers) 
- selftests/rseq: Fix: work-around asm goto compiler bugs (Mathieu Desnoyers) 
- selftests/rseq: Remove arm/mips asm goto compiler work-around (Mathieu Desnoyers) 
- selftests/rseq: Fix warnings about #if checks of undefined tokens (Mathieu Desnoyers) 
- selftests/rseq: Fix ppc32 offsets by using long rather than off_t (Mathieu Desnoyers) 
- selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store (Mathieu Desnoyers) 
- selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian (Mathieu Desnoyers) 
- selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35 (Mathieu Desnoyers) 
- selftests/rseq: Introduce thread pointer getters (Mathieu Desnoyers) 
- selftests/rseq: Introduce rseq_get_abi() helper (Mathieu Desnoyers) 
- selftests/rseq: Remove volatile from __rseq_abi (Mathieu Desnoyers) 
- selftests/rseq: Remove useless assignment to cpu variable (Mathieu Desnoyers) 
- selftests/rseq: introduce own copy of rseq uapi header (Mathieu Desnoyers) 
- selftests/rseq: remove ARRAY_SIZE define from individual tests (Shuah Khan) 
- rseq/selftests,x86_64: Add rseq_offset_deref_addv() (Peter Oskolkov) 
- ipv6/sit: fix ipip6_tunnel_get_prl return value (katrinzhou) 
- sit: use min (kernel test robot) 
- net: dsa: bcm_sf2: force pause link settings (Doug Berger) 
- hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails (Yang Yingliang) 
- xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour) 
- net: tun: avoid disabling NAPI twice (Jakub Kicinski) 
- NFC: nxp-nci: Don't issue a zero length i2c_master_read() (Michael Walle) 
- nfc: nfcmrvl: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) 
- net: bonding: fix use-after-free after 802.3ad slave unbind (Yevhen Orlov) 
- net: bonding: fix possible NULL deref in rlb code (Eric Dumazet) 
- net/sched: act_api: Notify user space if any actions were flushed before error (Victor Nogueira) 
- netfilter: nft_dynset: restore set element counter when failing to update (Pablo Neira Ayuso) 
- s390: remove unneeded 'select BUILD_BIN2C' (Masahiro Yamada) 
- PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events (Miaoqian Lin) 
- caif_virtio: fix race between virtio_device_ready() and ndo_open() (Jason Wang) 
- net: ipv6: unexport __init-annotated seg6_hmac_net_init() (YueHaibing) 
- usbnet: fix memory allocation in helpers (Oliver Neukum) 
- linux/dim: Fix divide by 0 in RDMA DIM (Tao Liu) 
- RDMA/qedr: Fix reporting QP timeout attribute (Kamal Heib) 
- net: tun: stop NAPI when detaching queues (Jakub Kicinski) 
- net: tun: unlink NAPI from device on destruction (Jakub Kicinski) 
- selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test (Dimitris Michailidis) 
- virtio-net: fix race between ndo_open() and virtio_device_ready() (Jason Wang) 
- net: usb: ax88179_178a: Fix packet receiving (Jose Alonso) 
- net: rose: fix UAF bugs caused by timer handler (Duoming Zhou) 
- s390/archrandom: simplify back to earlier design and initialize earlier (Jason A. Donenfeld) 
- dm raid: fix KASAN warning in raid5_add_disks (Mikulas Patocka) 
- dm raid: fix accesses beyond end of raid member array (Heinz Mauelshagen) 
- powerpc/bpf: Fix use of user_pt_regs in uapi (Naveen N. Rao) 
- powerpc/prom_init: Fix kernel config grep (Liam Howlett) 
- nvdimm: Fix badblocks clear off-by-one error (Chris Ye) 
- ipv6: take care of disable_policy when restoring routes (Nicolas Dichtel) 
- LTS tag: v5.4.203 (Sherry Yang) 
- crypto: arm/ghash-ce - define fpu before fpu registers are referenced (Stefan Agner) 
- crypto: arm - use Kconfig based compiler checks for crypto opcodes (Ard Biesheuvel) 
- ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler (Jian Cai) 
- ARM: OMAP2+: drop unnecessary adrl (Stefan Agner) 
- ARM: 8929/1: use APSR_nzcv instead of r15 as mrc operand (Stefan Agner) 
- ARM: 8933/1: replace Sun/Solaris style flag on section directive (Nick Desaulniers) 
- crypto: arm/sha512-neon - avoid ADRL pseudo instruction (Ard Biesheuvel) 
- crypto: arm/sha256-neon - avoid ADRL pseudo instruction (Ard Biesheuvel) 
- ARM: 8971/1: replace the sole use of a symbol with its definition (Jian Cai) 
- ARM: 8990/1: use VFP assembler mnemonics in register load/store macros (Stefan Agner) 
- ARM: 8989/1: use .fpu assembler directives instead of assembler arguments (Stefan Agner) 
- net: mscc: ocelot: allow unregistered IP multicast flooding (Vladimir Oltean) 
- kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao) 
- powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao) 
- drm: remove drm_fb_helper_modinit (Christoph Hellwig) 
- LTS tag: v5.4.202 (Sherry Yang) 
- powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld) 
- kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada) 
- random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld) 
- modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada) 
- ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin) 
- ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin) 
- soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin) 
- ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin) 
- ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach) 
- powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld) 
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan) 
- powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao) 
- parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller) 
- xtensa: Fix refcount leak bug in time.c (Liang He) 
- xtensa: xtfpga: Fix refcount leak bug in setup (Liang He) 
- iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede) 
- iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan) 
- iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch) 
- iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma) 
- iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen) 
- iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov) 
- iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov) 
- usb: chipidea: udc: check request status before setting device address (Xu Yang) 
- xhci: turn off port power in shutdown (Mathias Nyman) 
- iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach) 
- s390/cpumf: Handle events cycles and instructions identical (Thomas Richter) 
- gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter) 
- Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski) 
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold) 
- igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng) 
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald) 
- ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko) 
- afs: Fix dynamic root getattr (David Howells) 
- MIPS: Remove repetitive increase irq_err_count (huhai) 
- x86/xen: Remove undefined behavior in setup_features() (Julien Grall) 
- udmabuf: add back sanity check (Gerd Hoffmann) 
- net/tls: fix tls_sk_proto_close executed repeatedly (Ziyang Xuan) 
- erspan: do not assume transport header is always set (Eric Dumazet) 
- drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin) 
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye) 
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh) 
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil) 
- bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell) 
- USB: serial: option: add Quectel RM500K module support (Macpaul Lin) 
- USB: serial: option: add Quectel EM05-G modem (Yonglin Tan) 
- USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano) 
- random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld) 
- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka) 
- dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis) 
- ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu) 
- mtd: rawnand: gpmi: Fix setting busy timeout setting (Sascha Hauer) 
- mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li) 
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden) 
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford) 
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang) 
- ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai) 
- ALSA: hda/via: Fix missing beep setup (Takashi Iwai) 
- random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld) 
- vt: drop old FONT ioctls (Jiri Slaby) 
- LTS tag: v5.4.201 (Sherry Yang) 
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon) 
- tcp: drop the hash_32() part from the index calculation (Willy Tarreau) 
- tcp: increase source port perturb table to 2^16 (Willy Tarreau) 
- tcp: dynamically allocate the perturb table used by source ports (Willy Tarreau) 
- tcp: add small random increments to the source port (Willy Tarreau) 
- tcp: use different parts of the port_offset for index and offset (Willy Tarreau) 
- tcp: add some entropy in __inet_hash_connect() (Eric Dumazet) 
- usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca) 
- dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer) 
- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger) 
- LTS tag: v5.4.200 (Sherry Yang) 
- powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy) 
- riscv: Less inefficient gcc tishift helpers (and export their symbols) (Olof Johansson) 
(Randy Dunlap) 
- arm64: kprobes: Use BRK instead of single-step when executing instructions out-of-line (Jean-Philippe Brucker) 
- net: openvswitch: fix leak of nested actions (Ilya Maximets) 
- net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets) 
- net/sched: act_police: more accurate MTU policing (Davide Caratti) 
- virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo) 
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi) 
- ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 (Jeremy Szu) 
- ext4: add reserved GDT blocks check (Zhang Yi) 
- ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li) 
- dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka) 
- serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Jrvinen) 
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin) 
- usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin) 
- USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann) 
- USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao) 
- comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott) 
- i2c: designware: Use standard optional ref clock implementation (Serge Semin) 
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin) 
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin) 
- irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin) 
- certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada) 
- arm64: ftrace: fix branch range checks (Mark Rutland) 
- net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET) 
- mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata) 
- misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin) 
- tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch) 
- i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov) 
- i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek) 
- i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek) 
- clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada) 
- pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust) 
- random: credit cpu and bootloader seeds by default (Jason A. Donenfeld) 
- net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin) 
- ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen) 
- nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang) 
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao) 
- ALSA: hda/realtek - Add HW8326 support (huangwenhui) 
- scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu) 
- scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu) 
- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart) 
- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart) 
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang) 
- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown) 
- ASoC: es8328: Fix event generation for deemphasis control (Mark Brown) 
- ASoC: wm8962: Fix suspend while playing music (Adam Ford) 
- ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov) 
- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax) 
- ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax) 
- ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax) 
- ASoC: cs35l36: Update digital volume TLV (Charles Keepax) 
- ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax) 
- dma-debug: make things less spammy under memory pressure (Rob Clark) 
- ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang) 
- powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying) 
- random: account for arch randomness in bits (Jason A. Donenfeld) 
- random: mark bootloader randomness code as __init (Jason A. Donenfeld) 
- random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld) 
- crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange) 
- crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange) 
- crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange) 
- crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange) 
- Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld) 
- random: check for signals after page of pool writes (Jason A. Donenfeld) 
- random: wire up fops->splice_{read,write}_iter() (Jens Axboe) 
- random: convert to using fops->write_iter() (Jens Axboe) 
- random: convert to using fops->read_iter() (Jens Axboe) 
- random: unify batched entropy implementations (Jason A. Donenfeld) 
- random: move randomize_page() into mm where it belongs (Jason A. Donenfeld) 
- random: move initialization functions out of hot pages (Jason A. Donenfeld) 
- random: make consistent use of buf and len (Jason A. Donenfeld) 
- random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld) 
- random: remove extern from functions in header (Jason A. Donenfeld) 
- random: use static branch for crng_ready() (Jason A. Donenfeld) 
- random: credit architectural init the exact amount (Jason A. Donenfeld) 
- random: handle latent entropy and command line from random_init() (Jason A. Donenfeld) 
- random: use proper jiffies comparison macro (Jason A. Donenfeld) 
- random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld) 
- random: move initialization out of reseeding hot path (Jason A. Donenfeld) 
- random: avoid initializing twice in credit race (Jason A. Donenfeld) 
- random: use symbolic constants for crng_init states (Jason A. Donenfeld) 
- siphash: use one source of truth for siphash permutations (Jason A. Donenfeld) 
- random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld) 
