Oracle Linux 6241 Published by

Oracle Linux has received multiple updates, including bug fixes for gcc-toolset-12-gcc, kexec-tools, osbuild-composer, nfs-utils, ktls-utils, cups-filters, and iproute, as well as unbreakable Enterprise kernel security upgrades and patches:

ELBA-2024-12699 Oracle Linux 8 gcc-toolset-12-gcc bug fix update
ELBA-2024-6980 Oracle Linux 8 kexec-tools bug fix update
ELSA-2024-7262 Important: Oracle Linux 8 osbuild-composer security update
ELSA-2024-12682 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELBA-2024-12692 Oracle Linux 8 nfs-utils bug fix update
ELSA-2024-12682 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2024-12682 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELBA-2024-12693 Oracle Linux 8 ktls-utils bug fix update
ELSA-2024-7346 Important: Oracle Linux 9 cups-filters security update
ELBA-2024-12691 Oracle Linux 9 iproute bug fix update




ELBA-2024-12699 Oracle Linux 8 gcc-toolset-12-gcc bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12699

http://linux.oracle.com/errata/ELBA-2024-12699.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
gcc-toolset-12-gcc-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-gcc-c++-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-gcc-gfortran-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libgccjit-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libgccjit-docs-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-liblsan-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libquadmath-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libquadmath-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libstdc++-docs-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libtsan-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.8.0.2.el8_10.i686.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.8.0.2.el8_10.x86_64.rpm
gcc-toolset-12-offload-nvptx-12.2.1-7.8.0.2.el8_10.x86_64.rpm
libasan8-12.2.1-7.8.0.2.el8_10.i686.rpm
libasan8-12.2.1-7.8.0.2.el8_10.x86_64.rpm
libtsan2-12.2.1-7.8.0.2.el8_10.x86_64.rpm

aarch64:
gcc-toolset-12-gcc-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-gcc-c++-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-gcc-gfortran-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-gcc-plugin-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libasan-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libatomic-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libgccjit-docs-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libitm-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-liblsan-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libstdc++-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libstdc++-docs-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libtsan-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
gcc-toolset-12-libubsan-devel-12.2.1-7.8.0.2.el8_10.aarch64.rpm
libasan8-12.2.1-7.8.0.2.el8_10.aarch64.rpm
libtsan2-12.2.1-7.8.0.2.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//gcc-toolset-12-gcc-12.2.1-7.8.0.2.el8_10.src.rpm

Description of changes:

[12.2.1-7.8.0.2]
- Fix Orabug 36878992, i.e, the same bug as GCC PR116585.
gcc15-pr116585.patch
- Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
Oracle history:
August-13-2024 Qing Zhao [qing.zhao@oracle.com] 12.2.1-7.8.0.1
- Merge oracle patches to 12.2.1-7.8.
May-24-2024 Qing Zhao [qing.zhao@oracle.com] 12.2.1-7.6.0.1
- Merge oracle patches to 12.2.1-7.6.
Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
February-7-2024 Jose E. Marchesi [jose.marchesi@oracle.com] 12.2.1-7.4.0.4
- Add support for -mpreserve-args in aarch64.
Orabug 36399592.
- Reviewed-by: Elena Zannoni [elena.zannoni@oracle.com]
January-23-2024 Qing Zhao [qing.zhao@oracle.com] 12.2.1-7.4.0.3
- Fix Orabug 35283123, i.e, the same bug as GCC PR111407.
gcc14-pr111407.patch
- Reviewed-by: Jose E. Marchesi [jose.marchesi@oracle.com]
August-31-2023 2023 Qing Zhao [qing.zhao@oracle.com] 12.2.1-7.4.0.2
- CVE-2023-4039 GCC mitigation.
Orabug 35751931.
- CVE-2022-40982 "Intel Downfall" mitigation.
Orabug 35751938.
Add two patches originally from GCC upstream releases/gcc-11 branch.
gcc12-downfall-disable-gather-in-vec.patch
gcc12-downfall-support-mno-gather.patch
- Introduce 'oracle_release' into .spec file. Echo it to gcc/DEV-PHASE.



ELBA-2024-6980 Oracle Linux 8 kexec-tools bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-6980

http://linux.oracle.com/errata/ELBA-2024-6980.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kexec-tools-2.0.28-1.0.6.el8_10.x86_64.rpm

aarch64:
kexec-tools-2.0.28-1.0.6.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kexec-tools-2.0.28-1.0.6.el8_10.src.rpm

Description of changes:

[2.0.28-1.0.6]
- Add kdump-shutdown-sysctl.service to ensure shutdown is dumpable [Orabug: 36990863]
- Fix KEXEC_KERNEL_CHECK IMA rule & valid PE signature regression [Orabug: 36560887]
- Increase crashkernel reservation for aarch64 [Orabug: 35887460]
- kdumpctl check if FIPS is enabled [Orabug: 35982140]
- Backport of upstream crash hotplug support [Orabug: 35884454]
- Drop kexec-tools-2.0.25-makedumpfile-sadump-fix-failure-of-reading-memory-when-5-le.patch
- Insert new udev rules for crash hotplug into 98-kexec.rules
- sadump: fix failure of reading memory when 5-level paging is enabled
- Update UEK reserved sizes [Orabug: 35224510]
- makedumpfile: fix issue where manpage wont load [Orabug: 34219528]
- add requires for virt-what [Orabug: 34015178]
- kdump/kexec: fix saving vmcore-dmesg.txt failed on aarch64 with UEK7 [Orabug: 33748084]
- kdump: skip lvm private devices [Orabug: 33822070]
- Merge 8.4 extra patches for SB boot environment [Orabug: 33512440]
- Merge SRPM/ol8-u4 orabug patches into SRPM/ol8-u5 [Orabug: 33471981]
- Reformat orabug33822070-kdump-skip-lvm-private-devices.patch [Orabug: 33822070]
- Drop oracle specific patches no longer applicable [Orabug: 32258986] [Orabug: 33748084]



