Oracle Linux 6196 Published by

The following security updates have been released for Oracle Linux:

ELBA-2024-12418 Oracle Linux 7 e2fsprogs bug fix update (aarch64)
ELBA-2024-12436 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12437 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12438 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12436 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12434 Oracle Linux 8 sos bug fix update
ELBA-2024-12436 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update




ELBA-2024-12418 Oracle Linux 7 e2fsprogs bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12418

http://linux.oracle.com/errata/ELBA-2024-12418.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
e2fsprogs-1.45.4-3.0.5.el7.aarch64.rpm
e2fsprogs-devel-1.45.4-3.0.5.el7.aarch64.rpm
e2fsprogs-libs-1.45.4-3.0.5.el7.aarch64.rpm
libcom_err-1.45.4-3.0.5.el7.aarch64.rpm
libcom_err-devel-1.45.4-3.0.5.el7.aarch64.rpm
libss-1.45.4-3.0.5.el7.aarch64.rpm
e2fsprogs-static-1.45.4-3.0.5.el7.aarch64.rpm
libss-devel-1.45.4-3.0.5.el7.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//e2fsprogs-1.45.4-3.0.5.el7.src.rpm

Description of changes:

[1.45.4-3.0.5.el7]
- e2fsprogs: bump version to 1.45.4-3.0.5

[1.45.4-3.0.5]
- Fix missing changelog entries to match the latest RHEL8 packages

[1.45.4-3.0.3]
- Fix build scripts to generate i386 builds
- Re-integrate ext2_types.h multiarch compatibility fixes.

[1.45.4-3.0.1]
- Integrate patches from the "upstream" 1.45.4 package.
- Fix the version number to match Oracle standards.
- Re-integrate the multiarch build kludge from RH.
- Enable e2scrub package for OL8 only
- Start building newer package for UEK6

[1.45.4-3]
- Fix clang warning introduced in previous release (#1783777)

[1.45.4-2]
- Fix ABI breakage introduced in previous release (#1783777)

[1.45.4-1]
- Rebase to the release 1.45.4 (#1783777)
- provide rhel6/7 compatible fs_type in mke2fs.conf (#1780279)
- fix crafted ext4 partition leads to out-of-bounds write (#1768709)
- include note about supported rhel8 features and options (#1788573)

[1.44.6-3]
- Backport fixes from 1.45.2 (#1714927)
- Fix errors in rpmdiff (#1714923)

[1.44.6-2]
- Backport fixes from 1.45.1

[1.44.6-1]
- Rebase to the release 1.44.6 (#1695147)
- Backport fixes from 1.45.0
- Add gating.yaml (#1679654)

[1.44.3-2]
- Backport fixes from upstream version 1.44.4 (#1659526)

[1.44.3-1]
- New upstream release

[1.43.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.43.8-1]
- New upstream release
- Fix build failure swapfs.c on big-endian

[1.43.7-1]
- New upstream release

[1.43.6-1]
- New upstream release

[1.43.5-2]
- Bump and rebuild for an rpm signing issue

[1.43.5-1]
- New upstream release

[1.43.4-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1.43.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.43.4-2]
- Add missing %license macro

[1.43.4-1]
- New upstream release

[1.43.3-1]
- New upstream release

[1.43.2-1]
- New upstream release (broken on i686, not built)

[1.43.1-2]
- Fix e2undo endian issues (#1344636)

[1.43.1-1]
- New upstream release

[1.42.13-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.42.13-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.42.13-2]
- Add -fno-strict-aliasing (#1211582)

[1.42.13-1]
- New upstream release

[1.42.12-5]
- Don't trigger full check within time fudge window (#1202024)

[1.42.12-4]
- Fix potential buffer overflow in closefs (#1193947, CVE-2015-1572)
- Fix dumpe2fs segfault with no arguments (#1194063)
- Don't require fsck prior to resize2fs -P (#1170803)

[1.42.12-3]
- Rebuilt for Fedora 23 Change
https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code

[1.42.12-2]
- Fix use after free (#1192861)
- Fix time-based fsck if set in superblock (e2fsck.conf, #963283)

[1.42.12-1]
- New upstream release

[1.42.11-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[1.42.11-2]
- fix license handling

[1.42.11-1]
- New upstream release

[1.42.10-5]
- Rebuilt for buggy rpm 4.12 alpha -
https://lists.fedoraproject.org/pipermail/devel/2014-June/200633.html

[1.42.10-4]
- Add missing dependency info for quota.c - fixes build on s390(x)

[1.42.10-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.42.10-2]
- Fix large file handling on 32-bit builds