- random: do not use input pool from hard IRQs (Jason A. Donenfeld) 
- random: order timer entropy functions below interrupt functions (Jason A. Donenfeld) 
- random: do not pretend to handle premature next security model (Jason A. Donenfeld) 
- random: use first 128 bits of input as fast init (Jason A. Donenfeld) 
- random: do not use batches when !crng_ready() (Jason A. Donenfeld) 
- random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld) 
- xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld) 
- m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) 
- timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld) 
- powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- alpha: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- parisc: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- s390: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- ia64: define get_cycles macro for arch-override (Jason A. Donenfeld) 
- init: call time_init() before rand_initialize() (Jason A. Donenfeld) 
- random: fix sysctl documentation nits (Jason A. Donenfeld) 
- random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld) 
- random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld) 
- random: allow partial reads if later user copies fail (Jason A. Donenfeld) 
- random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld) 
- random: check for signal_pending() outside of need_resched() check (Jann Horn) 
- random: do not allow user to keep crng key around on stack (Jason A. Donenfeld) 
- random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho) 
- random: mix build-time latent entropy into pool at init (Jason A. Donenfeld) 
- random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld) 
- random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld) 
- random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld) 
- random: check for signal and try earlier when generating entropy (Jason A. Donenfeld) 
- random: reseed more often immediately after booting (Jason A. Donenfeld) 
- random: make consistent usage of crng_ready() (Jason A. Donenfeld) 
- random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld) 
- random: replace custom notifier chain with standard one (Jason A. Donenfeld) 
- random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld) 
- random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld) 
- random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld) 
- random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld) 
- random: cleanup UUID handling (Jason A. Donenfeld) 
- random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld) 
- random: round-robin registers as ulong, not u32 (Jason A. Donenfeld) 
- random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld) 
- random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld) 
- random: unify early init crng load accounting (Jason A. Donenfeld) 
- random: do not take pool spinlock at boot (Jason A. Donenfeld) 
- random: defer fast pool mixing to worker (Jason A. Donenfeld) 
- random: rewrite header introductory comment (Jason A. Donenfeld) 
- random: group sysctl functions (Jason A. Donenfeld) 
- random: group userspace read/write functions (Jason A. Donenfeld) 
- random: group entropy collection functions (Jason A. Donenfeld) 
- random: group entropy extraction functions (Jason A. Donenfeld) 
- random: group crng functions (Jason A. Donenfeld) 
- random: group initialization wait functions (Jason A. Donenfeld) 
- random: remove whitespace and reorder includes (Jason A. Donenfeld) 
- random: remove useless header comment (Jason A. Donenfeld) 
- random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld) 
- random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld) 
- random: add proper SPDX header (Jason A. Donenfeld) 
- random: remove unused tracepoints (Jason A. Donenfeld) 
- random: remove ifdef'd out interrupt bench (Jason A. Donenfeld) 
- random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld) 
- random: fix locking for crng_init in crng_reseed() (Dominik Brodowski) 
- random: zero buffer after reading entropy from userspace (Jason A. Donenfeld) 
- random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld) 
- random: make more consistent use of integer types (Jason A. Donenfeld) 
- random: use hash function for crng_slow_load() (Jason A. Donenfeld) 
- random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld) 
- random: absorb fast pool into input pool after fast load (Jason A. Donenfeld) 
- random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld) 
- random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld) 
- random: inline leaves of rand_initialize() (Jason A. Donenfeld) 
- random: get rid of secondary crngs (Jason A. Donenfeld) 
- random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld) 
- random: fix locking in crng_fast_load() (Dominik Brodowski) 
- random: remove batched entropy locking (Jason A. Donenfeld) 
- random: remove use_input_pool parameter from crng_reseed() (Eric Biggers) 
- random: make credit_entropy_bits() always safe (Jason A. Donenfeld) 
- random: always wake up entropy writers after extraction (Jason A. Donenfeld) 
- random: use linear min-entropy accumulation crediting (Jason A. Donenfeld) 
- random: simplify entropy debiting (Jason A. Donenfeld) 
- random: use computational hash for entropy extraction (Jason A. Donenfeld) 
- random: only call crng_finalize_init() for primary_crng (Dominik Brodowski) 
- random: access primary_pool directly rather than through pointer (Dominik Brodowski) 
- random: continually use hwgenerator randomness (Dominik Brodowski) 
- random: simplify arithmetic function flow in account() (Jason A. Donenfeld) 
- random: selectively clang-format where it makes sense (Jason A. Donenfeld) 
- random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld) 
- random: cleanup fractional entropy shift constants (Jason A. Donenfeld) 
- random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld) 
- random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld) 
- random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld) 
- random: rather than entropy_store abstraction, use global (Jason A. Donenfeld) 
- random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld) 
- random: remove incomplete last_data logic (Sherry Yang) 
- random: cleanup integer types (Jason A. Donenfeld) 
- random: cleanup poolinfo abstraction (Jason A. Donenfeld) 
- random: fix typo in comments (Schspa Shi) 
- random: don't reset crng_init_cnt on urandom_read() (Jann Horn) 
- random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld) 
- random: early initialization of ChaCha constants (Dominik Brodowski) 
- random: initialize ChaCha20 constants with correct endianness (Eric Biggers) 
- random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld) 
- random: harmonize "crng init done" messages (Dominik Brodowski) 
- random: mix bootloader randomness into pool (Jason A. Donenfeld) 
- random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld) 
- random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld) 
- random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld) 
- random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior) 
- random: document add_hwgenerator_randomness() with other input functions (Mark Brown) 
- crypto: blake2s - adjust include guard naming (Eric Biggers) 
(Eric Biggers) 
- MAINTAINERS: co-maintain random.c (Jason A. Donenfeld) 
- random: remove dead code left over from blocking pool (Eric Biggers) 
- random: avoid arch_get_random_seed_long() when collecting IRQ randomness (Ard Biesheuvel) 
- random: add arch_get_random_*long_early() (Mark Rutland) 
- powerpc: Use bool in archrandom.h (Richard Henderson) 
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (Richard Henderson) 
- linux/random.h: Use false with bool (Richard Henderson) 
- linux/random.h: Remove arch_has_random, arch_has_random_seed (Richard Henderson) 
- s390: Remove arch_has_random, arch_has_random_seed (Richard Henderson) 
- powerpc: Remove arch_has_random, arch_has_random_seed (Richard Henderson) 
- x86: Remove arch_has_random, arch_has_random_seed (Richard Henderson) 
- random: avoid warnings for !CONFIG_NUMA builds (Mark Rutland) 
- random: split primary/secondary crng init paths (Mark Rutland) 
- random: remove some dead code of poolinfo (Yangtao Li) 
- random: fix typo in add_timer_randomness() (Yangtao Li) 
- random: Add and use pr_fmt() (Yangtao Li) 
- random: convert to ENTROPY_BITS for better code readability (Yangtao Li) 
- random: remove unnecessary unlikely() (Yangtao Li) 
- random: don't forget compat_ioctl on urandom (Jason A. Donenfeld) 
- compat_ioctl: remove /dev/random commands (Arnd Bergmann) 
- lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld) 
- lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld) 
- crypto: blake2s - generic C library implementation and selftest (Jason A. Donenfeld) 
- nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek) 
- bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() (Yuntao Wang) 
- 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" (Al Viro)

[5.4.17-2136.311.1.el8uek]
- cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara)  [Orabug: 33670985]
- net/mlx5: Round-Robin EQs over IRQs (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Separate between public and private API of sf.h (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Enlarge interrupt field in CREATE_EQ (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Allocating a pool of MSI-X vectors for SFs (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Change IRQ storage logic from static to dynamic (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Moving rmap logic to EQs (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Extend mlx5_irq_request to request IRQ from the kernel (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Removing rmap per IRQ (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Clean license text in eq.[c|h] files (Leon Romanovsky)  [Orabug: 33887110]
- net/mlx5: Provide cpumask at EQ creation phase (Leon Romanovsky)  [Orabug: 33887110]
- net/mlx5: Introduce API for request and release IRQs (Shay Drory)  [Orabug: 33887110]
- net/mlx5: Delay IRQ destruction till all users are gone (Leon Romanovsky)  [Orabug: 33887110]
- net/mlx5: Remove return statement exist at the end of void function (Wenpeng Liang)  [Orabug: 33887110]
- net/mlx5: Use order-0 allocations for EQs (Tariq Toukan)  [Orabug: 33887110]
- net/mlx5: Remove unused field in EQ (Tariq Toukan)  [Orabug: 33887110]
- XArray: Add xa_for_each_range (Matthew Wilcox (Oracle))  [Orabug: 33887110]
- XArray: Improve documentation of search marks (Matthew Wilcox (Oracle))  [Orabug: 33887110]
- Refactor pciep_regrd32 for kpcimgr (Rob Gardner)  [Orabug: 34091165]
- dsc-drivers: update drivers for 1.15.9-C-65 (Shannon Nelson)  [Orabug: 34091165]
- Pensando: kexec: support kexec on elba (Henry Willard)  [Orabug: 34091165]
- Pensando: kernel config changes for kdump (Rob Gardner)  [Orabug: 34091165]
- net/ethernet/pensando: Add out-of-tree network drivers (Dave Kleikamp)  [Orabug: 34091165]
- uek-rpm: spec file changes to build embedded2 kernels (Dave Kleikamp)  [Orabug: 34091165]
- uek-rpm: pensando: create config file for elba (Dave Kleikamp)  [Orabug: 34091165]
- uek-rpm: Disable Pensando options for non-Pensando kernels (Dave Kleikamp)  [Orabug: 34091165]
- arm64: Reserve elfcorehdr before scanning reserved memory from device tree (Dave Kleikamp)  [Orabug: 34091165]
- spi: cadence: Remove extraneous SPI_CADENCE_QUADSPI from drivers/spi (Dave Kleikamp)  [Orabug: 34091165]
- dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear)  [Orabug: 34091165]
- soc/pensando: pcie driver (David Clear)  [Orabug: 34091165]
- drivers/soc/pensando: Add the Reset Cause driver (David Clear)  [Orabug: 34091165]
- drivers/soc/pensando: crash dump driver. (David Clear)  [Orabug: 34091165]
- drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear)  [Orabug: 34091165]
- drivers/uio: UIO drivers for Elba (David Clear)  [Orabug: 34091165]
- i2c: Add Lattice RD1173 I2C controller driver. (David Clear)  [Orabug: 34091165]
- Interrupt domain controllers for Elba ASIC. (David Clear)  [Orabug: 34091165]
- drivers/soc/pensando: /dev/capmem driver. (David Clear)  [Orabug: 34091165]
- drivers/edac: Add Elba EDAC support (David Clear)  [Orabug: 34091165]
- dts/pensnado: Elba flash partitions (David Clear)  [Orabug: 34091165]
- arch/arm64: Initial support for the Pensando Elba SoC (David Clear)  [Orabug: 34091165]
- drivers/spi/spidev.c: Add pensando,cpld device tree compat entry (David Clear)  [Orabug: 34091165]
- spi-dw: Support Pensando Elba custom chip-select (David Clear)  [Orabug: 34091165]
- drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear)  [Orabug: 34091165]
- mtd/spi-nor/cadence-quadspi.c: add quirks for the Pensando controller (David Clear)  [Orabug: 34091165]
- arm64/traps: Call platform handler for serror (Rob Gardner)  [Orabug: 34091165]
- i2c-designware: Add I2C code that attempts to recover from a stuck SDA line. (David Clear)  [Orabug: 34091165]
- drivers/hwmon: Adding support LTC3888 (David Clear)  [Orabug: 34091165]
- hwmon/pmbus: Add a driver for the TI TPS53659, based on Vadim Pasternak's TPS53679.c driver. (David Clear)  [Orabug: 34091165]
- mtd/spi-nor/cadence-quadspi.c: support spi-rx-bus-width property on subnodes. (David Clear)  [Orabug: 34091165]
- mtd: spi-nor: add mx66u51235f and mx66u2g45g devices. (David Clear)  [Orabug: 34091165]
- spi: fix client driver breakages when using GPIO descriptors (David Clear)  [Orabug: 34091165]
- mtd: spi-nor: cadence-quadspi: Provide a way to disable DAC mode (Vignesh Raghavendra)  [Orabug: 34091165]
- ipc: replace costly bailout check in sysvipc_find_ipc() (Rafael Aquini)  [Orabug: 34214240]  {CVE-2021-3669}
- uek-rpm: Enable EDAC_OCTEONTX (Henry Willard)  [Orabug: 34229054]
- efi/Marvell: Work-around for bootefi memmap errors (Henry Willard)  [Orabug: 34229054]
- uek-rpm: Update embedded config for SDK 11.22.05 (Dave Kleikamp)  [Orabug: 34229054]
- PCI: octeontx-83: add new quirks (Harman Kalra)  [Orabug: 34229054]
- edac: Fix octeontx edac device name (Jayanthi Annadurai)  [Orabug: 34229054]
- EDAC: OcteonTX: Fix einj error type for cn10k (Vasyl Gomonovych)  [Orabug: 34229054]
- soc: octeontx2-sdp: move cn10k checks under is_cn10k_sdp (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- arm64: Fix Marvell OcteonTx2 Silicon variant naming (Linu Cherian)  [Orabug: 34229054]