ELSA-2024-7262 Important: Oracle Linux 8 osbuild-composer security update


Oracle Linux Security Advisory ELSA-2024-7262

http://linux.oracle.com/errata/ELSA-2024-7262.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
osbuild-composer-101-2.0.1.el8_10.x86_64.rpm
osbuild-composer-core-101-2.0.1.el8_10.x86_64.rpm
osbuild-composer-worker-101-2.0.1.el8_10.x86_64.rpm

aarch64:
osbuild-composer-101-2.0.1.el8_10.aarch64.rpm
osbuild-composer-core-101-2.0.1.el8_10.aarch64.rpm
osbuild-composer-worker-101-2.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//osbuild-composer-101-2.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-1394
CVE-2024-34156

Description of changes:

[101-2.0.1]
- Rebuilt to fix:
- CVE-2024-34156
- CVE-2024-1394
- RHEL-24303
- RHEL-57905



ELSA-2024-12682 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12682

http://linux.oracle.com/errata/ELSA-2024-12682.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-300.163.18.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-300.163.18.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-300.163.18.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-300.163.18.el9uek.src.rpm

Related CVEs:

CVE-2024-21823
CVE-2024-44952
CVE-2024-41022
CVE-2024-42272
CVE-2024-36920
CVE-2024-36924
CVE-2024-42289
CVE-2024-42159
CVE-2024-42288
CVE-2024-42286
CVE-2024-42287
CVE-2024-35991
CVE-2024-26858
CVE-2024-36281
CVE-2024-36890
CVE-2024-26742
CVE-2023-52626
CVE-2024-38629
CVE-2024-26746
CVE-2024-26587
CVE-2023-52532
CVE-2024-36907

Description of changes:

[5.15.0-300.163.18.el9uek]
- crypto: qat - specify firmware files for 402xx (Giovanni Cabiddu) [Orabug: 37044631]

[5.15.0-300.163.17.el9uek]
- KVM/x86: Do not clear SIPI while in SMM (Boris Ostrovsky) [Orabug: 36955051]
- Revert "Fix userfaultfd_api to return EINVAL as expected" (Vijayendra Suman) [Orabug: 36992217]