[1.42.10-1]
- New upstream release
- Enable userspace quota

[1.42.9-2]
- Fix up Source0 URL

[1.42.9-1]
- New upstream release
- Re-enable disabled tests for now

[1.42.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.42.8-2]
- Interpackage dependencies should be for same arch
- Remove newly added but failing resize2fs tests for now

[1.42.8-1]
- New upstream release

[1.42.7-2]
- Tighten up inter-package dependencies

[1.42.7-1]
- New upstream release

[1.42.6-2]
- Switch back to gzipped tarball to make sf.net source URL correct

[1.42.6-1]
- New upstream release

[1.42.5-2]
- Add explicit library deps to e2fsprogs (#848805)

[1.42.5-1]
- New upstream release

[1.42.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.42.4-1]
- New upstream release

[1.42.3-2]
- Fixes for > 16T filesystems

[1.42.3-1]
- New upstream release

[1.42.2-6]
- Add missing [options] tag to e2fsck.conf

[1.42.2-5]
- Add broken system clock config to e2fsck.conf to let boot
continue even if system clock very wrong.

[1.42.2-4]
- Handle 32-bit bitmaps in new find_first_zero functions

[1.42.2-3]
- Rebuild against new RPM (RHBZ#808250).

[1.42.2-2]
- Move files out of /sbin and /lib into /usr/...

[1.42.2-1]
- New upstream release

[1.42.1-1]
- New upstream release

[1.42-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.42-1]
- New upstream point release

[1.42-0.9.WIP.1120]
- Build the right tarball for 1.42-WIP-1120

[1.42-0.8.WIP.1120]
- New upstream snapshot release

[1.42-0.7.WIP.1016]
- Several mmp-related fixes

[1.42-0.6.WIP.1016]
- Fix e2fsck / make check on big endian arch

[1.42-0.5.WIP.1016]
- New upstream snapshot release

[1.42-0.4.WIP.2011.1009]
- New upstream snapshot release

[1.42-0.3.WIP.0925]
- New upstream snapshot release

[1.42-0.2.WIP.0702]
- Fix use of uninitialized memory via ext2fs_copy_generic_bmap()

[1.42-0.1.WIP.0702]
- Test release for >16T support

[1.41.14-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1.41.14-1]
- New upstream release

[1.41.13-2]
- Add upstream fix for big-endian machines

[1.41.13-1]
- New upstream release

[1.41.12-7]
- Fix up UTF-8 formatting in e2fsck output (#655227)

[1.41.12-6]
- Install e4defrag for testing

[1.41.12-5]
- Relax fsck requirements for resize2fs -P

[1.41.12-4]
- Add COPYING file to the static subpackage

[1.41.12-3]
- Reinstate static libs in dedicated package (#596377)

[1.41.12-2]
- Fix fsck thinko in 1.41.12 release

[1.41.12-1]
- New upstream version

[1.41.11-1]
- New upstream version

[1.41.10-5]
- Don't ask for confirmation of misaligned mkfs with -F (#569021)

[1.41.10-4]
- Fix for e2fsck -fD corruption

[1.41.10-3]
- And drop virtual provides for static libs

[1.41.10-2]
- Drop static libs (#545144)

[1.41.10-1]
- New upstream version

[1.41.9-10]
- Upstream version of resize2fs array fix, original was wrong

[1.41.9-9]
- Fix up stray output & re-enable make check
- Fix dlopen issues for newer libreadline
- Fix access beyond end of array in resize2fs

[1.41.9-8]
- Fix up topology patch to build w/ new util-linux-ng
- Fix endian swapping of backup journal blocks in sb

[1.41.9-7]
- Re-enable "make check" during build

[1.41.9-6]
- Add support for block discard (TRIM) at mkfs time
- Add support for new blkid topology awareness

[1.41.9-5]
- Allow superblock timestamp differences up to 24h (#522969)

[1.41.9-4]
- Fix install with --excludedocs (#515987)

[1.41.9-3]
- Drop defrag bits for now, not ready yet.

[1.41.9-2]
- Fix resize -m bug with flexbg (#519131)

[1.41.9-1]
- New upstream release

[1.41.8-6]
- Fix filefrag in fallback case
- Add e2freefrag & e4defrag (experimental)

[1.41.8-5]
- disable fsck (replaced by util-linux-ng)

[1.41.8-4]
- disable libuuid and uuidd (replaced by util-linux-ng)

[1.41.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[1.41.8-2]
- Address some package review concerns (#225714)

[1.41.8-1]
- New upstream version, several resize fixes.

[1.41.7-1]
- New upstream version

[1.41.6-6]
- Split out sub-libraries (#225406)
- Don't start uuidd by default

[1.41.6-5]
- Update journal backup blocks in sb after resize (#505339)
- Fix memory leak in extent handling functions
- Fix bug in inode writing in extent code, clobbered i_extra_isize etc

[1.41.6-4]
- set BuildRequires: libblkid-devel (from util-linux-ng)

[1.41.6-3]
- temporary use BuildRequires: e2fsprogs-devel (we cannot install
new util-linux-ng with libblkid to buildroots without new e2fsprogs
without libblkid).