- soc: octeontx2-sdp: set fw ready after init for cn10k (Roy Franz)  [Orabug: 34229054]
- swup: cn10ka: Return the value from SMC to ioctl (Witold Sadowski)  [Orabug: 34229054]
- soc: marvell: Fix chip revision check (Jayanthi Annadurai)  [Orabug: 34229054]
- driver: soc: swup utility: Add buffer log from firmware update (Witold Sadowski)  [Orabug: 34229054]
- ddriver: soc: swup utility: Fix multiple allocation chunk problem (Witold Sadowski)  [Orabug: 34229054]
- drivers: marvell: hw-access: register access via debugfs (Sumit Gaur)  [Orabug: 34229054]
- firmware: octeontx2: Port RPRAM configuration interface driver to MUB (Wojciech Bartczak)  [Orabug: 34229054]
- perf/marvell: add MBWC event (Amit Singh Tomar)  [Orabug: 34229054]
- drivers: perf: Add MPAM support for TAD PMU (Tanmay Jagdale)  [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Allocate kmalloc'ed space for BAR4 (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- PCI: Fix XCP0 BAR0 address reported by config space on cnf10kb (Wojciech Bartczak)  [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Put CONFIG_UIO as dependent option (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- drivers: mtd: spi-nor: Add MX66L2G45GXRI00 macronix flash (Suneel Garapati)  [Orabug: 34229054]
- spi: Update w25q256fw flash memory to use 4B opcodes (Witold Sadowski)  [Orabug: 34229054]
- drivers: sdhci-cadence: Fix interrupt handling (Jayanthi Annadurai)  [Orabug: 34229054]
- drivers: sdhci: Add debug option for sdhci-cadence driver. (Jayanthi Annadurai)  [Orabug: 34229054]
- firmware: mub: Fix reversed conditions to do a SMC call (Wojciech Bartczak)  [Orabug: 34229054]
- oceontx2-bphy-netdev: cnf10k: Fix 1S sync timestamp fields. (Rakesh Babu Saladi)  [Orabug: 34229054]
- octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped (Baha Mesleh)  [Orabug: 34229054]
- octeontx2-bphy-netdev: Fix cpri interrupt handling (Baha Mesleh)  [Orabug: 34229054]
- octeontx2-af: Don't reset previous pfc config (Hariprasad Kelam)  [Orabug: 34229054]
- octeontx2-pf: Use GFP_ATOMIC flag instead of GFP_KERNEL (Sunil Goutham)  [Orabug: 34229054]
- octeontx2-vf: Add partial ethtool support for SDP VFs (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- octeontx2-af: Allow mkex profiles without dmac. (Suman Ghosh)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10kb: 1-step PTP support for CNF10KB. (Rakesh Babu Saladi)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cpri: Add missing ethtool stats (Naveen Mamindlapalli)  [Orabug: 34229054]
- octeontx2-pf: Reduce minimum mtu size to 60 (Subbaraya Sundeep)  [Orabug: 34229054]
- octeontx2-af: suppress kpu profile loading warning (Harman Kalra)  [Orabug: 34229054]
- net: phy: 10G mode for fixed PHYs (Sujeet Baranwal)  [Orabug: 34229054]
- octeontx2-af: allow second pass pkts via default ucast entry (Nithin Dabilpuram)  [Orabug: 34229054]
- octeontx2-af: Update CGX_ID_MASK value (Hariprasad Kelam)  [Orabug: 34229054]
- octeontx2-bphy-netdev: Fix cnf10k ecpri rx packet issue (Naveen Mamindlapalli)  [Orabug: 34229054]
- octeontx2-af: cycle through SSO queues to drain work (Shijith Thotton)  [Orabug: 34229054]
- octeontx2-af: Apply errata workaround only to CN10K silicons (Geetha sowjanya)  [Orabug: 34229054]
- octeontx2-af: Fix hrtimer kernel crash in OcteonTx2 SoCs. (Rakesh Babu Saladi)  [Orabug: 34229054]
- octeontx2-af: cn10k: TIM PTP capture rollover errata fix (Shijith Thotton)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10kb: Add PTP slave support for CNF10KB. (Rakesh Babu Saladi)  [Orabug: 34229054]
- octeontx2-af: Increase mailbox timeout (Hariprasad Kelam)  [Orabug: 34229054]
- octeontx2-af: Unlock NDCX_AF_BANKX_LINEX_METADATA during NDC fault/lockerror/poison. (Suman Ghosh)  [Orabug: 34229054]
- Documentation: dt: edac: Add OcteonTX/CN10K Peripheral bindings (Vasyl Gomonovych)  [Orabug: 34229054]
- EDAC: OcteonTX: Add SECDED error injection (Vasyl Gomonovych)  [Orabug: 34229054]
- GHES: revert "GHES: support HEST/BERT in ACPI/DT systems" (Vasyl Gomonovych)  [Orabug: 34229054]
- arm64: Enable Spectre BHB mitigation for Marvell OcteonTx2 cpus (Linu Cherian)  [Orabug: 34229054]
- crypto: octeontx: fix header search path (Tomasz Duszynski)  [Orabug: 34229054]
- crypto: octeontx2: add firmware version in devlink info (Shijith Thotton)  [Orabug: 34229054]
- mtd: spi-nor: Add Macronix mx66l2g45g (Thomas Tai)  [Orabug: 34229054]
- driver: soc: marvell: cpss driver update to SDK11.22.04 (Dave Kleikamp)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: add cpri netdev support (Naveen Mamindlapalli)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: add prefix for cnf10k registers (Naveen Mamindlapalli)  [Orabug: 34229054]
- octeontx2-bphy-netdev: move duplicate code to common headers (Naveen Mamindlapalli)  [Orabug: 34229054]
- cnf10k-rfoe: Prepend 8-byte PTP header to packets in PTP queue. (Rakesh Babu Saladi)  [Orabug: 34229054]
- firmware: mub: fix id assignment in mub_device_register (Damian Eppel)  [Orabug: 34229054]
- swup: Sync update structures (Witold Sadowski)  [Orabug: 34229054]
- EDAC: OcteonTX: Reduce logging level for debug (Vasyl Gomonovych)  [Orabug: 34229054]
- driver: mailbox: Reject non-configured CPC instances (Wojciech Bartczak)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf95: add jumbo frame support (Naveen Mamindlapalli)  [Orabug: 34229054]
- octeontx2-af: cn10k: fix adding large offset to ptp clock (Naveen Mamindlapalli)  [Orabug: 34229054]
- drivers: perf: Fix tad_pmu_event_init() to check pmu type first (Tanmay Jagdale)  [Orabug: 34229054]
- octeontx2-pf: Do not set rbuf len as zero (Subbaraya Sundeep)  [Orabug: 34229054]
- octeontx2-af: Fix key checking for source mac (Subbaraya Sundeep)  [Orabug: 34229054]
- octeontx2-af: Fix kernel crash due to hrtimer not being initialized (Naveen Mamindlapalli)  [Orabug: 34229054]
- soc: octeontx2-sdp: fix EPF_RINFO for 98xx (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- EDAC: OcteonTX: Add OcteonTx2/OcteonTX3 EDAC driver (Vasyl Gomonovych)  [Orabug: 34229054]
- drivers: marvell: otx2-sdei-ghes: Remove RAS driver (Vasyl Gomonovych)  [Orabug: 34229054]
- octeontx2-af: reset cgx pfc registers on flr (Harman Kalra)  [Orabug: 34229054]
- octeontx2-bphy-netdev: cnf10k: 1-step PTP and slave support. (Rakesh Babu Saladi)  [Orabug: 34229054]
- driver: spi: Fix SMC ID for GPIO based TPM support (Witold Sadowski)  [Orabug: 34229054]
- misc: add new ioctl to read/write register to renesas smu (Yi Guo)  [Orabug: 34229054]
- soc: octeontx2-sdp: use a default PEM mask in unsupported case (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- dt-bindings: mailbox: Add bindings for marvell,mbox (Wojciech Bartczak)  [Orabug: 34229054]
- driver: mailbox: Add support for LPI/SPI interrupt configuration in MHU (Wojciech Bartczak)  [Orabug: 34229054]
- firmware: octeontx2: sfp-info: added support for t9x (Damian Eppel)  [Orabug: 34229054]
- spi: Add xfer() function for cadence xSPI (Witold Sadowski)  [Orabug: 34229054]
- spi: FIx bug in SDMA write function (Witold Sadowski)  [Orabug: 34229054]
- firmware: ocetontx2: Move CN10K MAC management module to MUB (Wojciech Bartczak)  [Orabug: 34229054]
- octeontx2-dpi: Add spin lock for dpi queue access. (Abhijit Ayarekar)  [Orabug: 34229054]
- firmware: octeontx2: sysfs driver for dumping sfp info (Damian Eppel)  [Orabug: 34229054]
- driver: mailbox: Remove superfluous mutex in MHU implementation (Wojciech Bartczak)  [Orabug: 34229054]
- firmware: octeontx2: Move AVS reset control to MUB bus (Wojciech Bartczak)  [Orabug: 34229054]
- firmware: mub: Add Marvell Utility Bus (Wojciech Bartczak)  [Orabug: 34229054]
- octeontx2-pf: Add support for adaptive interrupt coalescing (Suman Ghosh)  [Orabug: 34229054]
- octeontx2-af: CN10K PTP PPS Errata workaround (Rakesh Babu Saladi)  [Orabug: 34229054]
- swup: Change memory allocation scheme. (Witold Sadowski)  [Orabug: 34229054]
- PCI: octeontx2-pem-ep: Add PERST interrupt handling (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- PCI: controller: Add OcteonTx2 PCIe Endpoint driver (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- mrvl_swup: Change gserp firmware bit position (Chandrakala Chavva)  [Orabug: 34229054]
- octeontx2-pf: Disable packet I/O for graceful exit (Subbaraya Sundeep)  [Orabug: 34229054]
- octeontx2-af: Workaround for the NIX HW issues (Geetha sowjanya)  [Orabug: 34229054]
- octeontx2-af: Add KPU support to parse inner custom header (Kiran Kumar K)  [Orabug: 34229054]
- octeontx2-af: use clock source to compute start cycle (Pavan Nikhilesh)  [Orabug: 34229054]
- soc: octeontx2-sdp: add ring programming for cn10k (Radha Mohan Chintakuntla)  [Orabug: 34229054]
- octeontx2-af: fix array bound error (Hariprasad Kelam)  [Orabug: 34229054]
- octeontx2-af: Limit KPU processing for NAT keepalive packet (Kiran Kumar K)  [Orabug: 34229054]
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu)  [Orabug: 34276571]
- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (Eduardo Habkost)  [Orabug: 34314099]
- kvm: x86: Increase MAX_VCPUS to 1024 (Eduardo Habkost)  [Orabug: 34314099]
- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (Eduardo Habkost)  [Orabug: 34314099]
- net/rds: Connect TCP backends deterministically (Gerd Rausch)  [Orabug: 34314496]
- KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero)  [Orabug: 34325127]
- KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky)  [Orabug: 34325127]
- KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero)  [Orabug: 34325127]
- KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson)  [Orabug: 34325127]
- KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson)  [Orabug: 34325127]
- KVM: x86: Trace re-injected exceptions (Sean Christopherson)  [Orabug: 34325127]
- KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson)  [Orabug: 34325127]
- KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson)  [Orabug: 34325127]
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson)  [Orabug: 34325127]
- KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson)  [Orabug: 34325127]
- KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero)  [Orabug: 34325127]
- KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero)  [Orabug: 34325127]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky)  [Orabug: 34325127]
- KVM: x86: pending exceptions must not be blocked by an injected event (Maxim Levitsky)  [Orabug: 34325127]
- IB/mlx5: Disable BME for unbound devices too (Hkon Bugge)  [Orabug: 34395377]
- net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje)  [Orabug: 34398209]
- bpf: enable kprobe-based function return value override (Alan Maguire)  [Orabug: 34410369]
- Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp)  [Orabug: 34420021]
- rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair)  [Orabug: 34429477]


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2022-9828: kernel Important Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[5.4.17-2136.311.6.el8uek] - Revert "KVM: x86: Print error code in exception injection tracepoint iff valid" (Sherry Yang) [Orabug: 34535896] [5.4.17-2136.311.5.el8uek] - netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) [Orabug: 34495567] {CVE-2022-2586} - netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) [Orabug: 34495567] {CVE-2022-2586} [5.4.17-2136.311.4.el8uek] - rds: copy_from_user only once per rds_sendmsg system call (Hans Westgaard Ry) [Orabug: 34514570] {CVE-2022-21385} - rds/rdma: destroy CQs during user initiated rds connection resets (Rohit Nair) [Orabug: 34414239] - scsi: target: Fix WRITE_SAME No Data Buffer crash (Mike Christie) [Orabug: 34419971] {CVE-2022-21546} - rds/ib: handle posted ACK during connection shutdown (Rohit Nair) [Orabug: 34465809] - rds/ib: reap tx completions during connection shutdown (Rohit Nair) [Orabug: 34465809] - Revert "net/rds: Connect TCP backends deterministically" (Gerd Rausch) [Orabug: 34476562] - kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Imran Khan) [Orabug: 34476941] - kernfs: Introduce interface to access global kernfs_open_file_mutex. (Imran Khan) [Orabug: 34476941] - kernfs: make ->attr.open RCU protected. (Imran Khan) [Orabug: 34476941] - kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Imran Khan) [Orabug: 34476941] - kernfs: Remove reference counting for kernfs_open_node. (Imran Khan) [Orabug: 34476941] - arm64: mm: Fix case where !CONFIG_NUMA=y (Henry Willard) [Orabug: 34504995] - drm: protect drm_master pointers in drm_lease.c (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280} - drm: serialize drm_file.master with a new spinlock (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280} - drm: add a locked version of drm_is_current_master (Desmond Cheong Zhi Xi) [Orabug: 34115076] {CVE-2022-1280} - i2c: thunderx: missing struct pci_dev definition in mips build (Dave Kleikamp) [Orabug: 34483890] - mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 34483890] - mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 34483890] - thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 34483890] - netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 34483890] - mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 34483890] - MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 34483890] - net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 34483890] - net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 34483890] - arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 34483890] - vdso: prevent ld from aligning PT_LOAD segments to 64k (Rob Gardner) [Orabug: 34483890] - MIPS: Octeon: cache info: Delete cavium-octeon/cacheinfo.c (Henry Willard) [Orabug: 34483890] - uek-rpm: build embedded kernels for t73 (Dave Kleikamp) [Orabug: 34483890] - mips: define pmd_special & pmd_mkspecial (Dave Kleikamp) [Orabug: 34483890] - kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 34483890] - MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 34483890] - mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 34483890] - MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 34483890] - mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 34483890] - mips64: Build for Octeon and generic boards only (Vijay Kumar) [Orabug: 34483890] - mips: define pmd_pfn and pud_pfn (Dave Kleikamp) [Orabug: 34483890] - MIPS: OCTEON: silence 'virt' assembler warnings (Dave Kleikamp) [Orabug: 