[5.15.0-300.163.16.el9uek]
- Revert "bpf: Allow reads from uninit stack" (Vijayendra Suman) [Orabug: 36977604]
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: switch to use device_add_groups() (Greg Kroah-Hartman) [Orabug: 36965024]
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Add support for ACPI based probing (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Restructure sysfs group creation (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Create static func to handle platdev (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move hsmp_test to probe (Suma Hegde) [Orabug: 36965024]
- uek-rpm/core-x86_64.list: Add amd_hsmp.ko in kernel-uek-core (Vijay Kumar) [Orabug: 36970850]
- mtd: use refcount to prevent corruption (Tomas Winkler) [Orabug: 36975228]
- mtd: core: clear out unregistered devices a bit more (Zev Weiss) [Orabug: 36975228]
- mtd: core: Drop duplicate NULL checks around nvmem_unregister() (Andy Shevchenko) [Orabug: 36975228]
- mtd: core: Fix refcount error in del_mtd_device() (Shang XiaoJing) [Orabug: 36975228]
- mips: add pte_unmap() to balance pte_offset_map() (Hugh Dickins) [Orabug: 36975237]
- selftests/vm: Fix build issue with pkey_sighandler_tests.c (Aruna Ramakrishna) [Orabug: 36976755]
- Revert "igb: free up irq resources in device shutdown path." (Yifei Liu) [Orabug: 36948889]
- Revert "igb: fix __free_irq warnings seen during module unload." (Yifei Liu) [Orabug: 36948889]
- SUNRPC: Improve accuracy of socket ENOBUFS determination (Trond Myklebust) [Orabug: 36834328]
- SUNRPC: Replace internal use of SOCKWQ_ASYNC_NOSPACE (Trond Myklebust) [Orabug: 36834328]
- uek-rpm: mips: Disable CONFIG_CRYPTO_FIPS for kdump kernel (Dave Kleikamp) [Orabug: 36935921]
- MIPS: Octeon: Add PCIe link status check (Dave Kleikamp) [Orabug: 36948261]
- fwctl/mlx5: Add INTERNAL_DEV_RES uctx capability (Avihai Horon) [Orabug: 36863219]
- uek-rpm: build the fwctl mlx5 driver on UEK (Qing Huang) [Orabug: 36466726]
- fwctl: Adapt code for UEK7 (Mikhael Goikhman) [Orabug: 36466726]
- taint: Add TAINT_FWCTL (Jason Gunthorpe) [Orabug: 36466726]
- mm/slab: make __free(kfree) accept error pointers (Dan Carpenter) [Orabug: 36466726]
- mlx5: Create an auxiliary device for fwctl_mlx5 (Saeed Mahameed) [Orabug: 36466726]
- fwctl/mlx5: Support for communicating with mlx5 fw (Saeed Mahameed) [Orabug: 36466726]
- fwctl: FWCTL_RPC to execute a Remote Procedure Call to device firmware (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: FWCTL_INFO to return basic information about the device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Basic ioctl dispatch for the character device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Add basic structure for a class subsystem with a cdev (Jason Gunthorpe) [Orabug: 36466726]
- cleanup: Add conditional guard support (Peter Zijlstra) [Orabug: 36466726]
- cleanup: Make no_free_ptr() __must_check (Peter Zijlstra) [Orabug: 36466726]
- locking: Introduce __cleanup() based infrastructure (Peter Zijlstra) [Orabug: 36466726]
- dmaengine: ioat: Free up __cleanup() name (Peter Zijlstra) [Orabug: 36466726]
- container_of: Update header inclusions (Andy Shevchenko) [Orabug: 36466726]
- container_of: add container_of_const() that preserves const-ness of the pointer (Greg Kroah-Hartman) [Orabug: 36466726]
- linux/container_of.h: Warn about loss of constness (Sakari Ailus) [Orabug: 36466726]
- container_of: remove container_of_safe() (Greg Kroah-Hartman) [Orabug: 36466726]
- dmaengine: ioat: Fix spelling mistake "idel" -> "idle" (Colin Ian King) [Orabug: 36466726]
- preempt: Provide preempt_[dis|en]able_nested() (Thomas Gleixner) [Orabug: 36466726]
- locking: Detect includes rwlock.h outside of spinlock.h (Sebastian Andrzej Siewior) [Orabug: 36466726]
- tracepoint: Allow trace events in modules with TAINT_TEST (Alison Schofield) [Orabug: 36466726]
- panic: Taint kernel if tests are run (David Gow) [Orabug: 36466726]
- linux/container_of.h: switch to static_assert (Rasmus Villemoes) [Orabug: 36466726]
- kernel.h: split out container_of() and typeof_member() macros (Andy Shevchenko) [Orabug: 36466726]
- uek-rpm: add CONFIG_NETDEVSIM=m build flag (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: use mock PHC driver" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: mimic tc-taprio offload" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: don't try to destroy PHC on VFs" (Qing Huang) [Orabug: 36836285]
- xfrm: call xfrm_dev_policy_delete when kill policy (Jianbo Liu) [Orabug: 36848687]
- xfrm: fix netdev reference count imbalance (Jianbo Liu) [Orabug: 36848687]
- xfrm: don't skip free of empty state in acquire policy (Leon Romanovsky) [Orabug: 36848687]
- xfrm: delete offloaded policy (Leon Romanovsky) [Orabug: 36848687]
- Revert "arch/arm64/boot/dts: psci support" (Joe Dobosenski) [Orabug: 36911826]
- uek-rpm: mips: Config changes for fips (Dave Kleikamp) [Orabug: 36912607]
- uek-rpm: Fix a missing closing parenthesis in spec file (Harshit Mogalapalli) [Orabug: 36899944]
- scsi: mpt3sas: Avoid possible run-time warning with long manufacturer strings (Kees Cook) [Orabug: 36892249]
- uek-rpm: Enable CONFIG_GNSS for GNSS receiver support (Harshvardhan Jha) [Orabug: 36741354]
- uek-rpm: Move ieee802154.ko out of extras, it is in core already (Harshit Mogalapalli) [Orabug: 36769995]
- tools/power/turbostat: Add initial support for GraniteRapids (Zhang Rui) [Orabug: 36812907]
- perf/x86/cstate: Add Granite Rapids support (Artem Bityutskiy) [Orabug: 36812907]
- perf/x86/intel: Add Granite Rapids (Kan Liang) [Orabug: 36812907]
- ACPI: APEI: EINJ: Add CXL error types (Tony Luck) [Orabug: 36812907]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Thomas Tai) [Orabug: 36812907]
- KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Jiaxi Chen) [Orabug: 36812907]
- ntb: intel: add GNR support for Intel PCIe gen5 NTB (Dave Jiang) [Orabug: 36812907]
- scsi: mpi3mr: Driver version update (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Prevent PCI writes from driver during PCI error recovery (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Support PCI Error Recovery callback handlers (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Correct a test in mpi3mr_sas_port_add() (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.9.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Add ioctl support for HDB (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Trigger support (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: HDB allocation and posting for hardware and firmware buffers (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Sanitise num_phys (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Debug ability improvements (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set MPI request flags appropriately (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Shin'ichiro Kawasaki) [Orabug: 36822033]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Justin Stitt) [Orabug: 36822033]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Use ida to manage mrioc ID (Guixin Liu) [Orabug: 36822033]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Randy Dunlap) [Orabug: 36822033]
- scsi: mpi3mr: Fix printk() format strings (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Clean up block devices post controller reset (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for status reply descriptor (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for SAS5116 PCI IDs (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Split off bus_reset function from host_reset (Hannes Reinecke) [Orabug: 36822033]
- bnxt_en: Make PTP timestamp HWRM more silent (Breno Leitao) [Orabug: 36826374]
- bnxt_en: Fix possible crash after creating sw mqprio TCs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Make PTP TX timestamp HWRM query silent (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip nic close/open when configuring tstamp filters (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: add rx_filter_miss extended stats (Damodharam Ammepalli) [Orabug: 36826374]
- bnxt_en: Configure UDP tunnel TPA (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for VXLAN GPE (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support TX coalesced completion on 5760X chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Prevent TX timeout with a very small TX ring (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix TX ring indexing logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix trimming of P5 RX and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix wrong return value check in bnxt_close_nic() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Sreekanth Reddy) [Orabug: 36826374]