[1.41.6-2]
- disable libblkid (replaced by libblkid from util-linux-ng)

[1.41.6-1]
- New upstream version

[1.41.5-1]
- New upstream version

[1.41.4-8]
- Fix support for external journals

[1.41.4-7]
- Fix ext4 resize issues (#496982)

[1.41.4-6]
- ignore differing NEEDS_RECOVERY flag on fsck post-resize (#471925)

[1.41.4-5]
- fix a couple missed descriptions; obsolete e4fsprogs

[1.41.4-4]
- Edit summary & description to include ext4 (#487469)
- Fix blkid null ptr deref in initrd (#486997)

[1.41.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[1.41.4-2]
- Fix debugfs "stat" segfault if no open fs (#482894)
- Fix name of libext2fs info page (#481620)

[1.41.4-1]
- New upstream release
- Dropped btrfs & resize fixes, upstream now

[1.41.3-4]
- resize2fs fixes, esp. for ext4

[1.41.3-3]
- Remove conservative "don't change journal location" patch for F11
- Add btrfs recognition to blkid

[1.41.3-2]
- Bump to revision 2, f10 was behind f9, oops.

[1.41.3-1]
- New upstream version (very minor fixes, ext4-related)

[1.41.2-2]
- Fix blkid to recognize ext4dev filesystems as ext4-mountable

[1.41.2-1]
- New upstream version
- Updated default dir hash (half_md4) for better perf & fewer collisions
- Fixed ext4 online resizing with flex_bg
- ext4 journal now in extents format and in middle of filesystem
- fix unreadable e2image files
- fix file descriptor leak in libcom_err (#464689)

[1.41.0-2]
- Don't check the group checksum when !GDT_CSUM (#459875)

[1.41.0-1]
- New upstream version
- ext4 capable

[1.41-0.2.WIP.0707]
- Fix release macro snafu

[1.41-0.1.WIP.0707]
- New upstream snapshot release

[1.41-0.WIP.0617.1]
- Fix blkid -g segfault when clearing entries (#452333)

[1.41-0.WIP.0617]
- New upstream snapshot release for ext4 capability

[1.40.10-3]
- Tidy up multilib hack for non-multilib arches (#446016)
- Fix up postun script (#449868)

[1.40.10-2]
- setup header support for sparc

[1.40.10-1]
- New upstream version
- Fixes unprivileged blkid use problem (#448591)

[1.40.9-2]
- Fix blkid swap recognition on big-endian boxes (#445786)

[1.40.9-1]
- New upstream version

[1.40.8-2]
- Update ext2fs_swap_inode_full() fix to match upstream
- Check more of swapv1 header in blkid detection (#442937)

[1.40.8-1]
- New upstream version

[1.40.7-2]
- second try at fixing resize2fs vs. large inodes... (#434893)

[1.40.7-1]
- New upstream version, special leap-day edition
- Fix resize2fs losing inline xattrs when shrinking (#434893)
and add patch to fix swap_inode_full in this case
- Allow mke2fs & tune2fs to manipulate large_file feature (#258381)
- Handle lvm error conditions in libblkid (#433857)
- Allow tune2fs to clear the resize_inode feature (#167816)
- Teach blkid to detect LVM2 physical volumes (#409321)
- Show "mostly printable" xattrs as text in debugfs (#430621)
- Trimmed pre-1.38 rpm changelog entries

[1.40.6-1]
- New upstream version

[1.40.5-2]
- gcc-4.3 rebuild

[1.40.5-1]
- New upstream version, drop several now-upstream patches.

[1.40.4-7]
- Fix sb flag comparisons properly this time (#428893)
- Make 256-byte inodes for the [default] mkfs case.
This will facilitate upgrades to ext4 later, and help xattr perf.

[1.40.4-6]
- Completely clobber e2fsck.static build.

[1.40.4-5]
- Ignore some primary/backup superblock flag differences (#428893)
- Teach libblkid about ext4dev.

[1.40.4-4]
- Build e2fsck as a dynamically linked binary.
- Re-fix uidd manpage default paths.

[1.40.4-3]
- New uuidd subpackage, and properly set up uuidd at install.

[1.40.4-2]
- Add new uidd files to specfile

[1.40.4-1]
- New upstream version, drop several now-upstream patches.

[1.40.2-15]
- Drop resize_inode removal patch from tune2fs; ostensibly was
for old kernels which could not mount, but seems to be fine.
- Drop pottcdate removal patch, and don't rebuild .po files,
causes multilib problems and we generally shouldn't rebuild.
- Drop multilib patch; wrapper header should take care of this now.
- Drop ->open rename, Fedora seems ok with this now.