34483890] - MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 34483890] - KSPLICE for MIPS also would like function-sections (Rob Gardner) [Orabug: 34483890] - Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 34483890] - mips: add user_addr_max() and PROT_RESERVED (Dave Kleikamp) [Orabug: 34483890] - mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 34483890] - net: octeon-ethernet: Fix to reset the device stats in init (Anushka Singh) [Orabug: 34483890] - net: phy: Kconfig: fix double definition of ICPLUS_PHY PHYs (Ivan Khoronzhuk) [Orabug: 34483890] - drivers: of_mdio.c : fix of_mdiobus_register_phy return code (Serhii Tyshchenko) [Orabug: 34483890] - mips/pci/pci-legacy.c: fix for mixed declarations and code (Serhii Tyshchenko) [Orabug: 34483890] - mips: octeon: remove unused pcie_17400_set_affinity (Serhii Tyshchenko) [Orabug: 34483890] - asm/octeon/cvmx-lmcx-defs.h: fix for platform selection build warnings (Serhii Tyshchenko) [Orabug: 34483890] - fix for cvmx-ila build issue (santhosh D) [Orabug: 34483890] - fix for cvmx-helper-rgmii build issue (santhosh D) [Orabug: 34483890] - fix for cvmx-l2c build issue (santhosh D) [Orabug: 34483890] - MIPS: reserve the memblock right after the kernel (Alex Sverdlin) [Orabug: 34483890] - MIPS: Octeon: Update mach_bootmem_init for NUMA support to enable CONFIG_NUMA (Anushka Singh) [Orabug: 34483890] - Octeon: net: ethernet: Port from 4.14 to 5.4 octeon-2 ethernet driver changes (Anushka Singh) [Orabug: 34483890] - MIPS: OCTEON: Add support for pci hot plugged endpoints (Carlos Munoz) [Orabug: 34483890] - arch: mips: cavium-octeon: cvmx-pcie: fix config read 32 (Ivan Khoronzhuk) [Orabug: 34483890] - MIPS: ftrace: fix init functions tracing (Ivan Khoronzhuk) [Orabug: 34483890] - net: octeon: mgmt: Repair filling of RX ring (Alex Sverdlin) [Orabug: 34483890] - Octeon: net: octeon_mgmt: Add MTU size (Anushka Singh) [Orabug: 34483890] - Octeon: net: octeon_mgmt: Add phy_start and phy_stop (Anushka Singh) [Orabug: 34483890] - Octeon: Add working CISCO kernel config for Octeon (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: MIPS: Update default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890] - Octeon: net: octeon3-ethernet: Port 4.14 to 5.4 octeon3-ethernet driver (Anushka Singh) [Orabug: 34483890] - Octeon: octeon3_ethernet: Port 4.14 to 5.4 fixes incompatible-pointer-types (Anushka Singh) [Orabug: 34483890] - Octeon: Fix build error in cvmx-qlm.c (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: add some missing fall through annotations (Anushka Singh) [Orabug: 34483890] - OCTEON: octeon_edac-lmc : Temp drop use of VLA (Anushka Singh) [Orabug: 34483890] - Octeon: Port 4.14 to 5.4 fixes in PCI/MSI (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: Add updated default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890] - Octeon: Octeon3 Ethernet driver port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890] - Octeon: (Temporary) Port 4.14 to 5.4 workaround for VLA in cvmx-dma-engine.c (Anushka Singh) [Orabug: 34483890] - net: phy: Port 4.14 to 5.4 fixes in Qualcomm/Atheros qca8334/8337 PHYs (Anushka Singh) [Orabug: 34483890] - MIPS: Port 4.14 to 5.4 temporary patch for mach_bootmem_init (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: Port 4.14 to 5.4 fixes for VLA (Anushka Singh) [Orabug: 34483890] - net: phy: Port 4.14 to 5.4 fixes in TI tlk10232 and Marvell 88X3120 dual-10G PHY drivers (Anushka Singh) [Orabug: 34483890] - MIPS: net: phy: Port 4.14 to 5.4 fixes in bcm87xx phy driver (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: gpio: Port 4.14 to 5.4 fixes (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: Setup file Port 4.14 to 5.4 fixes (Anushka Singh) [Orabug: 34483890] - MIPS: octeon-irq: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890] - MIPS: Add default config for kernel v5.4.30 (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon PCI Console: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890] - MIPS: OCTEON: Port 4.14 to 5.4 fixes for e->base (Anushka Singh) [Orabug: 34483890] - MIPS: OCTEON: octeon-usb: Port 4.14 to 5.4 fixes. (Anushka Singh) [Orabug: 34483890] - MIPS: Port 4.14 to 5.4 fixes for access_ok(). (Anushka Singh) [Orabug: 34483890] - MIPS: Port 4.14 to 5.4 compile-time error resolution for atomic.h functions. (Anushka Singh) [Orabug: 34483890] - MIPS: Octeon: kexec (Lukasz Majczak) [Orabug: 34483890] - MIPS: Octeon: Take all memory into use by default. (Lukasz Majczak) [Orabug: 34483890] - MIPS: octeon: shared_cpu_map cacheinfo (Lukasz Majczak) [Orabug: 34483890] - netdev: octeon-ethernet: Register devices in the ptp class. (Lukasz Majczak) [Orabug: 34483890] - mtd: spi-nor: Add Micron (MT25Q*) SPI flash devices. (Lukasz Majczak) [Orabug: 34483890] - netdev: octeon-ethernet: Add packet hardware timestamp support. (Carlos Munoz) [Orabug: 34483890] - Add default kernel config for Octeon3 (Lukasz Majczak) [Orabug: 34483890] - MIPS: Octeon: Fix node calculation (Lukasz Majczak) [Orabug: 34483890] - MIPS: OCTEON: Sync-up SE to r173908 (Chandrakala Chavva) [Orabug: 34483890] - MIPS: Octeon: Read BGXX_SPUX_FEC_CONTROL before using it. (Chandrakala Chavva) [Orabug: 34483890] - net: octeon: Fix ndo_get_stats64 return value. (Chandrakala Chavva) [Orabug: 34483890] - Fix build issues (Lukasz Majczak) [Orabug: 34483890] - MIPS: Octeon: Fix setting MTU (Lukasz Majczak) [Orabug: 34483890] - Revert "MIPS: kexec: remove SMP_DUMP" (Lukasz Majczak) [Orabug: 34483890] - MIPS: Octeon: cache info (Lukasz Majczak) [Orabug: 34483890] - MIPS: OCTEON: HOTPLUG_CPU changes. (Lukasz Majczak) [Orabug: 34483890] - net: phy: Port 4.9 to 4.14 fixes (Lukasz Majczak) [Orabug: 34483890] - Octeon: MTD: NAND: Port 4.9 to 4.14 fixes (Lukasz Majczak) [Orabug: 34483890] - EDAC:Octeon: Fix LMC CSRs access on OcteonII (Chandrakala Chavva) [Orabug: 34483890] - EDAC:Octeon: undeclared variable when CONFIG_EDAC_DEBUG=y (Peter Swain) [Orabug: 34483890] - net: octeon: NAPI waits once for next packet (Peter Swain) [Orabug: 34483890] - MIPS:OCTEON: Sync-up SE files (r172329) (Chandrakala Chavva) [Orabug: 34483890] - MIPS:OCTEON: Sync-up SE files (r172318). (Chandrakala Chavva) [Orabug: 34483890] - MIPS:OCTEON: Sync-up SE files (r172313) (Chandrakala Chavva) [Orabug: 34483890] - edac:octeon: Check if device is present before removing. (Chandrakala Chavva) [Orabug: 34483890] - EDAC:Octeon: Fixed EDAC support for OcteonII and OcteonIII. (Chandrakala Chavva) [Orabug: 34483890] - MIPS/EDAC: Call edac handle for bigrd/bigwd cases. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: Octeon: Sync-up SE files (-r172055) (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Backports some bit extract functions from SDK. (Chandrakala Chavva) [Orabug: 34483890] - netdev: octeon-ethernet: Fix MTU settings for AGL interface. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Added disable_sbe module parameter (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Call panic when co-processor DBE error happens. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Sync-up CIU3 Error data files. (Chandrakala Chavva) [Orabug: 34483890] - MIPS/octeon: Add /proc/pcie_reset file. (Peter Swain) [Orabug: 34483890] - net: xfrm: Added ipsec kame offload support. (Chandrakala Chavva) [Orabug: 34483890] - of_mdio: Add "cortina,cs4318" to the whitelist. (Steven J. Hill) [Orabug: 34483890] - ATA: Disable soft reset for ASM1092 sata port multiplier (Chandrakala Chavva) [Orabug: 34483890] - MIPS:Octeon: Sync-up SE files to 170716. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: pcie-octeon: reset PCIe on reboot (Peter Swain) [Orabug: 34483890] - octeon3: ethernet: driver: Added vlan header size to max mtu. (Abhijit Ayarekar) [Orabug: 34483890] - net: octeon: Add IFF_LIVE_ADDR_CHANGE to change mac address live. (Chandrakala Chavva) [Orabug: 34483890] - Octeon: MTD: NAND: Do not call is_vmalloc_or_module_addr() (Aaron Williams) [Orabug: 34483890] - Cavium: MTD: NAND Ported 3.10 NAND driver to 4.9 (Aaron Williams) [Orabug: 34483890] - octeon: mtd: nand: Merged in latest changes from Octeon SDK (Aaron Williams) [Orabug: 34483890] - rtc: isl12026: Select CONFIG_NVMEM to ensure it builds. (David Daney) [Orabug: 34483890] - MIPS:OCTEON: Sync-up SE files to -r170052 (Chandrakala Chavva) [Orabug: 34483890] - MIPS/tlbex: Save and restore ASID around TLBR (David Daney) [Orabug: 34483890] - rtc: isl12026: Fix build failure when CONFIG_NVMEM not enabled. (David Daney) [Orabug: 34483890] - rtc: isl12026: Add driver. (David Daney) [Orabug: 34483890] - i2c: octeon: Emit stop condition if bootloader didn't end last transaction. (David Daney) [Orabug: 34483890] - MIPS/PCI/OCTEON: Map irqs after PCI bus rescan. (David Daney) [Orabug: 34483890] - EDAC: octeon_edac-lmc: Fix module removal when ECC unsupported. (Steven J. Hill) [Orabug: 34483890] - netdev: octeon-ethernet: Check packet backlog periodically to wake up other cpus if needed. (Carlos Munoz) [Orabug: 34483890] - Set SDK_VERSION to 5.1.0. (Chandrakala Chavva) [Orabug: 34483890] - mtd: nand: octeon: Add NAND flash driver. (Carlos Munoz) [Orabug: 34483890] - netdev: octeon-ethernet: use IFF_NO_QUEUE (Peter Swain) [Orabug: 34483890] - MIPS: Pass -fno-asynchronous-unwind-tables to compiler. (David Daney) [Orabug: 34483890] - MIPS: Add ELF_CORE_COPY_REGS definition. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Correctly calculate totalram_pages (David Daney) [Orabug: 34483890] - netdev: octeon-pow: Add napi support. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Restore 512MB default memory size. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Always try to allocate 1024 MB of 32-bit memory. (David Daney) [Orabug: 34483890] - MIPS: pcie-octeon: Use level semantics for int-A interrupts. (David Daney) [Orabug: 34483890] - MIPS, pci: Expose Cavium OCTEON PCIe bridges to the PCIe core (David Daney) [Orabug: 34483890] - netdev: octeon3-ethernet: Enable srio port and remove srio header on ingress packets. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Set DIDTO to approx. 250mS. (David Daney) [Orabug: 34483890] - MIPS,ftrace: Fix dynamic ftrace patching of MAPPED_KERNEL modules. (David Daney) [Orabug: 34483890] - MIPS: oct_ilm: Add OCTEON III support. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Don't translate underlying GPIO irq bits. (Corey Minyard) [Orabug: 34483890] - gpio: gpio-octeon: Fix to_irq() support. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Initialize the mport structure correctly. (Carlos Munoz) [Orabug: 34483890] - MIPS: Move VMALLOC_START to avoid OCTEON III Core-31034 (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Don't allow interrupts or scheduling from CacheErr handler. (David Daney) [Orabug: 34483890] - netdev: octeon-pow: Save aura before freeing the wqe. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Platform support for OCTEON III USB controller (Steven J. Hill) [Orabug: 34483890] - MIPS: OCTEON: Change SDK release string to 5.1.0-prerelease (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Always try to allocate 512 MB of 32-bit memory. (David Daney) [Orabug: 34483890] - netdev, octeon3-ethernet: Don't bloat RX buffer pool. (David Daney) [Orabug: 34483890] - watchdog: octeon-wdt: Implement G-30204 workaround. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add missing CONFIG_KEXEC support. (David Daney) [Orabug: 34483890] - staging: octeon: Call SET_NETDEV_DEV() (Florian Fainelli) [Orabug: 34483890] - mmc: cavium: Fix broken sign extensions in block write code. (David Daney) [Orabug: 34483890] - mmc: core: Export API to allow hosts to get the card address (Ulf Hansson) [Orabug: 34483890] - MAINTAINERS: Add entry for Cavium MMC driver (Jan Glauber) [Orabug: 34483890] - mips/gpio: Fix OCTEON GPIO interrupt support. (David Daney) [Orabug: 34483890] - MIPS:OCTEON: Sync up SE files as of r154518. (Carlos Munoz) [Orabug: 34483890] - mips: edac: octeon: Use preemptive safe methods. (Carlos Munoz) [Orabug: 34483890] - net: phy: Force the link state to be checked during initialization. (Carlos Munoz) [Orabug: 34483890] - crypto: octeon: Use proper function to check for features. (Carlos Munoz) [Orabug: 34483890] - netdev: octeon3-ethernet: Disable transmit queues. (Carlos Munoz) [Orabug: 34483890] - netdev: octeon-ethernet: Handle when octeon_hw_status_add_source() fails. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Fix build breakage when CONFIG_SMP disabled (David Daney) [Orabug: 34483890] - ata: Use WARN instead of BUG in pata_octeon_cf. (David Daney) [Orabug: 34483890] - netdev/phy: Initial support for Vitesse vsc8490 phy. (Carlos Munoz) [Orabug: 34483890] - netdev: Add driver for Marvell 88X3120 dual 10GBase-T Ethernet phy (David Daney) [Orabug: 34483890] - phy/marvell: Add did_interrupt() method for Marvell 88E1240 (David Daney) [Orabug: 34483890] - net: phy: add qca833x phy-headed-switch (Peter Swain) [Orabug: 34483890] - netdev/phy: Add driver for TI tlk10232 dual-10G PHY. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Enable Micrel 9031 PHY for OCTEON. (Chandrakala Chavva) [Orabug: 34483890] - netdev/phy/of: Handle nexus Ethernet PHY devices (Aaron Williams) [Orabug: 34483890] - netdev/phy: Add driver for Cortina cs4321 quad 10G PHY. (David Daney) [Orabug: 34483890] - perf: context-sensitive keywords: for uncore_foo/miss/ (Peter Swain) [Orabug: 34483890] - MIPS: Fix arch in assembly for saa instruction. (Andrew Pinski) [Orabug: 34483890] - MIPS: OCTEON: Fix simulator compile error. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Use IRQF_NO_THREAD when chaining MSIs (David Daney) [Orabug: 34483890] - OCTEON: OCLA driver to support blocking IO. (Carlos Munoz) [Orabug: 34483890] - RapidIO: Driver for CN6XXX (Chad Reese) [Orabug: 34483890] - RapidIO: Add interface to memory map rapidio device memory. (Chad Reese) [Orabug: 34483890] - MIPS: OCTEON: Add driver Serial Rapid I/O (sRIO) hardware. (Carlos Munoz) [Orabug: 34483890] - netdev: octeon_mgmt: Update with latest changes. (David Daney) [Orabug: 34483890] - Revert "net: octeon: mgmt: Repair filling of RX ring" (Dave Kleikamp) [Orabug: 34483890] - Revert "net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop" (Dave Kleikamp) [Orabug: 34483890] - netdev: octeon3-ethernet: Driver for octeon III SOCs. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Create fpa3 standalone driver. (Carlos Munoz) [Orabug: 34483890] - netdev: octeon: Move and update octeon network driver from staging. (Carlos Munoz) [Orabug: 34483890] - Revert "staging/octeon: fix up merge error" (Dave Kleikamp) [Orabug: 34483890] - Revert "staging: octeon: repair "fixed-link" support" (Dave Kleikamp) [Orabug: 34483890] - Revert "staging: octeon: Drop on uncorrectable alignment or FCS error" (Dave Kleikamp) [Orabug: 34483890] - MIPS: Add core-16419 errata workaround (Andrew Pinski) [Orabug: 34483890] - mips: octeon: add TDM feature & IRQ (Peter Swain) [Orabug: 34483890] - MIPS: traps: call crash_kexec() before panic() when dying (Taras Kondratiuk) [Orabug: 34483890] - MIPS:OCTEON: Increase the load address (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Add syscall to add timer events. (Carlos Munoz) [Orabug: 34483890] - MIPS: kexec: Set memory limits to HIGHMEM_START. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Fix Cache error detection for OCTEON III. (David Daney) [Orabug: 34483890] - watchdog: octeon-wdt: Fix timer rate for all OCTEON III parts. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Update octeon-error-injector for OCTEON III. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Fix saving of CVMSEG per-task state. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Handle MSI on multiple nodes. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Increase NR_IRQS for CONFIG_NUMA. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add csrc-fpa-clk. (David Daney) [Orabug: 34483890] - watchdog: octeon-wdt: Fix to work on multi-node systems. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Fix Automatic provisioning CVMSEG space. (David Daney) [Orabug: 34483890] - MIPS:OCTEON: Disable error tree handling on shutdown (Corey Minyard) [Orabug: 34483890] - MIPS: OCTEON: Fix IPI mechanism used by KEXEC. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Try to allocate at least 256MB of DMA32 memory. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add NUMA support for cn78XX (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Print warning message if OCTEON II kernel run on earlier chips. (David Daney) [Orabug: 34483890] - MIPS: Make setting of MAX_PHYSMEM_BITS settable per sub-architecture. (David Daney) [Orabug: 34483890] - MIPS: Make XPHYSADDR() work for all addresses. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: cpu_state not just for _HOTPLUG (Peter Swain) [Orabug: 34483890] - MIPS: OCTEON: Add sysfs hooks to add and remove CPUs. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Revise memory allocation from bootloader (Leonid Rosenboim) [Orabug: 34483890] - MIPS: OCTEON: Automatically provision CVMSEG space. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Get first 256MB from 32-bit addresable memory (Leonid Rosenboim) [Orabug: 34483890] - MIPS/OCTEON: Add multiple msi support. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Inhibit CP0_Compare interrupts when not needed. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add preliminary GPIO interrupt support for cn78XX. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Reorganize PCIe controller code. (Venkat Subbiah) [Orabug: 34483890] - MIPS: OCTEON: MSI-X interrupts for cn78XX. (Chandrakala Chavva) [Orabug: 34483890] - MIPS/OCTEON: CIU/CIU2 use random msi irqs. (Carlos Munoz) [Orabug: 34483890] - MIPS: OCTEON: Add initial error bit detection for cn78XX. (David Daney) [Orabug: 34483890] - MIPS: Fix demand activation of OCTEON CVMSEG region. (David Daney) [Orabug: 34483890] - MIPS:OCTEON: Enable access to CVMSEG for user space (Chandrakala Chavva) [Orabug: 34483890] - watchdog: Octeon: Add 78xx support. (Carlos Munoz) [Orabug: 34483890] - MIPS: oct_ilm: Fix debugfs file permissions. (David Daney) [Orabug: 34483890] - MIPS: KDUMP: Fix to access non-sectioned memory (Prem Mallappa) [Orabug: 34483890] - MIPS: OCTEON: Fix plat_swiotlb_setup() for OCTEON3 (David Daney) [Orabug: 34483890] - MIPS: Handle CPU_CAVIUM_OCTEON3 like CPU_CAVIUM_OCTEON2 in clear_page. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Allow CONFIG_CAVIUM_CN63XXP1 to be disabled. (David Daney) [Orabug: 34483890] - MIPS/EDAC: Use correct fields for printing error message for O3 model (Chandrakala Chavva) [Orabug: 34483890] - edac/octeon_edac-lmc: Fix kernel panic when 1 DDR present (Prem Mallappa) [Orabug: 34483890] - MIPS/EDAC: Cavium: Updated L2C error checking for OCTEON3. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: Only flush local ICache in get_new_asid(). (David Daney) [Orabug: 34483890] - MIPS: Add new function local_flush_icache_all() (David Daney) [Orabug: 34483890] - MIPS: Handle indexed load instructions in emulate_load_store_insn(). (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Increase the number of irqs for !PCI case (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Restore printing of L2 Cache information. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Add /sys/devices/system/cpu/cpuX/cache (Venkat Subbiah) [Orabug: 34483890] - MIPS perf: Rework the mipspmu notifiers. (David Daney) [Orabug: 34483890] - MIPS perf: OCTEON: Handle PMU pmu_enable/pmu_diable notifications. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Sync up HOTPLUG_CPU changes. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Per process XKPHYS (Chandrakala Chavva) [Orabug: 34483890] - MIPS: move arch/mips/cavium-octeon/cpu.c to arch/mips/kernel/ (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Set the extended bits of DIDTTO too. (David Daney) [Orabug: 34483890] - MIPS: Add support for OCTEON III perf events. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Keep reset value for COP0_ERRCTL (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Enable tlb parity error for O3 (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Use correct L2C CSR for cache locking. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Move L2 Cache probing code to setup.c (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Move xkphys_usermem_{read,write} to octeon-cpu.c (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Fix L1 dacache parity for OCTEON3 (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Use current_cpu_type() for CPU model check. (Chandrakala Chavva) [Orabug: 34483890] - MIPS: Octeon: Initialize proper CVMX_SSO_NW_TIM register. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Merge and cleanup. (Leonid Rosenboim) [Orabug: 34483890] - MIPS: OCTEON: Save/Restore wider multiply registers in OCTEON III CPUs (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add support for CONFIG_CAVIUM_GDB (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add Cavium OCTEON serial driver. (Carlos Munoz) [Orabug: 34483890] - MIPS: Octeon: Rearrange L2 cache locking code (David Daney) [Orabug: 34483890] - MIPS/OCTEON: Initialize QLM JTAG. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Import new S.E. and adjust things to match. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add /proc/octeon_perf support. (David Daney) [Orabug: 34483890] - MIPS: Allow sub-architecture 'machines' to override bootmem initialization. (David Daney) [Orabug: 34483890] - MIPS: Fix warning spew on CONFIG_PREEMPT_DEBUG and ptrace watch register use. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Fix compile/run time errors from synced cvmx files. (Carlos Munoz) [Orabug: 34483890] - Sync-up SE files (latest) (Lukasz Majczak) [Orabug: 34483890] - MIPS: OCTEON: octeon-lmc bug fixes (Chandrakala Chavva) [Orabug: 34483890] - MIPS: OCTEON: Add module to inject hardware error conditions. (David Daney) [Orabug: 34483890] - MIPS: Add accessor functions for OCTEON ERRCTL CP0 register. (David Daney) [Orabug: 34483890] - MIPS/OCTEON: Add OCTEON II TLB parity error handling (David Daney) [Orabug: 34483890] - MIPS: Add board_mcheck_handler, show process state on machine check exception. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Cleanup obsolete CrashKernel memory init in octeon/setup.c (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add support for running kernel in mapped address space. (David Daney) [Orabug: 34483890] - MIPS/edac/OCTEON: Hook up Write Buffer parity errors to EDAC. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Add /proc/octeon_info support. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Define cpu_has_local_ebase to 0. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Use virt_to_phys() and phys_to_virt() in octeon/setup.c (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add framework for managing and reporting hardware status bit assertions. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Populate kernel memory from cvmx_bootmem named blocks. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Disable probing MDIO for Landbird NIC 10g cards. (David Daney) [Orabug: 34483890] - MIPS: Octeon: Add config option to disable ELF NOTE segments (David Daney) [Orabug: 34483890] - MIPS: Octeon: Add simple Octeon IPI infrastructure (David Daney) [Orabug: 34483890] - MIPS: Octeon: Quit using all the mailbox bits. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Handle userspace access to CVMSEG (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add driver for OCTEON PCI console. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Make PCIe work with Little Endian kernel. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Rearrange CVMSEG slots. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add ability to used an initrd from a named memory block. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Change load address to waste less memory. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add parameter to disable PCI on command line. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Print address of passed device tree. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Introduce xkphys_read, xkphys_write sysmips(2) calls (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add sysfs support for CPU power throttling. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add PTP clocksource. (David Daney) [Orabug: 34483890] - MIPS: msi-octeon: Add MSI-X support for OCTEON III. (Lukasz Majczak) [Orabug: 34483890] - MIPS: OCTEON: Add support for SRIO interrupt sources. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add utility helper function octeon_read_ptp_csr() (David Daney) [Orabug: 34483890] - gpio: gpio-octeon: Add cn78XX support. (David Daney) [Orabug: 34483890] - MIPS: Add Octeon2 optimizations to clear_page. (David Daney) [Orabug: 34483890] - MIPS: Add ZCB and ZCBT instructions to uasm. (David Daney) [Orabug: 34483890] - MIPS: Use Octeon2 atomic instructions when cpu_has_octeon2_isa. (David Daney) [Orabug: 34483890] - MIPS: OCTEON: Add OCTEON II build and configuration option (David Daney) [Orabug: 34483890] - MIPS: Octeon: Fast access to the thread pointer (David Daney) [Orabug: 34483890] [5.4.17-2136.311.3.el8uek] - arm64: pensando: Kernel PCIe manager for Pensando SmartNIC (Rob Gardner) [Orabug: 33480595] - PCI: pciehp: Add quirk to handle spurious DLLSC on a x4x4 SSD (Thomas Tai) [Orabug: 34358323] - ext4: Move to shared i_rwsem even without dioread_nolock mount opt (Ritesh Harjani) [Orabug: 34405736] - ext4: Start with shared i_rwsem in case of DIO instead of exclusive (Ritesh Harjani) [Orabug: 34405736] - ext4: further refactoring bufferio and dio helper (Junxiao Bi) [Orabug: 34405736] - ext4: refactor ext4_file_write_iter (Junxiao Bi) [Orabug: 34405736] - net/mlx5: E-Switch, change VFs default admin state to auto in switchdev (Maor Dickman) [Orabug: 34477073] - xen/manage: Use orderly_reboot() to reboot (Ross Lagerwall) [Orabug: 34480732] - xen/manage: revert "xen/manage: enable C_A_D to force reboot" (Dongli Zhang) [Orabug: 34480732] [5.4.17-2136.311.2.el8uek] - s390/archrandom: prevent CPACF trng invocations in interrupt context (Harald Freudenberger) - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (Demi Marie Obenour) - LTS tag: v5.4.206 (Sherry Yang) - Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" (Greg Kroah-Hartman) - LTS tag: v5.4.205 (Sherry Yang) - dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (Miaoqian Lin) - dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (Miaoqian Lin) - dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc() correctly (Michael Walle) - dmaengine: pl330: Fix lockdep warning about non-static key (Dmitry Osipenko) - ida: don't use BUG_ON() for debugging (Linus Torvalds) - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo (Samuel Holland) - misc: rtsx_usb: set return value in rsp_buf alloc err path (Shuah Khan) - misc: rtsx_usb: use separate command and response buffers (Shuah Khan) - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Shuah Khan) - dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (Peter Robinson) - i2c: cadence: Unregister the clk notifier in error path (Satish Nagireddy) - selftests: forwarding: fix error message in learning_test (Vladimir Oltean) - selftests: forwarding: fix learning_test when h1 supports IFF_UNICAST_FLT (Vladimir Oltean) - selftests: forwarding: fix flood_unicast_test when h2 supports IFF_UNICAST_FLT (Vladimir Oltean) - ibmvnic: Properly dispose of all skbs during a failover. (Rick Lindsley) - ARM: at91: pm: use proper compatibles for sam9x60's rtc and rtt (Claudiu Beznea) - ARM: at91: pm: use proper compatible for sama5d2's rtc (Claudiu Beznea) - pinctrl: sunxi: sunxi_pconf_set: use correct offset (Andrei Lalaev) - pinctrl: sunxi: a83t: Fix NAND function name for some pins (Samuel Holland) - ARM: meson: Fix refcount leak in meson_smp_prepare_cpus (Miaoqian Lin) - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits (Jimmy Assarsson) - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (Jimmy Assarsson) - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (Jimmy Assarsson) - powerpc/powernv: delay rng platform device creation until later in boot (Jason A. Donenfeld) - video: of_display_timing.h: include errno.h (Hsin-Yi Wang) - fbcon: Prevent that screen size is smaller than font size (Helge Deller) - fbcon: Disallow setting font bigger than screen size (Helge Deller) - fbmem: Check virtual screen sizes in fb_set_var() (Helge Deller) - fbdev: fbmem: Fix logo center image dx issue (Guiling Deng) - iommu/vt-d: Fix PCI bus rescan device hot add (Yian Chen) - net: rose: fix UAF bug caused by rose_t0timer_expiry (Duoming Zhou) - usbnet: fix memory leak in error case (Oliver Neukum) - can: gs_usb: gs_usb_open/close(): fix memory leak (Rhett Aultman) - can: grcan: grcan_probe(): remove extra of_node_get() (Liang He) - can: bcm: use call_rcu() instead of costly synchronize_rcu() (Oliver Hartkopp) - mm/slub: add missing TID updates on slab deactivation (Jann Horn) - esp: limit skb_page_frag_refill use to a single page (Sabrina Dubroca) - LTS tag: v5.4.204 (Sherry Yang) - clocksource/drivers/ixp4xx: remove EXPORT_SYMBOL_GPL from ixp4xx_timer_setup() (Greg Kroah-Hartman) - net: usb: qmi_wwan: add Telit 0x1070 composition (Daniele Palmas) - net: usb: qmi_wwan: add Telit 0x1060 composition (Carlo Lobrano) - xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko) - xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne) - xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne) - xen/netfront: fix leaking data in shared pages (Roger Pau Monne) - xen/blkfront: fix leaking data in shared pages (Roger Pau Monne) - selftests/rseq: Change type of rseq_offset to ptrdiff_t (Mathieu Desnoyers) - selftests/rseq: x86-32: use %gs segment selector for accessing rseq thread area (Mathieu Desnoyers) - selftests/rseq: x86-64: use %fs segment selector for accessing rseq thread area (Mathieu Desnoyers) - selftests/rseq: Fix: work-around asm goto compiler bugs (Mathieu Desnoyers) - selftests/rseq: Remove arm/mips asm goto compiler work-around (Mathieu Desnoyers) - selftests/rseq: Fix warnings about #if checks of undefined tokens (Mathieu Desnoyers) - selftests/rseq: Fix ppc32 offsets by using long rather than off_t (Mathieu Desnoyers) - selftests/rseq: Fix ppc32 missing instruction selection "u" and "x" for load/store (Mathieu Desnoyers) - selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer on big endian (Mathieu Desnoyers) - selftests/rseq: Uplift rseq selftests for compatibility with glibc-2.35 (Mathieu Desnoyers) - selftests/rseq: Introduce thread pointer getters (Mathieu Desnoyers) - selftests/rseq: Introduce rseq_get_abi() helper (Mathieu Desnoyers) - selftests/rseq: Remove volatile from __rseq_abi (Mathieu Desnoyers) - selftests/rseq: Remove useless assignment to cpu variable (Mathieu Desnoyers) - selftests/rseq: introduce own copy of rseq uapi header (Mathieu Desnoyers) - selftests/rseq: remove ARRAY_SIZE define from individual tests (Shuah Khan)