- bnxt_en: Clear resource reservation during resume (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Add 5760X (P7) PCI IDs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Report the new ethtool link modes in the new firmware interface (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support force speed using the new HWRM fields (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support new firmware link parameters (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor ethtool speeds logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new RX and TPA_START completion types for P7 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RX VLAN acceleration logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add new P7 hardware interface definitions (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RSS capability fields (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Consolidate DB offset calculation (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Define basic P7 macros (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.3.15 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update HW interface headers (Chandramohan Akula) [Orabug: 36826374]
- bnxt_en: Fix backing store V2 logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Rename some macros for the P5 chips (Randy Schacher) [Orabug: 36826374]
- bnxt_en: Modify the NAPI logic for the new P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify RX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify TX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new backing store query firmware API (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add page info to struct bnxt_ctx_mem_type (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure context memory data structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Michael Chan) [Orabug: 36826374]
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Michael Chan) [Orabug: 36826374]
- bnxt_en: Optimize xmit_more TX path (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add macros related to TC and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add helper to get the number of CP rings required for TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support up to 8 TX rings per MSIX (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_hwrm_set_coal() (Michael Chan) [Orabug: 36826374]
- bnxt_en: New encoding for the TX opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_tx_int() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Put the TX producer information in the TX BD opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix 2 stray ethtool -S counters (Michael Chan) [Orabug: 36826374]
- bnxt_en: extend media types to supported and autoneg modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: convert to linkmode_set_bit() API (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Refactor NRZ/PAM4 link speed related logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: refactor speed independent ethtool modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: support lane configuration via ethtool (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add infrastructure to lookup ethtool link mode (Edwin Peer) [Orabug: 36826374]
- eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (Saeed Mirzamohammadi) [Orabug: 36826374]
- eth: bnxt: move and rename reset helpers (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (Menglong Dong) [Orabug: 36826374]
- bnxt_en: Link representors to PCI device (Ivan Vecera) [Orabug: 36826374]
- bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip firmware fatal error recovery if chip is not accessible (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg() (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: introduce initial link state of unknown (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix invoking hwmon_notify_event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Kalesh AP) [Orabug: 36826374]
- bnxt_en: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36826374]
- eth: bnxt: fix backward compatibility with older devices (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Update VNIC resource calculation for VFs (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Event handler for Thermal event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Use non-standard attribute to expose shutdown temperature (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Expose threshold temperatures through hwmon (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Modify the driver to use hwmon_device_register_with_info (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Move hwmon functions into a dedicated file (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Enhance hwmon temperature reporting (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.2.171 (Michael Chan) [Orabug: 36826374]
- bnxt: use the NAPI skb allocation cache (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Add tx_resets ring counter (Michael Chan) [Orabug: 36826374]
- bnxt_en: Display the ring error counters under ethtool -S (Michael Chan) [Orabug: 36826374]
- bnxt_en: Save ring error counters across reset (Michael Chan) [Orabug: 36826374]
- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Let the page pool manage the DMA mapping (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix max_mtu setting for multi-buf XDP (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix page pool logic for page size >= 64K (Somnath Kotur) [Orabug: 36826374]
- bnxt: don't handle XDP in netpoll (Jakub Kicinski) [Orabug: 36826374]
- bnxt: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix warning for define in struct_group (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Use struct_group_attr() for memcpy() region (Kees Cook) [Orabug: 36826374]
- bnxt_en: Share the bar0 address with the RoCE driver (Chandramohan Akula) [Orabug: 36826374]
- RDMA/bnxt_re: Update HW interface headers (Selvin Xavier) [Orabug: 36826374]
- bnxt: Enforce PTP software freq adjustments only when in non-RTC mode (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Defer PTP initialization to after querying function caps (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Change fw_cap to u64 to accommodate more capability bits (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: reset PHC frequency in free-running mode (Vadim Fedorenko) [Orabug: 36826374]
- bnxt_en: Fix the double free during device removal (Selvin Xavier) [Orabug: 36826374]
- bnxt_en: Remove runtime interrupt vector allocation (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Remove the sriov config callback (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove struct bnxt access from RoCE driver (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Use auxiliary bus calls over proprietary calls (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Use direct API instead of indirection (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove usage of ulp_id (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use auxiliary driver interface (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Add auxiliary driver support (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Edwin Peer) [Orabug: 36826374]
- RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Selvin Xavier) [Orabug: 36826374]
- bnxt: Do not read past the end of test names (Kees Cook) [Orabug: 36826374]
- bnxt: report FEC block stats via standard interface (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: fix the handling of PCIE-AER (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: refactor bnxt_cancel_reservations() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: fix memory leak in bnxt_nvm_test() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Remove duplicated include bnxt_devlink.c (Yang Li) [Orabug: 36826374]
- bnxt_en: implement callbacks for devlink selftests (vikas) [Orabug: 36826374]
- bnxt_en: fix livepatch query (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Do not destroy health reporters during reset (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix devlink fw_activate (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Restore the resets_reliable flag in bnxt_open() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Michael Chan) [Orabug: 36826374]
- bnxt_en: fix format specifier in live patch error message (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extend RTNL to VF check in devlink driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Wan Jiabing) [Orabug: 36826374]
- bnxt_en: Remove not used other ULP define (Leon Romanovsky) [Orabug: 36826374]