[1.40.2-14]
- Fix integer overflows (#414591 / CVE-2007-5497)

[1.40.2-13]
- The -devel package now requires device-mapper-devel, to match
the dependency in blkid.pc (#410791)

[1.40.2-12]
- Use upstream patch for blkid fat detection, avoids div-by-zero
when encountering some BSD partitions (#398281)

[1.40.2-11]
- Add arm to multilib header wrapper

[1.40.2-10]
- Make (more) file timestamps match those in tarball for multilib tidiness
- Fix e2fsprogs-libs summary (shared libs not static)

[1.40.2-9]
- Detect big-endian squashfs filesystems in libblkid (#305151)

[1.40.2-8]
- Detect squashfs filesystems in libblkid (#305151)

[1.40.2-7]
- Fix blkid fat probe when there is a real MBR (#290951)

[1.40.2-6]
- Add alpha to the header wrappers

[1.40.2-5]
- wrap a couple headers to fix multilib issues (#270441)

[1.40.2-4]
- add gawk to e2fsprogs-devel Requires, compile_et needs it (#265961)

[1.40.2-3]
- Update license tags
- Fix one open-create caller with no mode
- Protect ->open ops from glibc open-create-mode-checker
- Fix source URL
- Add gawk to BuildRequires

[1.40.2-2]
- Fix bug in ext2fs_swap_inode_full() on big-endian boxes

[1.40.2-1]
- New version 1.40.2
- Fix up warning in badblocks

[1.39-15]
- Fix up .po files to remove timestamps; multilib issues (#245653)

[1.39-14]
- Many coverity-found potential leaks, segfaults, etc (#239354)
- Fix debugfs segfaults when no fs open (#208416, #209330)
- Avoid recursive loops in logdump due to symlinks in /dev (#210371)
- Don't write changes to the backup superblocks by default (#229561)
- Correct byteswapping for fast symlinks with xattrs (#232663)
- e2fsck: added sanity check for xattr validation (#230193)

[1.39-13]
- add dist tag to release field

[1.39-12]
- add LUKS support to libblkid (#242421)

[1.39-11]
- fix post/preun requirements
- use smp flags

[1.39-10]
- Add build dependency on new device-mapper-devel package.

[1.39-9]
- build fixes for new automake 1.10 (#220715)

[1.39-8]
- make uuid_generate_time generate unique uuids (#218606)

[1.39-7]
- 32-bit 16T fixups from esandeen (#202807)
- Update summaries and descriptions

[1.39-6]
- Fix problem with empty FAT label (#206656)

[1.39-5]
- Fix memory leak in device probing.

[1.39-4]
- fixed multilib devel conflicts (#192665)

[1.39-3]
- prevent libblkid returning /dev/dm-X

[1.39-2.1]
- rebuild

[1.39-2]
- add GFS abd GFS2 support to libblkid

[1.39-1]
- new version 1.39
- dropped ext2online, because resize2fs is now able to do online resize
- spec file cleanup
- enabled checks for build

[1.38-15]
- prevent libblkid returning /dev/dm-X
- fix build

[1.38-14]
- prevent error messages to stderr caused by libblkid calling libdevmapper

[ - 1.38-13]
- used upstream version of the blkid-epoch patch (by Theodore Tso, #182188)

[1.38-12]
- Move /etc/blkid.tab to /etc/blkid/blkid.tab

[1.38-11]
- BuildRequires pkgconfig

[1.38-10]
- Disable /etc/blkid.tab caching if time is set before epoch (#182188)

[1.38-9]
- _don't_ handle selinux context on blkid.tab, dwalsh says this is a no-no.

[1.38-8]
- handle selinux context on blkid.tab

[1.38-7]
- BuildRequires: gettext-devel

[1.38-6.2]
- bump again for double-long bug on ppc(64)

[1.38-6.1]
- rebuilt for new gcc4.1 snapshot and glibc changes

[1.38-6]
- cleanup device-mapper patch
- use pkg-config for device-mapper

[1.38-5]
- fix some more minor logic errors in dm probing

[1.38-4]
- fix a logic error in dm probing
- add priority group for dm devices, so they'll be preferred

[1.38-3]
- added support for device-mapper devices

* Fri Dec 09 2005 Jesse Keating [jkeating@redhat.com]
- rebuilt

[1.38-2.1]
- fixed file conflicts between 32bit and 64bit packages (#168815)
- fixed mklost+found crashes with buffer overflow (#157773)
Thanks to Arjan van de Ven for the patch

[1.38-2]
- splitted up libs from main package, into a new e2fsprogs-libs package
- fixed requires and prereqs