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.311.6.el8uek.src.rpm

x86_64

- ipv6/sit: fix ipip6_tunnel_get_prl return value (katrinzhou) - sit: use min (kernel test robot) - net: dsa: bcm_sf2: force pause link settings (Doug Berger) - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails (Yang Yingliang) - xen/gntdev: Avoid blocking in unmap_grant_pages() (Demi Marie Obenour) - net: tun: avoid disabling NAPI twice (Jakub Kicinski) - NFC: nxp-nci: Don't issue a zero length i2c_master_read() (Michael Walle) - nfc: nfcmrvl: Fix irq_of_parse_and_map() return value (Krzysztof Kozlowski) - net: bonding: fix use-after-free after 802.3ad slave unbind (Yevhen Orlov) - net: bonding: fix possible NULL deref in rlb code (Eric Dumazet) - net/sched: act_api: Notify user space if any actions were flushed before error (Victor Nogueira) - netfilter: nft_dynset: restore set element counter when failing to update (Pablo Neira Ayuso) - s390: remove unneeded 'select BUILD_BIN2C' (Masahiro Yamada) - PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events (Miaoqian Lin) - caif_virtio: fix race between virtio_device_ready() and ndo_open() (Jason Wang) - net: ipv6: unexport __init-annotated seg6_hmac_net_init() (YueHaibing) - usbnet: fix memory allocation in helpers (Oliver Neukum) - linux/dim: Fix divide by 0 in RDMA DIM (Tao Liu) - RDMA/qedr: Fix reporting QP timeout attribute (Kamal Heib) - net: tun: stop NAPI when detaching queues (Jakub Kicinski) - net: tun: unlink NAPI from device on destruction (Jakub Kicinski) - selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test (Dimitris Michailidis) - virtio-net: fix race between ndo_open() and virtio_device_ready() (Jason Wang) - net: usb: ax88179_178a: Fix packet receiving (Jose Alonso) - net: rose: fix UAF bugs caused by timer handler (Duoming Zhou) - s390/archrandom: simplify back to earlier design and initialize earlier (Jason A. Donenfeld) - dm raid: fix KASAN warning in raid5_add_disks (Mikulas Patocka) - dm raid: fix accesses beyond end of raid member array (Heinz Mauelshagen) - powerpc/bpf: Fix use of user_pt_regs in uapi (Naveen N. Rao) - powerpc/prom_init: Fix kernel config grep (Liam Howlett) - nvdimm: Fix badblocks clear off-by-one error (Chris Ye) - ipv6: take care of disable_policy when restoring routes (Nicolas Dichtel) - LTS tag: v5.4.203 (Sherry Yang) - crypto: arm/ghash-ce - define fpu before fpu registers are referenced (Stefan Agner) - crypto: arm - use Kconfig based compiler checks for crypto opcodes (Ard Biesheuvel) - ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler (Jian Cai) - ARM: OMAP2+: drop unnecessary adrl (Stefan Agner) - ARM: 8929/1: use APSR_nzcv instead of r15 as mrc operand (Stefan Agner) - ARM: 8933/1: replace Sun/Solaris style flag on section directive (Nick Desaulniers) - crypto: arm/sha512-neon - avoid ADRL pseudo instruction (Ard Biesheuvel) - crypto: arm/sha256-neon - avoid ADRL pseudo instruction (Ard Biesheuvel) - ARM: 8971/1: replace the sole use of a symbol with its definition (Jian Cai) - ARM: 8990/1: use VFP assembler mnemonics in register load/store macros (Stefan Agner) - ARM: 8989/1: use .fpu assembler directives instead of assembler arguments (Stefan Agner) - net: mscc: ocelot: allow unregistered IP multicast flooding (Vladimir Oltean) - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (Naveen N. Rao) - powerpc/ftrace: Remove ftrace init tramp once kernel init is complete (Naveen N. Rao) - drm: remove drm_fb_helper_modinit (Christoph Hellwig) - LTS tag: v5.4.202 (Sherry Yang) - powerpc/pseries: wire up rng during setup_arch() (Jason A. Donenfeld) - kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd attempt) (Masahiro Yamada) - random: update comment from copy_to_user() -> copy_to_iter() (Jason A. Donenfeld) - modpost: fix section mismatch check for exported init/exit sections (Masahiro Yamada) - ARM: cns3xxx: Fix refcount leak in cns3xxx_init (Miaoqian Lin) - ARM: Fix refcount leak in axxia_boot_secondary (Miaoqian Lin) - soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe (Miaoqian Lin) - ARM: exynos: Fix refcount leak in exynos_map_pmu (Miaoqian Lin) - ARM: dts: imx6qdl: correct PU regulator ramp delay (Lucas Stach) - powerpc/powernv: wire up rng during setup_arch (Jason A. Donenfeld) - powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Andrew Donnellan) - powerpc: Enable execve syscall exit tracepoint (Naveen N. Rao) - parisc: Enable ARCH_HAS_STRICT_MODULE_RWX (Helge Deller) - xtensa: Fix refcount leak bug in time.c (Liang He) - xtensa: xtfpga: Fix refcount leak bug in setup (Liang He) - iio: adc: axp288: Override TS pin bias current for some models (Hans de Goede) - iio: adc: stm32: fix maximum clock rate for stm32mp15x (Olivier Moysan) - iio: trigger: sysfs: fix use-after-free on remove (Vincent Whitchurch) - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() (Zheyu Ma) - iio: accel: mma8452: ignore the return value of reset operation (Haibo Chen) - iio:accel:mxc4005: rearrange iio trigger get and register (Dmitry Rokosov) - iio:accel:bma180: rearrange iio trigger get and register (Dmitry Rokosov) - iio:chemical:ccs811: rearrange iio trigger get and register (Dmitry Rokosov) - usb: chipidea: udc: check request status before setting device address (Xu Yang) - xhci: turn off port power in shutdown (Mathias Nyman) - iio: adc: vf610: fix conversion mode sysfs node name (Baruch Siach) - s390/cpumf: Handle events cycles and instructions identical (Thomas Richter) - gpio: winbond: Fix error code in winbond_gpio_get() (Dan Carpenter) - Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Jakub Kicinski) - virtio_net: fix xdp_rxq_info bug after suspend/resume (Stephan Gerhold) - igb: Make DMA faster when CPU is active on the PCIe link (Kai-Heng Feng) - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Aidan MacDonald) - ice: ethtool: advertise 1000M speeds properly (Anatolii Gerasymenko) - afs: Fix dynamic root getattr (David Howells) - MIPS: Remove repetitive increase irq_err_count (huhai) - x86/xen: Remove undefined behavior in setup_features() (Julien Grall) - udmabuf: add back sanity check (Gerd Hoffmann) - net/tls: fix tls_sk_proto_close executed repeatedly (Ziyang Xuan) - erspan: do not assume transport header is always set (Eric Dumazet) - drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (Miaoqian Lin) - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (Peilin Ye) - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jay Vosburgh) - phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Claudiu Manoil) - bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell) - USB: serial: option: add Quectel RM500K module support (Macpaul Lin) - USB: serial: option: add Quectel EM05-G modem (Yonglin Tan) - USB: serial: option: add Telit LE910Cx 0x1250 composition (Carlo Lobrano) - random: quiet urandom warning ratelimit suppression message (Jason A. Donenfeld) - dm mirror log: clear log bits up to BITS_PER_LONG boundary (Mikulas Patocka) - dm era: commit metadata in postsuspend after worker stops (Nikos Tsironis) - ata: libata: add qc->flags in ata_qc_complete_template tracepoint (Edward Wu) - mtd: rawnand: gpmi: Fix setting busy timeout setting (Sascha Hauer) - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing (Chevron Li) - net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Rosemarie O'Riorden) - ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Tim Crawford) - ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang) - ALSA: hda/conexant: Fix missing beep setup (Takashi Iwai) - ALSA: hda/via: Fix missing beep setup (Takashi Iwai) - random: schedule mix_interrupt_randomness() less often (Jason A. Donenfeld) - vt: drop old FONT ioctls (Jiri Slaby) - LTS tag: v5.4.201 (Sherry Yang) - arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Will Deacon) - tcp: drop the hash_32() part from the index calculation (Willy Tarreau) - tcp: increase source port perturb table to 2^16 (Willy Tarreau) - tcp: dynamically allocate the perturb table used by source ports (Willy Tarreau) - tcp: add small random increments to the source port (Willy Tarreau) - tcp: use different parts of the port_offset for index and offset (Willy Tarreau) - tcp: add some entropy in __inet_hash_connect() (Eric Dumazet) - usb: gadget: u_ether: fix regression in setting fixed MAC address (Marian Postevca) - dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer) - s390/mm: use non-quiescing sske for KVM switch to keyed guest (Christian Borntraeger) - LTS tag: v5.4.200 (Sherry Yang) - powerpc/mm: Switch obsolete dssall to .long (Alexey Kardashevskiy) - riscv: Less inefficient gcc tishift helpers (and export their symbols) (Olof Johansson) (Randy Dunlap) - arm64: kprobes: Use BRK instead of single-step when executing instructions out-of-line (Jean-Philippe Brucker) - net: openvswitch: fix leak of nested actions (Ilya Maximets) - net: openvswitch: fix misuse of the cached connection on tuple changes (Ilya Maximets) - net/sched: act_police: more accurate MTU policing (Davide Caratti) - virtio-pci: Remove wrong address verification in vp_del_vqs() (Murilo Opsfelder Araujo) - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Andy Chi) - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 (Jeremy Szu) - ext4: add reserved GDT blocks check (Zhang Yi) - ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li) - dm mirror log: round up region bitmap size to BITS_PER_LONG (Mikulas Patocka) - serial: 8250: Store to lsr_save_flags after lsr read (Ilpo Jrvinen) - usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Miaoqian Lin) - usb: dwc2: Fix memory leak in dwc2_hcd_init (Miaoqian Lin) - USB: serial: io_ti: add Agilent E5805A support (Robert Eckelmann) - USB: serial: option: add support for Cinterion MV31 with new baseline (Slark Xiao) - comedi: vmk80xx: fix expression for tx buffer size (Ian Abbott) - i2c: designware: Use standard optional ref clock implementation (Serge Semin) - irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Miaoqian Lin) - irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Miaoqian Lin) - irqchip/gic/realview: Fix refcount leak in realview_gic_of_init (Miaoqian Lin) - certs/blacklist_hashes.c: fix const confusion in certs blacklist (Masahiro Yamada) - arm64: ftrace: fix branch range checks (Mark Rutland) - net: bgmac: Fix an erroneous kfree() in bgmac_remove() (Christophe JAILLET) - mlxsw: spectrum_cnt: Reorder counter pools (Petr Machata) - misc: atmel-ssc: Fix IRQ check in ssc_probe (Miaoqian Lin) - tty: goldfish: Fix free_irq() on remove (Vincent Whitchurch) - i40e: Fix call trace in setup_tx_descriptors (Aleksandr Loktionov) - i40e: Fix calculating the number of queue pairs (Grzegorz Szczurek) - i40e: Fix adding ADQ filter to TC0 (Grzegorz Szczurek) - clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Masahiro Yamada) - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Trond Myklebust) - random: credit cpu and bootloader seeds by default (Jason A. Donenfeld) - net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag (Chen Lin) - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Wang Yufen) - nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (Xiaohui Zhang) - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (chengkaitao) - ALSA: hda/realtek - Add HW8326 support (huangwenhui) - scsi: pmcraid: Fix missing resource cleanup in error case (Chengguang Xu) - scsi: ipr: Fix missing/incorrect resource cleanup in error case (Chengguang Xu) - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (James Smart) - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (James Smart) - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (Wentao Wang) - ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Mark Brown) - ASoC: es8328: Fix event generation for deemphasis control (Mark Brown) - ASoC: wm8962: Fix suspend while playing music (Adam Ford) - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Sergey Shtylyov) - ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Charles Keepax) - ASoC: cs42l52: Correct TLV for Bypass Volume (Charles Keepax) - ASoC: cs53l30: Correct number of volume levels on SX controls (Charles Keepax) - ASoC: cs35l36: Update digital volume TLV (Charles Keepax) - ASoC: cs42l52: Fix TLV scales for mixer controls (Charles Keepax) - dma-debug: make things less spammy under memory pressure (Rob Clark) - ASoC: nau8822: Add operation for internal PLL off and on (Hui Wang) - powerpc/kasan: Silence KASAN warnings in __get_wchan() (He Ying) - random: account for arch randomness in bits (Jason A. Donenfeld) - random: mark bootloader randomness code as __init (Jason A. Donenfeld) - random: avoid checking crng_ready() twice in random_init() (Jason A. Donenfeld) - crypto: drbg - make reseeding from get_random_bytes() synchronous (Nicolai Stange) - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() (Nicolai Stange) - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() (Nicolai Stange) - crypto: drbg - prepare for more fine-grained tracking of seeding state (Nicolai Stange) - Revert "random: use static branch for crng_ready()" (Jason A. Donenfeld) - random: check for signals after page of pool writes (Jason A. Donenfeld) - random: wire up fops->splice_{read,write}_iter() (Jens Axboe) - random: convert to using fops->write_iter() (Jens Axboe) - random: convert to using fops->read_iter() (Jens Axboe) - random: unify batched entropy implementations (Jason A. Donenfeld) - random: move randomize_page() into mm where it belongs (Jason A. Donenfeld) - random: move initialization functions out of hot pages (Jason A. Donenfeld) - random: make consistent use of buf and len (Jason A. Donenfeld) - random: use proper return types on get_random_{int,long}_wait() (Jason A. Donenfeld) - random: remove extern from functions in header (Jason A. Donenfeld) - random: use static branch for crng_ready() (Jason A. Donenfeld) - random: credit architectural init the exact amount (Jason A. Donenfeld) - random: handle latent entropy and command line from random_init() (Jason A. Donenfeld) - random: use proper jiffies comparison macro (Jason A. Donenfeld) - random: remove ratelimiting for in-kernel unseeded randomness (Jason A. Donenfeld) - random: move initialization out of reseeding hot path (Jason A. Donenfeld) - random: avoid initializing twice in credit race (Jason A. Donenfeld) - random: use symbolic constants for crng_init states (Jason A. Donenfeld) - siphash: use one source of truth for siphash permutations (Jason A. Donenfeld) - random: help compiler out with fast_mix() by using simpler arguments (Jason A. Donenfeld) - random: do not use input pool from hard IRQs (Jason A. Donenfeld) - random: order timer entropy functions below interrupt functions (Jason A. Donenfeld) - random: do not pretend to handle premature next security model (Jason A. Donenfeld) - random: use first 128 bits of input as fast init (Jason A. Donenfeld) - random: do not use batches when !crng_ready() (Jason A. Donenfeld) - random: insist on random_get_entropy() existing in order to simplify (Jason A. Donenfeld) - xtensa: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - sparc: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - um: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - x86/tsc: Use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - nios2: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - arm: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - mips: use fallback for random_get_entropy() instead of just c0 random (Jason A. Donenfeld) - m68k: use fallback for random_get_entropy() instead of zero (Jason A. Donenfeld) - timekeeping: Add raw clock fallback for random_get_entropy() (Jason A. Donenfeld) - powerpc: define get_cycles macro for arch-override (Jason A. Donenfeld) - alpha: define get_cycles macro for arch-override (Jason A. Donenfeld) - parisc: define get_cycles macro for arch-override (Jason A. Donenfeld) - s390: define get_cycles macro for arch-override (Jason A. Donenfeld) - ia64: define get_cycles macro for arch-override (Jason A. Donenfeld) - init: call time_init() before rand_initialize() (Jason A. Donenfeld) - random: fix sysctl documentation nits (Jason A. Donenfeld) - random: document crng_fast_key_erasure() destination possibility (Jason A. Donenfeld) - random: make random_get_entropy() return an unsigned long (Jason A. Donenfeld) - random: allow partial reads if later user copies fail (Jason A. Donenfeld) - random: check for signals every PAGE_SIZE chunk of /dev/[u]random (Jason A. Donenfeld) - random: check for signal_pending() outside of need_resched() check (Jann Horn) - random: do not allow user to keep crng key around on stack (Jason A. Donenfeld) - random: do not split fast init input in add_hwgenerator_randomness() (Jan Varho) - random: mix build-time latent entropy into pool at init (Jason A. Donenfeld) - random: re-add removed comment about get_random_{u32,u64} reseeding (Jason A. Donenfeld) - random: treat bootloader trust toggle the same way as cpu trust toggle (Jason A. Donenfeld) - random: skip fast_init if hwrng provides large chunk of entropy (Jason A. Donenfeld) - random: check for signal and try earlier when generating entropy (Jason A. Donenfeld) - random: reseed more often immediately after booting (Jason A. Donenfeld) - random: make consistent usage of crng_ready() (Jason A. Donenfeld) - random: use SipHash as interrupt entropy accumulator (Jason A. Donenfeld) - random: replace custom notifier chain with standard one (Jason A. Donenfeld) - random: don't let 644 read-only sysctls be written to (Jason A. Donenfeld) - random: give sysctl_random_min_urandom_seed a more sensible value (Jason A. Donenfeld) - random: do crng pre-init loading in worker rather than irq (Jason A. Donenfeld) - random: unify cycles_t and jiffies usage and types (Jason A. Donenfeld) - random: cleanup UUID handling (Jason A. Donenfeld) - random: only wake up writers after zap if threshold was passed (Jason A. Donenfeld) - random: round-robin registers as ulong, not u32 (Jason A. Donenfeld) - random: pull add_hwgenerator_randomness() declaration into random.h (Jason A. Donenfeld) - random: check for crng_init == 0 in add_device_randomness() (Jason A. Donenfeld) - random: unify early init crng load accounting (Jason A. Donenfeld) - random: do not take pool spinlock at boot (Jason A. Donenfeld) - random: defer fast pool mixing to worker (Jason A. Donenfeld) - random: rewrite header introductory comment (Jason A. Donenfeld) - random: group sysctl functions (Jason A. Donenfeld) - random: group userspace read/write functions (Jason A. Donenfeld) - random: group entropy collection functions (Jason A. Donenfeld) - random: group entropy extraction functions (Jason A. Donenfeld) - random: group crng functions (Jason A. Donenfeld) - random: group initialization wait functions (Jason A. Donenfeld) - random: remove whitespace and reorder includes (Jason A. Donenfeld) - random: remove useless header comment (Jason A. Donenfeld) - random: introduce drain_entropy() helper to declutter crng_reseed() (Jason A. Donenfeld) - random: deobfuscate irq u32/u64 contributions (Jason A. Donenfeld) - random: add proper SPDX header (Jason A. Donenfeld) - random: remove unused tracepoints (Jason A. Donenfeld) - random: remove ifdef'd out interrupt bench (Jason A. Donenfeld) - random: tie batched entropy generation to base_crng generation (Jason A. Donenfeld) - random: fix locking for crng_init in crng_reseed() (Dominik Brodowski) - random: zero buffer after reading entropy from userspace (Jason A. Donenfeld) - random: remove outdated INT_MAX >> 6 check in urandom_read() (Jason A. Donenfeld) - random: make more consistent use of integer types (Jason A. Donenfeld) - random: use hash function for crng_slow_load() (Jason A. Donenfeld) - random: use simpler fast key erasure flow on per-cpu keys (Jason A. Donenfeld) - random: absorb fast pool into input pool after fast load (Jason A. Donenfeld) - random: do not xor RDRAND when writing into /dev/random (Jason A. Donenfeld) - random: ensure early RDSEED goes through mixer on init (Jason A. Donenfeld) - random: inline leaves of rand_initialize() (Jason A. Donenfeld) - random: get rid of secondary crngs (Jason A. Donenfeld) - random: use RDSEED instead of RDRAND in entropy extraction (Jason A. Donenfeld) - random: fix locking in crng_fast_load() (Dominik Brodowski) - random: remove batched entropy locking (Jason A. Donenfeld) - random: remove use_input_pool parameter from crng_reseed() (Eric Biggers) - random: make credit_entropy_bits() always safe (Jason A. Donenfeld) - random: always wake up entropy writers after extraction (Jason A. Donenfeld) - random: use linear min-entropy accumulation crediting (Jason A. Donenfeld) - random: simplify entropy debiting (Jason A. Donenfeld) - random: use computational hash for entropy extraction (Jason A. Donenfeld) - random: only call crng_finalize_init() for primary_crng (Dominik Brodowski) - random: access primary_pool directly rather than through pointer (Dominik Brodowski) - random: continually use hwgenerator randomness (Dominik Brodowski) - random: simplify arithmetic function flow in account() (Jason A. Donenfeld) - random: selectively clang-format where it makes sense (Jason A. Donenfeld) - random: access input_pool_data directly rather than through pointer (Jason A. Donenfeld) - random: cleanup fractional entropy shift constants (Jason A. Donenfeld) - random: prepend remaining pool constants with POOL_ (Jason A. Donenfeld) - random: de-duplicate INPUT_POOL constants (Jason A. Donenfeld) - random: remove unused OUTPUT_POOL constants (Jason A. Donenfeld) - random: rather than entropy_store abstraction, use global (Jason A. Donenfeld) - random: remove unused extract_entropy() reserved argument (Jason A. Donenfeld) - random: remove incomplete last_data logic (Sherry Yang) - random: cleanup integer types (Jason A. Donenfeld) - random: cleanup poolinfo abstraction (Jason A. Donenfeld) - random: fix typo in comments (Schspa Shi) - random: don't reset crng_init_cnt on urandom_read() (Jann Horn) - random: avoid superfluous call to RDRAND in CRNG extraction (Jason A. Donenfeld) - random: early initialization of ChaCha constants (Dominik Brodowski) - random: initialize ChaCha20 constants with correct endianness (Eric Biggers) - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs (Jason A. Donenfeld) - random: harmonize "crng init done" messages (Dominik Brodowski) - random: mix bootloader randomness into pool (Jason A. Donenfeld) - random: do not re-init if crng_reseed completes before primary init (Jason A. Donenfeld) - random: do not sign extend bytes for rotation when mixing (Jason A. Donenfeld) - random: use BLAKE2s instead of SHA1 in extraction (Jason A. Donenfeld) - random: remove unused irq_flags argument from add_interrupt_randomness() (Sebastian Andrzej Siewior) - random: document add_hwgenerator_randomness() with other input functions (Mark Brown) - crypto: blake2s - adjust include guard naming (Eric Biggers) (Eric Biggers) - MAINTAINERS: co-maintain random.c (Jason A. Donenfeld) - random: remove dead code left over from blocking pool (Eric Biggers) - random: avoid arch_get_random_seed_long() when collecting IRQ randomness (Ard Biesheuvel) - random: add arch_get_random_*long_early() (Mark Rutland) - powerpc: Use bool in archrandom.h (Richard Henderson) - linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (Richard Henderson) - linux/random.h: Use false with bool (Richard Henderson) - linux/random.h: Remove arch_has_random, arch_has_random_seed (Richard Henderson) - s390: Remove arch_has_random, arch_has_random_seed (Richard Henderson) - powerpc: Remove arch_has_random, arch_has_random_seed (Richard Henderson) - x86: Remove arch_has_random, arch_has_random_seed (Richard Henderson) - random: avoid warnings for !CONFIG_NUMA builds (Mark Rutland) - random: split primary/secondary crng init paths (Mark Rutland) - random: remove some dead code of poolinfo (Yangtao Li) - random: fix typo in add_timer_randomness() (Yangtao Li) - random: Add and use pr_fmt() (Yangtao Li) - random: convert to ENTROPY_BITS for better code readability (Yangtao Li) - random: remove unnecessary unlikely() (Yangtao Li) - random: don't forget compat_ioctl on urandom (Jason A. Donenfeld) - compat_ioctl: remove /dev/random commands (Arnd Bergmann) - lib/crypto: sha1: re-roll loops to reduce code size (Jason A. Donenfeld) - lib/crypto: blake2s: move hmac construction into wireguard (Jason A. Donenfeld) - crypto: blake2s - generic C library implementation and selftest (Jason A. Donenfeld) - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION (Martin Faltesek) - bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() (Yuntao Wang) - 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" (Al Viro) [5.4.17-2136.311.1.el8uek] - cifs: fix ntlmssp auth when there is no key exchange (Paulo Alcantara) [Orabug: 33670985] - net/mlx5: Round-Robin EQs over IRQs (Shay Drory) [Orabug: 33887110] - net/mlx5: Separate between public and private API of sf.h (Shay Drory) [Orabug: 33887110] - net/mlx5: Enlarge interrupt field in CREATE_EQ (Shay Drory) [Orabug: 33887110] - net/mlx5: Allocating a pool of MSI-X vectors for SFs (Shay Drory) [Orabug: 33887110] - net/mlx5: Change IRQ storage logic from static to dynamic (Shay Drory) [Orabug: 33887110] - net/mlx5: Moving rmap logic to EQs (Shay Drory) [Orabug: 33887110] - net/mlx5: Extend mlx5_irq_request to request IRQ from the kernel (Shay Drory) [Orabug: 33887110] - net/mlx5: Removing rmap per IRQ (Shay Drory) [Orabug: 33887110] - net/mlx5: Clean license text in eq.