- bnxt_en: Provide stored devlink "fw" version on older firmware (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: implement firmware live patching (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement dump callback for fw health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extract coredump command line from current task (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Retrieve coredump and crashdump size via FW command (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: Add compression flags information in coredump segment header (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: improve fw diagnose devlink health messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: consolidate fw devlink health reporters (Edwin Peer) [Orabug: 36826374]
- bnxt_en: remove fw_reset devlink health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve error recovery information messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add enable_remote_dev_reset devlink parameter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload fw_activate (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve firmware timeout messaging (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve VF error messages when PF is unavailable (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add dynamic debug support for HWRM messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: refactor cancellation of resource reservations (Edwin Peer) [Orabug: 36826374]
- scsi: smartpqi: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36837224]
- scsi: smartpqi: Fix disable_managed_interrupts (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Bump driver version to 2.1.26-030 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix logical volume rescan race condition (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Enhance error messages (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Enhance controller offline notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Enhance shutdown notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Simplify lun_number assignment (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Rename pciinfo to pci_info (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Rename MACRO to clarify purpose (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add abort handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element arrays with flexible-array members (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (Azeem Shaikh) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.22-040 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to 2023 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Stop sending driver-initiated TURs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix byte aligned writew for ARM servers (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add support for RAID NCQ priority (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Validate block layer host tag (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Remove contention for raid_bypass_cnt (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix rare SAS transport memory leak (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Remove NULL pointer check (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Map full length of PCI BAR 0 (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element array with flexible-array member (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Change version to 2.1.20-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Initialize feature section info (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add controller cache flush during rmmod (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Correct device removal for multi-actuator devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Correct max LUN number (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Convert to host_tagset (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to current year (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add ctrl ready timeout module parameter (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Update deleting a LUN via sysfs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add module param to disable managed ints (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix RAID map race condition (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Stop logging spurious PQI reset failures (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for Lenovo controllers (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix PCI control linkdown system hang (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Add driver support for multi-LUN devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Close write read holes (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for ramaxel controllers (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Add controller fw version to console log (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Shorten drive visibility after removal (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix typo in comment (Julia Lawall) [Orabug: 36837224]
- scsi: smartpqi: Stop using the SCSI pointer (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix lsscsi -t SAS addresses (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix hibernate and suspend (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix BUILD_BUG_ON() statements (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix NUMA node not updated during init (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Expose SAS address for SATA drives (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Speed up RAID 10 sequential reads (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Update volume size after expansion (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Avoid drive spin-down during suspend (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Resolve delay issue with PQI_HZ value (Balsundar P) [Orabug: 36837224]
- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix a name typo and cleanup code (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Eliminate drive spin down on warm boot (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Enable SATA NCQ priority in sysfs (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix rmmod stack trace (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Call scsi_done() directly (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add 3252-8i PCI id (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix duplicate device nodes for tape changers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix boot failure during LUN rebuild (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add extended report physical LUNs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Avoid failing I/Os for offline devices (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update LUN reset handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Capture controller reason codes (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Update device removal management (Don Brace) [Orabug: 36837224]
- scsi: qla2xxx: Convert comma to semicolon (Chen Ni) [Orabug: 36842785]
- scsi: qla2xxx: Update version to 10.02.09.300-k (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (Kees Cook) [Orabug: 36842785]
- scsi: qla2xxx: Indent help text (Prasad Pandit) [Orabug: 36842785]
- scsi: qla2xxx: Drop driver owner assignment (Krzysztof Kozlowski) [Orabug: 36842785]
- scsi: qla2xxx: Use QP lock to search for bsg (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Reduce fabric scan duplicate code (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Fix optrom version displayed in FDMI (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: During vport delete send async logout explicitly (Manish Rangankar) [Orabug: 36842785]
- scsi: qla2xxx: Complete command early within lock (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: Fix flash read failure (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (Saurav Kashyap) [Orabug: 36842785]
- scsi: qla2xxx: Fix for possible memory corruption (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: validate nvme_local_port correctly (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Unable to act on RSCN for port online (Quinn Tran) [Orabug: 36842785]
- string.h: Introduce memtostr() and memtostr_pad() (Kees Cook) [Orabug: 36842785]
- uek-rpm/ol9: Remove linux-firmware dependency from embedded kernel (Vijay Kumar) [Orabug: 36869776]
- mips/cavium-octeon: Donot disable CPU0 for Cavium Octeon (Vijay Kumar) [Orabug: 36869776]
- Octeon/ethernet: Fix Random MAC address assignment (Vijay Kumar) [Orabug: 36869776]
- Add Micron devices in the SPI device table (Vijay Kumar) [Orabug: 36869776]