[1.38-1]
- new version 1.38
- Close File descriptor for unregognized devices (#159878)
Thanks to David Milburn for the patch.
Merged from RHEL-4
- enable tune2fs to set and clear feature resize_inode (#167816)
- removed outdated information from ext2online man page (#164383)



ELBA-2024-12436 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12436

http://linux.oracle.com/errata/ELBA-2024-12436.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.332.5.2.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.332.5.2.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.332.5.2.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.332.5.2.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.332.5.2.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.332.5.2.el7uek.x86_64.rpm

aarch64:
kernel-uek-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.332.5.2.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
kernel-uek-tools-libs-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
perf-5.4.17-2136.332.5.2.el7uek.aarch64.rpm
python-perf-5.4.17-2136.332.5.2.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-5.4.17-2136.332.5.2.el7uek.src.rpm

Description of changes:

[5.4.17-2136.332.5.2.el7uek]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36696636]

[5.4.17-2136.332.5.1.el7uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36685235]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36685235]

[5.4.17-2136.332.5.el7uek]
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)

[5.4.17-2136.332.4.el7uek]
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- LTS tag: v5.4.274 (Sherry Yang)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- x86/cpu: Support AMD Automatic IBRS (Kim Phillips)
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (Zhang Shurong)
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu)
- erspan: Check IFLA_GRE_ERSPAN_VER is set. (William Tu)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/alternative: Don't call text_poke() in lazy TLB mode (Juergen Gross)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- drm/vkms: call drm_atomic_helper_shutdown before drm_dev_put() (Guo Mengqi)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- erspan: Add type I version 0 support. (William Tu)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- initramfs: switch initramfs unpacking to struct file based APIs (Christoph Hellwig)
- fs: add a vfs_fchmod helper (Christoph Hellwig)
- fs: add a vfs_fchown helper (Christoph Hellwig)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: loop_set_status_from_info() check before assignment (Zhong Jinghua)
- loop: Check for overflow while configuring loop (Siddh Raman Pant)
- loop: Factor out configuring loop from status (Martijn Coenen)
- loop: Refactor loop_set_status() size calculation (Martijn Coenen)
- loop: Factor out setting loop device size (Martijn Coenen)
- loop: Remove sector_t truncation checks (Martijn Coenen)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- firmware: meson_sm: Rework driver as a proper platform driver (Carlo Caione)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)

[5.4.17-2136.332.3.el7uek]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545483]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545483]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36606170]
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36618478]

[5.4.17-2136.332.2.el7uek]
- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [Orabug: 33937964]
- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Christian Brauner) [Orabug: 33937964]
- net: fix sysfs permssions when device changes network namespace (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add queue_change_owner() (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add netdev_change_owner() (Christian Brauner) [Orabug: 33937964]
- drivers/base/power: add dpm_sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- device: add device_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_group{s}_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_link_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_file_change_owner() (Christian Brauner) [Orabug: 33937964]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475636]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475636]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Saeed Mirzamohammadi) [Orabug: 36475636]
- kallsyms: strip ThinLTO hashes from static functions (Sami Tolvanen) [Orabug: 36475636]
- kallsyms: Skip the name search for empty string (Jiri Olsa) [Orabug: 36475636]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36545979]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584737]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584737]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584737]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584737]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584737]
- uek-rpm: ol7: fix prod build with editbuildid (Stephen Brennan) [Orabug: 36607867]

[5.4.17-2136.332.1.el7uek]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]



ELBA-2024-12437 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12437

http://linux.oracle.com/errata/ELBA-2024-12437.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.332.5.2.el7.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.332.5.2.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-container-5.4.17-2136.332.5.2.el7.src.rpm

Description of changes:

[5.4.17-2136.332.5.2.el7]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock)
[Orabug: 36696636]

[5.4.17-2136.332.5.1.el7]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36685235]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36685235]

[5.4.17-2136.332.5.el7]
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique
Martinet)

[5.4.17-2136.332.4.el7]
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- LTS tag: v5.4.274 (Sherry Yang)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- x86/cpu: Support AMD Automatic IBRS (Kim Phillips)
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (Zhang Shurong)
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu)
- erspan: Check IFLA_GRE_ERSPAN_VER is set. (William Tu)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/alternative: Don't call text_poke() in lazy TLB mode (Juergen Gross)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- drm/vkms: call drm_atomic_helper_shutdown before drm_dev_put() (Guo Mengqi)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- erspan: Add type I version 0 support. (William Tu)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- initramfs: switch initramfs unpacking to struct file based APIs (Christoph Hellwig)
- fs: add a vfs_fchmod helper (Christoph Hellwig)
- fs: add a vfs_fchown helper (Christoph Hellwig)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera) {CVE-2024-24857} {CVE-2024-24858}
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: loop_set_status_from_info() check before assignment (Zhong Jinghua)
- loop: Factor out configuring loop from status (Martijn Coenen)
- loop: Refactor loop_set_status() size calculation (Martijn Coenen)
- loop: Factor out setting loop device size (Martijn Coenen)
- loop: Remove sector_t truncation checks (Martijn Coenen)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- firmware: meson_sm: Rework driver as a proper platform driver (Carlo Caione)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang) {CVE-2023-47233}
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)