[c|h] files (Leon Romanovsky) [Orabug: 33887110] - net/mlx5: Provide cpumask at EQ creation phase (Leon Romanovsky) [Orabug: 33887110] - net/mlx5: Introduce API for request and release IRQs (Shay Drory) [Orabug: 33887110] - net/mlx5: Delay IRQ destruction till all users are gone (Leon Romanovsky) [Orabug: 33887110] - net/mlx5: Remove return statement exist at the end of void function (Wenpeng Liang) [Orabug: 33887110] - net/mlx5: Use order-0 allocations for EQs (Tariq Toukan) [Orabug: 33887110] - net/mlx5: Remove unused field in EQ (Tariq Toukan) [Orabug: 33887110] - XArray: Add xa_for_each_range (Matthew Wilcox (Oracle)) [Orabug: 33887110] - XArray: Improve documentation of search marks (Matthew Wilcox (Oracle)) [Orabug: 33887110] - Refactor pciep_regrd32 for kpcimgr (Rob Gardner) [Orabug: 34091165] - dsc-drivers: update drivers for 1.15.9-C-65 (Shannon Nelson) [Orabug: 34091165] - Pensando: kexec: support kexec on elba (Henry Willard) [Orabug: 34091165] - Pensando: kernel config changes for kdump (Rob Gardner) [Orabug: 34091165] - net/ethernet/pensando: Add out-of-tree network drivers (Dave Kleikamp) [Orabug: 34091165] - uek-rpm: spec file changes to build embedded2 kernels (Dave Kleikamp) [Orabug: 34091165] - uek-rpm: pensando: create config file for elba (Dave Kleikamp) [Orabug: 34091165] - uek-rpm: Disable Pensando options for non-Pensando kernels (Dave Kleikamp) [Orabug: 34091165] - arm64: Reserve elfcorehdr before scanning reserved memory from device tree (Dave Kleikamp) [Orabug: 34091165] - spi: cadence: Remove extraneous SPI_CADENCE_QUADSPI from drivers/spi (Dave Kleikamp) [Orabug: 34091165] - dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 34091165] - soc/pensando: pcie driver (David Clear) [Orabug: 34091165] - drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 34091165] - drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 34091165] - drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 34091165] - drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 34091165] - i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 34091165] - Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 34091165] - drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 34091165] - drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 34091165] - dts/pensnado: Elba flash partitions (David Clear) [Orabug: 34091165] - arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 34091165] - drivers/spi/spidev.c: Add pensando,cpld device tree compat entry (David Clear) [Orabug: 34091165] - spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 34091165] - drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 34091165] - mtd/spi-nor/cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 34091165] - arm64/traps: Call platform handler for serror (Rob Gardner) [Orabug: 34091165] - i2c-designware: Add I2C code that attempts to recover from a stuck SDA line. (David Clear) [Orabug: 34091165] - drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 34091165] - hwmon/pmbus: Add a driver for the TI TPS53659, based on Vadim Pasternak's TPS53679.c driver. (David Clear) [Orabug: 34091165] - mtd/spi-nor/cadence-quadspi.c: support spi-rx-bus-width property on subnodes. (David Clear) [Orabug: 34091165] - mtd: spi-nor: add mx66u51235f and mx66u2g45g devices. (David Clear) [Orabug: 34091165] - spi: fix client driver breakages when using GPIO descriptors (David Clear) [Orabug: 34091165] - mtd: spi-nor: cadence-quadspi: Provide a way to disable DAC mode (Vignesh Raghavendra) [Orabug: 34091165] - ipc: replace costly bailout check in sysvipc_find_ipc() (Rafael Aquini) [Orabug: 34214240] {CVE-2021-3669} - uek-rpm: Enable EDAC_OCTEONTX (Henry Willard) [Orabug: 34229054] - efi/Marvell: Work-around for bootefi memmap errors (Henry Willard) [Orabug: 34229054] - uek-rpm: Update embedded config for SDK 11.22.05 (Dave Kleikamp) [Orabug: 34229054] - PCI: octeontx-83: add new quirks (Harman Kalra) [Orabug: 34229054] - edac: Fix octeontx edac device name (Jayanthi Annadurai) [Orabug: 34229054] - EDAC: OcteonTX: Fix einj error type for cn10k (Vasyl Gomonovych) [Orabug: 34229054] - soc: octeontx2-sdp: move cn10k checks under is_cn10k_sdp (Radha Mohan Chintakuntla) [Orabug: 34229054] - arm64: Fix Marvell OcteonTx2 Silicon variant naming (Linu Cherian) [Orabug: 34229054] - soc: octeontx2-sdp: set fw ready after init for cn10k (Roy Franz) [Orabug: 34229054] - swup: cn10ka: Return the value from SMC to ioctl (Witold Sadowski) [Orabug: 34229054] - soc: marvell: Fix chip revision check (Jayanthi Annadurai) [Orabug: 34229054] - driver: soc: swup utility: Add buffer log from firmware update (Witold Sadowski) [Orabug: 34229054] - ddriver: soc: swup utility: Fix multiple allocation chunk problem (Witold Sadowski) [Orabug: 34229054] - drivers: marvell: hw-access: register access via debugfs (Sumit Gaur) [Orabug: 34229054] - firmware: octeontx2: Port RPRAM configuration interface driver to MUB (Wojciech Bartczak) [Orabug: 34229054] - perf/marvell: add MBWC event (Amit Singh Tomar) [Orabug: 34229054] - drivers: perf: Add MPAM support for TAD PMU (Tanmay Jagdale) [Orabug: 34229054] - PCI: octeontx2-pem-ep: Allocate kmalloc'ed space for BAR4 (Radha Mohan Chintakuntla) [Orabug: 34229054] - PCI: Fix XCP0 BAR0 address reported by config space on cnf10kb (Wojciech Bartczak) [Orabug: 34229054] - PCI: octeontx2-pem-ep: Put CONFIG_UIO as dependent option (Radha Mohan Chintakuntla) [Orabug: 34229054] - drivers: mtd: spi-nor: Add MX66L2G45GXRI00 macronix flash (Suneel Garapati) [Orabug: 34229054] - spi: Update w25q256fw flash memory to use 4B opcodes (Witold Sadowski) [Orabug: 34229054] - drivers: sdhci-cadence: Fix interrupt handling (Jayanthi Annadurai) [Orabug: 34229054] - drivers: sdhci: Add debug option for sdhci-cadence driver. (Jayanthi Annadurai) [Orabug: 34229054] - firmware: mub: Fix reversed conditions to do a SMC call (Wojciech Bartczak) [Orabug: 34229054] - oceontx2-bphy-netdev: cnf10k: Fix 1S sync timestamp fields. (Rakesh Babu Saladi) [Orabug: 34229054] - octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped (Baha Mesleh) [Orabug: 34229054] - octeontx2-bphy-netdev: Fix cpri interrupt handling (Baha Mesleh) [Orabug: 34229054] - octeontx2-af: Don't reset previous pfc config (Hariprasad Kelam) [Orabug: 34229054] - octeontx2-pf: Use GFP_ATOMIC flag instead of GFP_KERNEL (Sunil Goutham) [Orabug: 34229054] - octeontx2-vf: Add partial ethtool support for SDP VFs (Radha Mohan Chintakuntla) [Orabug: 34229054] - octeontx2-af: Allow mkex profiles without dmac. (Suman Ghosh) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf10kb: 1-step PTP support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 34229054] - octeontx2-bphy-netdev: cpri: Add missing ethtool stats (Naveen Mamindlapalli) [Orabug: 34229054] - octeontx2-pf: Reduce minimum mtu size to 60 (Subbaraya Sundeep) [Orabug: 34229054] - octeontx2-af: suppress kpu profile loading warning (Harman Kalra) [Orabug: 34229054] - net: phy: 10G mode for fixed PHYs (Sujeet Baranwal) [Orabug: 34229054] - octeontx2-af: allow second pass pkts via default ucast entry (Nithin Dabilpuram) [Orabug: 34229054] - octeontx2-af: Update CGX_ID_MASK value (Hariprasad Kelam) [Orabug: 34229054] - octeontx2-bphy-netdev: Fix cnf10k ecpri rx packet issue (Naveen Mamindlapalli) [Orabug: 34229054] - octeontx2-af: cycle through SSO queues to drain work (Shijith Thotton) [Orabug: 34229054] - octeontx2-af: Apply errata workaround only to CN10K silicons (Geetha sowjanya) [Orabug: 34229054] - octeontx2-af: Fix hrtimer kernel crash in OcteonTx2 SoCs. (Rakesh Babu Saladi) [Orabug: 34229054] - octeontx2-af: cn10k: TIM PTP capture rollover errata fix (Shijith Thotton) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf10kb: Add PTP slave support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 34229054] - octeontx2-af: Increase mailbox timeout (Hariprasad Kelam) [Orabug: 34229054] - octeontx2-af: Unlock NDCX_AF_BANKX_LINEX_METADATA during NDC fault/lockerror/poison. (Suman Ghosh) [Orabug: 34229054] - Documentation: dt: edac: Add OcteonTX/CN10K Peripheral bindings (Vasyl Gomonovych) [Orabug: 34229054] - EDAC: OcteonTX: Add SECDED error injection (Vasyl Gomonovych) [Orabug: 34229054] - GHES: revert "GHES: support HEST/BERT in ACPI/DT systems" (Vasyl Gomonovych) [Orabug: 34229054] - arm64: Enable Spectre BHB mitigation for Marvell OcteonTx2 cpus (Linu Cherian) [Orabug: 34229054] - crypto: octeontx: fix header search path (Tomasz Duszynski) [Orabug: 34229054] - crypto: octeontx2: add firmware version in devlink info (Shijith Thotton) [Orabug: 34229054] - mtd: spi-nor: Add Macronix mx66l2g45g (Thomas Tai) [Orabug: 34229054] - driver: soc: marvell: cpss driver update to SDK11.22.04 (Dave Kleikamp) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf10k: add cpri netdev support (Naveen Mamindlapalli) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf10k: add prefix for cnf10k registers (Naveen Mamindlapalli) [Orabug: 34229054] - octeontx2-bphy-netdev: move duplicate code to common headers (Naveen Mamindlapalli) [Orabug: 34229054] - cnf10k-rfoe: Prepend 8-byte PTP header to packets in PTP queue. (Rakesh Babu Saladi) [Orabug: 34229054] - firmware: mub: fix id assignment in mub_device_register (Damian Eppel) [Orabug: 34229054] - swup: Sync update structures (Witold Sadowski) [Orabug: 34229054] - EDAC: OcteonTX: Reduce logging level for debug (Vasyl Gomonovych) [Orabug: 34229054] - driver: mailbox: Reject non-configured CPC instances (Wojciech Bartczak) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf95: add jumbo frame support (Naveen Mamindlapalli) [Orabug: 34229054] - octeontx2-af: cn10k: fix adding large offset to ptp clock (Naveen Mamindlapalli) [Orabug: 34229054] - drivers: perf: Fix tad_pmu_event_init() to check pmu type first (Tanmay Jagdale) [Orabug: 34229054] - octeontx2-pf: Do not set rbuf len as zero (Subbaraya Sundeep) [Orabug: 34229054] - octeontx2-af: Fix key checking for source mac (Subbaraya Sundeep) [Orabug: 34229054] - octeontx2-af: Fix kernel crash due to hrtimer not being initialized (Naveen Mamindlapalli) [Orabug: 34229054] - soc: octeontx2-sdp: fix EPF_RINFO for 98xx (Radha Mohan Chintakuntla) [Orabug: 34229054] - EDAC: OcteonTX: Add OcteonTx2/OcteonTX3 EDAC driver (Vasyl Gomonovych) [Orabug: 34229054] - drivers: marvell: otx2-sdei-ghes: Remove RAS driver (Vasyl Gomonovych) [Orabug: 34229054] - octeontx2-af: reset cgx pfc registers on flr (Harman Kalra) [Orabug: 34229054] - octeontx2-bphy-netdev: cnf10k: 1-step PTP and slave support. (Rakesh Babu Saladi) [Orabug: 34229054] - driver: spi: Fix SMC ID for GPIO based TPM support (Witold Sadowski) [Orabug: 34229054] - misc: add new ioctl to read/write register to renesas smu (Yi Guo) [Orabug: 34229054] - soc: octeontx2-sdp: use a default PEM mask in unsupported case (Radha Mohan Chintakuntla) [Orabug: 34229054] - dt-bindings: mailbox: Add bindings for marvell,mbox (Wojciech Bartczak) [Orabug: 34229054] - driver: mailbox: Add support for LPI/SPI interrupt configuration in MHU (Wojciech Bartczak) [Orabug: 34229054] - firmware: octeontx2: sfp-info: added support for t9x (Damian Eppel) [Orabug: 34229054] - spi: Add xfer() function for cadence xSPI (Witold Sadowski) [Orabug: 34229054] - spi: FIx bug in SDMA write function (Witold Sadowski) [Orabug: 34229054] - firmware: ocetontx2: Move CN10K MAC management module to MUB (Wojciech Bartczak) [Orabug: 34229054] - octeontx2-dpi: Add spin lock for dpi queue access. (Abhijit Ayarekar) [Orabug: 34229054] - firmware: octeontx2: sysfs driver for dumping sfp info (Damian Eppel) [Orabug: 34229054] - driver: mailbox: Remove superfluous mutex in MHU implementation (Wojciech Bartczak) [Orabug: 34229054] - firmware: octeontx2: Move AVS reset control to MUB bus (Wojciech Bartczak) [Orabug: 34229054] - firmware: mub: Add Marvell Utility Bus (Wojciech Bartczak) [Orabug: 34229054] - octeontx2-pf: Add support for adaptive interrupt coalescing (Suman Ghosh) [Orabug: 34229054] - octeontx2-af: CN10K PTP PPS Errata workaround (Rakesh Babu Saladi) [Orabug: 34229054] - swup: Change memory allocation scheme. (Witold Sadowski) [Orabug: 34229054] - PCI: octeontx2-pem-ep: Add PERST interrupt handling (Radha Mohan Chintakuntla) [Orabug: 34229054] - PCI: controller: Add OcteonTx2 PCIe Endpoint driver (Radha Mohan Chintakuntla) [Orabug: 34229054] - mrvl_swup: Change gserp firmware bit position (Chandrakala Chavva) [Orabug: 34229054] - octeontx2-pf: Disable packet I/O for graceful exit (Subbaraya Sundeep) [Orabug: 34229054] - octeontx2-af: Workaround for the NIX HW issues (Geetha sowjanya) [Orabug: 34229054] - octeontx2-af: Add KPU support to parse inner custom header (Kiran Kumar K) [Orabug: 34229054] - octeontx2-af: use clock source to compute start cycle (Pavan Nikhilesh) [Orabug: 34229054] - soc: octeontx2-sdp: add ring programming for cn10k (Radha Mohan Chintakuntla) [Orabug: 34229054] - octeontx2-af: fix array bound error (Hariprasad Kelam) [Orabug: 34229054] - octeontx2-af: Limit KPU processing for NAT keepalive packet (Kiran Kumar K) [Orabug: 34229054] - iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Lu Baolu) [Orabug: 34276571] - kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (Eduardo Habkost) [Orabug: 34314099] - kvm: x86: Increase MAX_VCPUS to 1024 (Eduardo Habkost) [Orabug: 34314099] - kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (Eduardo Habkost) [Orabug: 34314099] - net/rds: Connect TCP backends deterministically (Gerd Rausch) [Orabug: 34314496] - KVM: nSVM: Pull CS.Base from actual VMCB12 for soft int/ex re-injection (Maciej S. Szmigiero) [Orabug: 34325127] - KVM: SVM: fix task switch emulation on INTn instruction. (Maxim Levitsky) [Orabug: 34325127] - KVM: nSVM: Transparently handle L1 -> L2 NMI re-injection (Maciej S. Szmigiero) [Orabug: 34325127] - KVM: x86: Differentiate Soft vs. Hard IRQs vs. reinjected in tracepoint (Sean Christopherson) [Orabug: 34325127] - KVM: x86: Print error code in exception injection tracepoint iff valid (Sean Christopherson) [Orabug: 34325127] - KVM: x86: Trace re-injected exceptions (Sean Christopherson) [Orabug: 34325127] - KVM: SVM: Re-inject INTn instead of retrying the insn on "failure" (Sean Christopherson) [Orabug: 34325127] - KVM: SVM: Re-inject INT3/INTO instead of retrying the instruction (Sean Christopherson) [Orabug: 34325127] - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported (Sean Christopherson) [Orabug: 34325127] - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" (Sean Christopherson) [Orabug: 34325127] - KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (Maciej S. Szmigiero) [Orabug: 34325127] - KVM: nSVM: Sync next_rip field from vmcb12 to vmcb02 (Maciej S. Szmigiero) [Orabug: 34325127] - KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Maxim Levitsky) [Orabug: 34325127] - KVM: x86: pending exceptions must not be blocked by an injected event (Maxim Levitsky) [Orabug: 34325127] - IB/mlx5: Disable BME for unbound devices too (Hkon Bugge) [Orabug: 34395377] - net/rds : Adding support to print SCQ and RCQ completion vectors in rds-info. (Anand Khoje) [Orabug: 34398209] - bpf: enable kprobe-based function return value override (Alan Maguire) [Orabug: 34410369] - Enable CONFIG_DEBUG_KMEMLEAK for the arm64 debug kernel (Dave Kleikamp) [Orabug: 34420021] - rds/rdma: correctly assign the dest qp num in rds ib connection (Rohit Nair) [Orabug: 34429477]

aarch64

kernel-uek-5.4.17-2136.311.6.el8uek.aarch64.rpm kernel-uek-debug-5.4.17-2136.311.6.el8uek.aarch64.rpm kernel-uek-debug-devel-5.4.17-2136.311.6.el8uek.aarch64.rpm kernel-uek-devel-5.4.17-2136.311.6.el8uek.aarch64.rpm kernel-uek-doc-5.4.17-2136.311.6.el8uek.noarch.rpm

i386

Severity
Related CVEs: CVE-2021-3669 CVE-2022-1280 CVE-2022-21385 CVE-2022-21546 CVE-2022-2586

Related News