- WARNING in rds_ib_dev_free (William Kucharski) [Orabug: 36877039]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Dragos Tatulea) [Orabug: 36622300]
- vdpa/mlx5: Support interrupt bypassing (Eli Cohen) [Orabug: 36622300]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Marc Zyngier) [Orabug: 36725623]
- net/ethernet/octeon: convert unsupported .adjfreq to .adjfine (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: Clean up mips64 config files (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: build kdump kernel (Dave Kleikamp) [Orabug: 36725623]
- Always define hugepage_scan_file and hugepage_vma_check (Dave Kleikamp) [Orabug: 36725623]
- KSPLICE: mips: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 36725623]
- KSPLICE: mips: signals the freezer when we're coming from the entry code. (Quentin Casasnovas) [Orabug: 36725623]
- MIPS: octeon: shared_cpu_map cacheinfo (Henry Willard) [Orabug: 36725623]
- mips64: drivers/watchdog: Add IRQF_NOBALANCING when requesting irq (Thomas Tai) [Orabug: 36725623]
- MIPS: Don't clear _PAGE_SPECIAL in _PAGE_CHG_MASK (Henry Willard) [Orabug: 36725623]
- netdev, octeon3-ethernet: increase num_packet_buffers to 4096 (Dave Kleikamp) [Orabug: 36725623]
- mips: Octeon: PCI console code was incorrectly finding the tty port (Dave Kleikamp) [Orabug: 36725623]
- mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 36725623]
- thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 36725623]
- netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 36725623]
- mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 36725623]
- MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 36725623]
- net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 36725623]
- net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 36725623]
- arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 36725623]
- MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 36725623]
- mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 36725623]
- MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 36725623]
- mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 36725623]
- MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: Enable T73 options (Dave Kleikamp) [Orabug: 36725623]
- Removing the octeon_boot header file (Anagha K J) [Orabug: 36725623]
- OCTEON watchdog to check CIU3 feature rather than CN78XX model (Anagha K J) [Orabug: 36725623]
- Change OCTEON_WDT from tristate to boolean (Anagha K J) [Orabug: 36725623]
- Add compatible string "micrel,ksz9031" for Micrel PHYs driver (Anagha K J) [Orabug: 36725623]
- Try harder to register mdio phy device (Anagha K J) [Orabug: 36725623]
- Export skb_release_head_state and check the SKB field cvm_info (Anagha K J) [Orabug: 36725623]
- Config options for builtin ethernet, OCTEON III PKI/PKO,SRIO,POW (Anagha K J) [Orabug: 36725623]
- Makefile for the Cavium network device drivers (Anagha K J) [Orabug: 36725623]
- Octeon POW Ethernet Driver (Anagha K J) [Orabug: 36725623]
- Modified and added workarounds for Octeon MII (management) port Network Driver (Anagha K J) [Orabug: 36725623]
- External interface for the Cavium Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks common ethernet nexus driver (Anagha K J) [Orabug: 36725623]
- Common Network Driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX Ethernet MAC driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX MAC Nexus driver (Anagha K J) [Orabug: 36725623]
- Declared function pointers for bgx port. (Anagha K J) [Orabug: 36725623]
- Cavium Networks PKI/PKO Ethernet driver (Anagha K J) [Orabug: 36725623]
- Enables output qos and set number of queues per PKO port to 8 (Anagha K J) [Orabug: 36725623]
- OCTEON ethernet transmit functions (Anagha K J) [Orabug: 36725623]
- Setup SPI network device operations (Anagha K J) [Orabug: 36725623]
- Implements SGMII network device operations (Anagha K J) [Orabug: 36725623]
- Octeon ethernet receiver initialization, interrupt handler, SSO initialization (Anagha K J) [Orabug: 36725623]
- Implements RGMII interface operations (Anagha K J) [Orabug: 36725623]
- Implements NAPI poll function (Anagha K J) [Orabug: 36725623]
- Functions for allocating,releasing and filling FPA pool. (Anagha K J) [Orabug: 36725623]
- Cavium Octeon ethernet tool operations (Anagha K J) [Orabug: 36725623]
- Add a few defines to control the operation of ethernet driver (Anagha K J) [Orabug: 36725623]
- Implements Cavium Networks Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- In cvm_mmc_interrupt, exit if the interrupt has been previously handled (Anagha K J) [Orabug: 36725623]
- OCTEON gpio fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC PC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC LMC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC L2 fixes (Anagha K J) [Orabug: 36725623]
- Add OCTEON hotplug attributes to cpu_root_attrs (Anagha K J) [Orabug: 36725623]
- Replaced BUG_ON with WARN_ON macro (Anagha K J) [Orabug: 36725623]
- Add SATA PMP quirk (Anagha K J) [Orabug: 36725623]
- Documentation on Cortina CS4321 dual RXAIU/quad XAUI 10G Ethernet PHYs (Anagha K J) [Orabug: 36725623]
- OCTEON MSI enhancements (Anagha K J) [Orabug: 36725623]
- OCTEON TLB handling (Anagha K J) [Orabug: 36725623]
- Replace flush_icache_all with local_flush_icache_all in the get new mmu context (Anagha K J) [Orabug: 36725623]
- Declares local_flush_icache_all function pointer and exports it. (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/vmlinux.lds.S based on PHYSADDR (Anagha K J) [Orabug: 36725623]
- mips: improve unaligned pointer handling (Anagha K J) [Orabug: 36725623]
- Functions for plugging/unplugging the CPU (Anagha K J) [Orabug: 36725623]
- Kernel config updates for Octeon SOC (Anagha K J) [Orabug: 36725623]
- Added header file for the hotplug APIs (Anagha K J) [Orabug: 36725623]
- Changes the DEFINE_PER_CPU variable scope from static to global scope (Anagha K J) [Orabug: 36725623]
- Modify the set/get functions for ptrace watch registers and arch_ptrace functions (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/octeon_switch.S (Anagha K J) [Orabug: 36725623]
- Octeon support for arch/mips/kernel/genex.S (Anagha K J) [Orabug: 36725623]
- ftrace: add in_kernel_space function to use in place of core_kernel_text (Anagha K J) [Orabug: 36725623]
- Crash dump improvements (Anagha K J) [Orabug: 36725623]
- Add octeon_irq_core_inhibit_bit fucntion (Anagha K J) [Orabug: 36725623]
- Device specific IOCTL interface for the Cavium Octeon ethernet driver. (Anagha K J) [Orabug: 36725623]
- Interface to Octeon boot structure (Anagha K J) [Orabug: 36725623]
- Return UCTL USB registers address based on the Octeon model (Anagha K J) [Orabug: 36725623]
- Add Octeon stxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon srxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon spxx control and status registers (Anagha K J) [Orabug: 36725623]
- Spinlock improvements (Anagha K J) [Orabug: 36725623]
- Added comments and CSR definitions Octeon led for multiple SOCs (Anagha K J) [Orabug: 36725623]
- Added L2 Tag ECC SEC/DED Errors and Interrupt Enable register. (Anagha K J) [Orabug: 36725623]
- Add Octeon iob CSR definitions (Anagha K J) [Orabug: 36725623]
- Removed cvmx_bootinfo structure (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING in cvmx-asxx-defs.h (Anagha K J) [Orabug: 36725623]
- Modified the physical address of CKSEGx / XKPHYS address (Anagha K J) [Orabug: 36725623]
- Added IPI handler functions and modified other smp functions (Anagha K J) [Orabug: 36725623]
- Defined and exported dump_send_ipi function if CONFIG_KEXEC is defined. (Anagha K J) [Orabug: 36725623]
- Changed the Platform file based on the CAVIUM_OCTEON_SOC configuration. (Anagha K J) [Orabug: 36725623]
- oct_ilm enhancements (Anagha K J) [Orabug: 36725623]
- Module for injecting errors. (Anagha K J) [Orabug: 36725623]
- Modified the Makefile to compile octeon specific code changes. (Anagha K J) [Orabug: 36725623]
- Octeon ehnancement to kernel config (Anagha K J) [Orabug: 36725623]
- mips: Improve exception handling (Anagha K J) [Orabug: 36725623]
- OCTEON3 cache error handling (Anagha K J) [Orabug: 36725623]
- Add instructions for insn_zcb,insn_zcbt opcodes (Anagha K J) [Orabug: 36725623]
- Add octeon-cpu.o and $(PHYS_LOAD_ADDRESS) to Makefile (Anagha K J) [Orabug: 36725623]
- Initialized cnmips cu2 setup (Anagha K J) [Orabug: 36725623]
- Implement octeon_i2c_cvmx2i2c, modify hardware re-initialization of i2c. (Anagha K J) [Orabug: 36725623]
- Updates for Octeon error handling (Anagha K J) [Orabug: 36725623]
- Performace counter access code updates for Octeon (Anagha K J) [Orabug: 36725623]