[5.4.17-2136.332.3.el7]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545483]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545483]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36606170]
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36618478]

[5.4.17-2136.332.2.el7]
- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [Orabug: 33937964]
- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Christian Brauner) [Orabug: 33937964]
- net: fix sysfs permssions when device changes network namespace (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add queue_change_owner() (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add netdev_change_owner() (Christian Brauner) [Orabug: 33937964]
- drivers/base/power: add dpm_sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- device: add device_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_group{s}_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_link_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_file_change_owner() (Christian Brauner) [Orabug: 33937964]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475636]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475636]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Saeed Mirzamohammadi) [Orabug: 36475636]
- kallsyms: strip ThinLTO hashes from static functions (Sami Tolvanen) [Orabug: 36475636]
- kallsyms: Skip the name search for empty string (Jiri Olsa) [Orabug: 36475636]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36545979]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584737]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584737]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584737]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584737]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584737]
- uek-rpm: ol7: fix prod build with editbuildid (Stephen Brennan) [Orabug: 36607867]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]

[5.4.17-2136.332.1.el7uek]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]



ELBA-2024-12438 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12438

http://linux.oracle.com/errata/ELBA-2024-12438.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.332.5.2.el8.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.332.5.2.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-container-5.4.17-2136.332.5.2.el8.src.rpm

Description of changes:

[5.4.17-2136.332.5.2.el8]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock)
[Orabug: 36696636]

[5.4.17-2136.332.5.1.el8]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36685235]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36685235]

[5.4.17-2136.332.5.el8]
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique
Martinet)

[5.4.17-2136.332.4.el8]
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- LTS tag: v5.4.274 (Sherry Yang)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- x86/cpu: Support AMD Automatic IBRS (Kim Phillips)
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (Zhang Shurong)
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu)
- erspan: Check IFLA_GRE_ERSPAN_VER is set. (William Tu)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/alternative: Don't call text_poke() in lazy TLB mode (Juergen Gross)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- drm/vkms: call drm_atomic_helper_shutdown before drm_dev_put() (Guo Mengqi)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- erspan: Add type I version 0 support. (William Tu)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- initramfs: switch initramfs unpacking to struct file based APIs (Christoph Hellwig)
- fs: add a vfs_fchmod helper (Christoph Hellwig)
- fs: add a vfs_fchown helper (Christoph Hellwig)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera) {CVE-2024-24857} {CVE-2024-24858}
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: loop_set_status_from_info() check before assignment (Zhong Jinghua)
- loop: Factor out configuring loop from status (Martijn Coenen)
- loop: Refactor loop_set_status() size calculation (Martijn Coenen)
- loop: Factor out setting loop device size (Martijn Coenen)
- loop: Remove sector_t truncation checks (Martijn Coenen)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- firmware: meson_sm: Rework driver as a proper platform driver (Carlo Caione)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang) {CVE-2023-47233}
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)

[5.4.17-2136.332.3.el8]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545483]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545483]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36606170]
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36618478]

[5.4.17-2136.332.2.el8]
- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [Orabug: 33937964]
- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Christian Brauner) [Orabug: 33937964]
- net: fix sysfs permssions when device changes network namespace (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add queue_change_owner() (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add netdev_change_owner() (Christian Brauner) [Orabug: 33937964]
- drivers/base/power: add dpm_sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- device: add device_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_group{s}_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_link_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_file_change_owner() (Christian Brauner) [Orabug: 33937964]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475636]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475636]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Saeed Mirzamohammadi) [Orabug: 36475636]
- kallsyms: strip ThinLTO hashes from static functions (Sami Tolvanen) [Orabug: 36475636]
- kallsyms: Skip the name search for empty string (Jiri Olsa) [Orabug: 36475636]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36545979]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584737]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584737]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584737]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584737]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584737]
- uek-rpm: ol7: fix prod build with editbuildid (Stephen Brennan) [Orabug: 36607867]

[5.4.17-2136.332.1.el8]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]



ELBA-2024-12436 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12436

http://linux.oracle.com/errata/ELBA-2024-12436.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-5.4.17-2136.332.5.2.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.332.5.2.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.332.5.2.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.332.5.2.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.332.5.2.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.332.5.2.el8uek.src.rpm

Description of changes:

[5.4.17-2136.332.5.2.el8uek]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36696636]

[5.4.17-2136.332.5.1.el8uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36685235]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36685235]

[5.4.17-2136.332.5.el8uek]
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)

[5.4.17-2136.332.4.el8uek]
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- LTS tag: v5.4.274 (Sherry Yang)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- x86/cpu: Support AMD Automatic IBRS (Kim Phillips)
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (Zhang Shurong)
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu)
- erspan: Check IFLA_GRE_ERSPAN_VER is set. (William Tu)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/alternative: Don't call text_poke() in lazy TLB mode (Juergen Gross)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- drm/vkms: call drm_atomic_helper_shutdown before drm_dev_put() (Guo Mengqi)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- erspan: Add type I version 0 support. (William Tu)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- initramfs: switch initramfs unpacking to struct file based APIs (Christoph Hellwig)
- fs: add a vfs_fchmod helper (Christoph Hellwig)
- fs: add a vfs_fchown helper (Christoph Hellwig)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: loop_set_status_from_info() check before assignment (Zhong Jinghua)
- loop: Check for overflow while configuring loop (Siddh Raman Pant)
- loop: Factor out configuring loop from status (Martijn Coenen)
- loop: Refactor loop_set_status() size calculation (Martijn Coenen)
- loop: Factor out setting loop device size (Martijn Coenen)
- loop: Remove sector_t truncation checks (Martijn Coenen)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- firmware: meson_sm: Rework driver as a proper platform driver (Carlo Caione)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)

[5.4.17-2136.332.3.el8uek]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545483]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545483]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36606170]
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36618478]

[5.4.17-2136.332.2.el8uek]
- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [Orabug: 33937964]
- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Christian Brauner) [Orabug: 33937964]
- net: fix sysfs permssions when device changes network namespace (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add queue_change_owner() (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add netdev_change_owner() (Christian Brauner) [Orabug: 33937964]
- drivers/base/power: add dpm_sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- device: add device_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_group{s}_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_link_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_file_change_owner() (Christian Brauner) [Orabug: 33937964]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475636]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475636]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Saeed Mirzamohammadi) [Orabug: 36475636]
- kallsyms: strip ThinLTO hashes from static functions (Sami Tolvanen) [Orabug: 36475636]
- kallsyms: Skip the name search for empty string (Jiri Olsa) [Orabug: 36475636]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36545979]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584737]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584737]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584737]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584737]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584737]
- uek-rpm: ol7: fix prod build with editbuildid (Stephen Brennan) [Orabug: 36607867]

[5.4.17-2136.332.1.el8uek]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]



ELBA-2024-12434 Oracle Linux 8 sos bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12434

http://linux.oracle.com/errata/ELBA-2024-12434.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
sos-4.7.1-2.0.2.el8_10.noarch.rpm
sos-audit-4.7.1-2.0.2.el8_10.noarch.rpm

aarch64:
sos-4.7.1-2.0.2.el8_10.noarch.rpm
sos-audit-4.7.1-2.0.2.el8_10.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//sos-4.7.1-2.0.2.el8_10.src.rpm

Description of changes:

[4.7.1-2.0.2]
- Append .txt extension to files rejected by MOS policy [Orabug: 35801795]



ELBA-2024-12436 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12436

http://linux.oracle.com/errata/ELBA-2024-12436.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.332.5.2.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.332.5.2.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.332.5.2.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.332.5.2.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.332.5.2.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.332.5.2.el8uek.src.rpm

Description of changes:

[5.4.17-2136.332.5.2.el8uek]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36696636]

[5.4.17-2136.332.5.1.el8uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36685235]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36685235]

[5.4.17-2136.332.5.el8uek]
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)

[5.4.17-2136.332.4.el8uek]
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- LTS tag: v5.4.274 (Sherry Yang)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- x86/cpu: Support AMD Automatic IBRS (Kim Phillips)
- firmware: meson_sm: fix to avoid potential NULL pointer dereference (Zhang Shurong)
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu)
- erspan: Check IFLA_GRE_ERSPAN_VER is set. (William Tu)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/alternative: Don't call text_poke() in lazy TLB mode (Juergen Gross)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- drm/vkms: call drm_atomic_helper_shutdown before drm_dev_put() (Guo Mengqi)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- erspan: Add type I version 0 support. (William Tu)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- initramfs: switch initramfs unpacking to struct file based APIs (Christoph Hellwig)
- fs: add a vfs_fchmod helper (Christoph Hellwig)
- fs: add a vfs_fchown helper (Christoph Hellwig)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: loop_set_status_from_info() check before assignment (Zhong Jinghua)
- loop: Check for overflow while configuring loop (Siddh Raman Pant)
- loop: Factor out configuring loop from status (Martijn Coenen)
- loop: Refactor loop_set_status() size calculation (Martijn Coenen)
- loop: Factor out setting loop device size (Martijn Coenen)
- loop: Remove sector_t truncation checks (Martijn Coenen)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- firmware: meson_sm: Rework driver as a proper platform driver (Carlo Caione)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)