- T73 support in arch/mips/mm/page.c (Anagha K J) [Orabug: 36725623]
- Modified the Octeon PCIe controllers functions. (Anagha K J) [Orabug: 36725623]
- Driver for the Octeon III Free Pool Unit (Anagha K J) [Orabug: 36725623]
- /proc interface to PCIe reset (Anagha K J) [Orabug: 36725623]
- Interface for controlling power throttling on OCTEON II based platforms (Anagha K J) [Orabug: 36725623]
- Modified the CSR type definitions for Octeon lmcx (Anagha K J) [Orabug: 36725623]
- /proc interface to the Octeon Performance Counters (Anagha K J) [Orabug: 36725623]
- Implement PCI console (Anagha K J) [Orabug: 36725623]
- Functions for accessing /proc/octeon_info file (Anagha K J) [Orabug: 36725623]
- Constructing, adding and removing octeon_hw_status_roots, their trees and nodes. (Anagha K J) [Orabug: 36725623]
- Set the output of the gpio pin of the corresponding octeon model (Anagha K J) [Orabug: 36725623]
- Add CVMX_ENABLE_CSR_ADDRESS_CHECKING flag to check if the CSR is valid (Anagha K J) [Orabug: 36725623]
- Enable,clear and disable interrupt on different cores. (Anagha K J) [Orabug: 36725623]
- Platform driver for Octeon SOC. (Anagha K J) [Orabug: 36725623]
- Workarounds for initializing the bootmem allocator and setting up initrd related data (Anagha K J) [Orabug: 36725623]
- Updates to various mips header files (Anagha K J) [Orabug: 36725623]
- Module to support operations on core such as TLB config. (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING for Octeon pescx and pexp (Anagha K J) [Orabug: 36725623]
- CSR definitions for different SOCS for Octeon npei and Octeon npi. (Anagha K J) [Orabug: 36725623]
- Utility functions for endian swapping (Anagha K J) [Orabug: 36725623]
- Octeon pcie endpoint and VF configuration and status register definitions (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon dtx (Anagha K J) [Orabug: 36725623]
- Configuration and status register type definitions for Octeon xcv (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon lbk (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsxx-defs.h (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsx-defs.h (Anagha K J) [Orabug: 36725623]
- Interface to the SMI/MDIO hardware (Anagha K J) [Orabug: 36725623]
- Octeon smix and Octeon spemx Configuration and status register definitions. (Anagha K J) [Orabug: 36725623]
- Functions for skipping, exporting and importing the app configuration (Anagha K J) [Orabug: 36725623]
- Updates to octeon.h (Anagha K J) [Orabug: 36725623]
- Octeon rst CSR definitions (Anagha K J) [Orabug: 36725623]
- Modified functions for reading and writing processor local scratch memory (Anagha K J) [Orabug: 36725623]
- CSRs for interrupts for Octeon ciu,ciu2,ciu3 in different Octeon SOCs (Anagha K J) [Orabug: 36725623]
- Comments and CSRs for different SOCs for octeon pci and pciercx. (Anagha K J) [Orabug: 36725623]
- Defined the Octeon pemx CSR for different SOCs. (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon gserx. (Anagha K J) [Orabug: 36725623]
- Check if CVMX_DBG_DATA is supported and modify the Debug Data Register. (Anagha K J) [Orabug: 36725623]
- CSR definitions for Octeon sriox (Anagha K J) [Orabug: 36725623]
- Octeon sriomaintx control and status register definitions (Anagha K J) [Orabug: 36725623]
- Functions for AGL (RGMII) common initialization, configuration (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon bgxx (Anagha K J) [Orabug: 36725623]
- Provides atomic operations (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon sso (Anagha K J) [Orabug: 36725623]
- Added comments and workarounds for the arch setup (Anagha K J) [Orabug: 36725623]
- Modified and added new structures for hardware scheduling unit (Anagha K J) [Orabug: 36725623]
- Added Interface to the hardware Fetch and Add Unit (Anagha K J) [Orabug: 36725623]
- Interface to the hardware Packet Output unit. (Anagha K J) [Orabug: 36725623]
- Octeon l2d Configuration and status register (CSR) type definitions (Anagha K J) [Orabug: 36725623]
- Add pki buffer pointer union (Anagha K J) [Orabug: 36725623]
- New functions for hardware Packet Input Processing unit interface (Anagha K J) [Orabug: 36725623]
- Add interface to the GMX hardware and SOC CSR definitions for Octeon gmxx (Anagha K J) [Orabug: 36725623]
- Update the WQE Error levels, error codes and data structure (Anagha K J) [Orabug: 36725623]
- Helper functions for FPA setup (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon tim and Octeon uahcx (Anagha K J) [Orabug: 36725623]
- Added Octeon rnm CSR definitions for more SOCs. (Anagha K J) [Orabug: 36725623]
- Modified CSR type definitions for Octeon (Anagha K J) [Orabug: 36725623]
- Header file for simple executive application initialization. (Anagha K J) [Orabug: 36725623]
- Implemented fast access to the thread pointer from userspace (Anagha K J) [Orabug: 36725623]
- Definitions for enumerations used with Octeon CSRs (Anagha K J) [Orabug: 36725623]
- Module to support operations on bitmap of cores. (Anagha K J) [Orabug: 36725623]
- Added more ASM primitives definitions for the executive (Anagha K J) [Orabug: 36725623]
- Updates to octeon header files (Anagha K J) [Orabug: 36725623]
- Updates to mips header files (Anagha K J) [Orabug: 36725623]
- Funtions to get core number, processor ID, node number (Anagha K J) [Orabug: 36725623]
- Modified the cflags based on the config options enabled (Anagha K J) [Orabug: 36725623]
- Added different Octeon model IDs and macros to compare them. (Anagha K J) [Orabug: 36725623]
- Modified functions for working with different Octeon models. (Anagha K J) [Orabug: 36725623]
- Added and modified checks for different Octeon features. (Anagha K J) [Orabug: 36725623]
- Update Makefile for cavium specific drivers (Anagha K J) [Orabug: 36725623]
- Added interface to the TWSI / I2C bus (Anagha K J) [Orabug: 36725623]
- Provide system/board/application information obtained by the bootloader (Anagha K J) [Orabug: 36725623]
- Functions for reserving and releasing SSO resources (Anagha K J) [Orabug: 36725623]
- Interface to SRIO (Anagha K J) [Orabug: 36725623]
- Support library for the SPI4000 card (Anagha K J) [Orabug: 36725623]
- Functions for reserving a memory range (Anagha K J) [Orabug: 36725623]
- File contains the QLM JTAG structure for different SOCs (Anagha K J) [Orabug: 36725623]
- Added helper utilities for qlm. (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO internal ports (Anagha K J) [Orabug: 36725623]
- Workarounds for Octeon PKO (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO resources. (Anagha K J) [Orabug: 36725623]
- Registering ,mapping channels and queue scheduling in PKO3 (Anagha K J) [Orabug: 36725623]
- Initialization and configuration of PKO3 (Anagha K J) [Orabug: 36725623]
- Adding CSR type definitions for Octeon pki (Anagha K J) [Orabug: 36725623]
- Adding PKI support (Anagha K J) [Orabug: 36725623]
- Added interface to PCIe as a host(RC) or target(EP) (Anagha K J) [Orabug: 36725623]
- Added support library for the OSM. (Anagha K J) [Orabug: 36725623]
- Add interface to the On Chip Logic Analyzer (OCLA) (Anagha K J) [Orabug: 36725623]
- Support library for the LAP interface (Anagha K J) [Orabug: 36725623]
- Level 2 Cache (L2C) control, measurement and debugging facilities (Anagha K J) [Orabug: 36725623]
- IPD support (Anagha K J) [Orabug: 36725623]
- Remove cvmx-interrupt-decodes.c and cvmx-interrupt-rsl.c (Anagha K J) [Orabug: 36725623]
- Added Support library for the ILK interface. (Anagha K J) [Orabug: 36725623]
- Configure the ILA-LA interface and CSR definitions for ILA interface (Anagha K J) [Orabug: 36725623]
- XAUI initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Map interface numbers to IPD ports (Anagha K J) [Orabug: 36725623]
- SRIO initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Modify the cvmx spi enumerate function (Anagha K J) [Orabug: 36725623]
- Modify SGMII initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workarounds for RGMII/GMII/MII (Anagha K J) [Orabug: 36725623]
- Helper functions for PKO and PKOv3 (Anagha K J) [Orabug: 36725623]
- Helper functions for PKI (Anagha K J) [Orabug: 36725623]
- Workaround for probing and enabling NPI interface for different SOCs (Anagha K J) [Orabug: 36725623]
- Make loop interface probing dependent on octeon model (Anagha K J) [Orabug: 36725623]
- QLM JTAG improvements (Anagha K J) [Orabug: 36725623]
- Added helper functions for IPD (Anagha K J) [Orabug: 36725623]
- ILK initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workaround for errata PKI-100 (Anagha K J) [Orabug: 36725623]
- Helper Functions for the Configuration Framework (Anagha K J) [Orabug: 36725623]
- Add more helper functions for common complicated tasks (Anagha K J) [Orabug: 36725623]