[5.4.17-2136.332.3.el8uek]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545483]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545483]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36606170]
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36618478]

[5.4.17-2136.332.2.el8uek]
- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [Orabug: 33937964]
- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Christian Brauner) [Orabug: 33937964]
- net: fix sysfs permssions when device changes network namespace (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add queue_change_owner() (Christian Brauner) [Orabug: 33937964]
- net-sysfs: add netdev_change_owner() (Christian Brauner) [Orabug: 33937964]
- drivers/base/power: add dpm_sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- device: add device_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_group{s}_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_link_change_owner() (Christian Brauner) [Orabug: 33937964]
- sysfs: add sysfs_file_change_owner() (Christian Brauner) [Orabug: 33937964]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475636]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475636]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Saeed Mirzamohammadi) [Orabug: 36475636]
- kallsyms: strip ThinLTO hashes from static functions (Sami Tolvanen) [Orabug: 36475636]
- kallsyms: Skip the name search for empty string (Jiri Olsa) [Orabug: 36475636]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36545979]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584737]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584737]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584737]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584737]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584737]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584737]
- uek-rpm: ol7: fix prod build with editbuildid (Stephen Brennan) [Orabug: 36607867]

[5.4.17-2136.332.1.el8uek]
- uek-rpm: ol7: Prevent vmlinux build ID mismatch (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol7: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- uek-rpm: ol8: Remove fancy_debuginfo (Stephen Brennan) [Orabug: 35094286]
- Revert "Revert "uek-rpm: Don't recompute build-ids for kernel-uek-debuginfo"" (Stephen Brennan) [Orabug: 35094286]
- genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (Dongli Zhang) [Orabug: 36378870]
- rds: Optimize rds_percpu_caches garbage-collection (Hans Westgaard Ry) [Orabug: 36383439]
- rds: Add lfstack_pop_all (Hans Westgaard Ry) [Orabug: 36383439]
- dmapool: create/destroy cleanup (Keith Busch) [Orabug: 36483085]
- dmapool: link blocks across pages (Keith Busch) [Orabug: 36483085]
- dmapool: don't memset on free twice (Keith Busch) [Orabug: 36483085]
- dmapool: simplify freeing (Keith Busch) [Orabug: 36483085]
- dmapool: consolidate page initialization (Keith Busch) [Orabug: 36483085]
- dmapool: rearrange page alloc failure handling (Keith Busch) [Orabug: 36483085]
- dmapool: move debug code to own functions (Keith Busch) [Orabug: 36483085]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Tony Battersby) [Orabug: 36483085]
- dmapool: cleanup integer types (Tony Battersby) [Orabug: 36483085]
- dmapool: use sysfs_emit() instead of scnprintf() (Tony Battersby) [Orabug: 36483085]
- dmapool: remove checks for dev == NULL (Tony Battersby) [Orabug: 36483085]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Christian König) [Orabug: 36483085]
- mm/dmapool: use DEVICE_ATTR_RO macro (YueHaibing) [Orabug: 36483085]
- mm/dmapool: switch from strlcpy to strscpy (Zhiyuan Dai) [Orabug: 36483085]
- mm/dmapool: use might_alloc() (Daniel Vetter) [Orabug: 36483085]
- mm/dmapool.c: replace hard coded function name with __func__ (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: replace open-coded list_for_each_entry_safe() (Andy Shevchenko) [Orabug: 36483085]
- mm/dmapool.c: micro-optimisation remove unnecessary branch (Mateusz Nosek) [Orabug: 36483085]
- mm: extract might_alloc() debug check (Daniel Vetter) [Orabug: 36483085]
- exec, elf: ignore malformed note segments (Anthony Yznaga) [Orabug: 36524977]
- io_uring: ensure '0' is returned on file registration success (Jens Axboe) [Orabug: 36544122]
- io_uring: don't save/restore iowait state (Jens Axboe) [Orabug: 36544122]
- io_uring: drop any code related to SCM_RIGHTS (Jens Axboe) [Orabug: 36544122]
- io_uring/unix: drop usage of io_uring socket (Jens Axboe) [Orabug: 36544122]
- io_uring/rw: ensure io->bytes_done is always initialized (Jens Axboe) [Orabug: 36544122]
- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (Jens Axboe) [Orabug: 36544122]
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang) [Orabug: 36546712]
- igb: free up irq resources in device shutdown path. (Imran Khan) [Orabug: 36547250]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Babu Moger) [Orabug: 36550305]