- Add helper functions (Anagha K J) [Orabug: 36725623]
- AGL (RGMII) initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Adding APIs for global resources (Anagha K J) [Orabug: 36725623]
- Modified the interface to the hardware Free Pool Allocator (Anagha K J) [Orabug: 36725623]
- Workarounds for managing command queues used for various hardware blocks. (Anagha K J) [Orabug: 36725623]
- Interface to Core, IO and DDR Clock (Anagha K J) [Orabug: 36725623]
- Add macros for bootmem (Anagha K J) [Orabug: 36725623]
- Functions to configure the BGX MAC (Anagha K J) [Orabug: 36725623]
- Functions for importing/exporting app configurations (Anagha K J) [Orabug: 36725623]
- RGMII support (Anagha K J) [Orabug: 36725623]
- Add additional checks for cpu type in plat_swiotlb_setup (Anagha K J) [Orabug: 36725623]
- Implemented Octeon PTP clock (Anagha K J) [Orabug: 36725623]
- Clean up clocksource code (Anagha K J) [Orabug: 36725623]
- Replace octeon_has_crypto() with octeon_has_feature() (Anagha K J) [Orabug: 36725623]
- Remove arch/mips/cavium-octeon/cpu.c (Anagha K J) [Orabug: 36725623]
- Add syscall to for timer events (Anagha K J) [Orabug: 36725623]
- Remove Cavium Networks Octeon ethernet driver files from drivers/staging/octeon (Anagha K J) [Orabug: 36725623]
- Removed building of octeon in Makefile (Anagha K J) [Orabug: 36725623]
- Removed "drivers/staging/octeon/Kconfig" source (Anagha K J) [Orabug: 36725623]
- uek-rpm: Build mips embedded kernel for ol9 (Dave Kleikamp) [Orabug: 36725623]
- include/uapi: Hide kabi magic from user space (Dave Kleikamp) [Orabug: 36725623]
- kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 36725623]
- Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 36725623]
- mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 36725623]
- mips: add PROT_RESERVED (Dave Kleikamp) [Orabug: 36725623]
- mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 36725623]
- dmaengine: idxd: add a write() method for applications to submit work (Nikhil Rao) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: add a new security check to deal with a hardware erratum (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: constify the struct device_type usage (Ricardo B. Marliere) [Orabug: 36747435]
- dmaengine: idxd: Ensure safe user copy of completion record (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Add support for device/wq defaults (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add callback support for iaa crypto (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Add wq private data accessors (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export wq resource management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export descriptor management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add external module driver support for dsa_bus_type (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix incorrect descriptions for GRPCFG register (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: Protect int_handle field in hw descriptor (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: add wq driver name support for accel-config user tool (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rate limit printk in misc interrupt thread (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix issues with PRS disable sysfs knob (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Allow ATS disable update only for configurable devices (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove unused declarations (Yue Haibing) [Orabug: 36747435]
- dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Simplify WQ attribute visibility checks (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: No need to clear memory after a dma_alloc_coherent() call (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Modify ABI documentation for attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Fix passing freed memory in idxd_cdev_open() (Harshit Mogalapalli) [Orabug: 36747435]
- dmaengine: idxd: Add enable/disable device IOPF feature (Lu Baolu) [Orabug: 36747435]
- dmaengine: idxd: add per wq PRS disable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add pid to exported sysfs attribute for opened file (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose fault counters to sysfs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add a device to represent the file opened (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per file user counters for completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process batch descriptor completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add descs_completed field for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process user page faults for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add idxd_copy_cr() to copy user completion record during page fault handling (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: create kmem cache for event log fault items (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per DSA wq workqueue for processing cr faults (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: add debugfs for event log dump (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add interrupt handling for event log (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: setup event log configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add event log size sysfs attribute (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make misc interrupt one shot (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose IAA CAP register via sysfs knob (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: reformat swerror output to standard Linux bitmap output (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for translation fetch operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for DIX generate operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for 16 bytes of pattern in memory fill operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: use const struct bus_type * (Greg Kroah-Hartman) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary aer.h include (Bjorn Helgaas) [Orabug: 36747435]
- dmaengine: idxd: Fix default allowed read buffers value in group (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Prevent use after free on completion memory (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Remove the unused function set_completion_address() (Jiapeng Chong) [Orabug: 36747435]
- dmaengine: idxd: Remove linux/msi.h include (Thomas Gleixner) [Orabug: 36747435]
- dmaengine: idxd: fix RO device state error after been disabled/reset (Fengqian Gao) [Orabug: 36747435]
- dmaengine: idxd: Fix max batch size for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make read buffer sysfs attributes invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make max batch size attributes in sysfs invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent batch descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent work descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add WQ operation cap restriction support (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: reformat opcap output to match bitmap_parse() input (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: convert ats_dis to a wq flag (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unused struct idxd_fault (Yuan Can) [Orabug: 36747435]
- dmaengine: idxd: track enabled workqueues in bitmap (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Set wq state to disabled in idxd_wq_disable_cleanup() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: avoid deadlock in process_misc_interrupts() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Correct IAX operation code names (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Minghao Chi) [Orabug: 36747435]
- dmaengine: idxd: skip irq free when wq type is not kernel (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: free irq before wq type is reset (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix lockdep warning on device driver removal (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Separate user and kernel pasid enabling (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: refactor wq driver enable/disable operations (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move wq irq enabling to after device enable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix retry value to be constant for duration of function call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: match type for retries var in idxd_enqcmds() (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set max_xfer and max_batch for RO device (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: update IAA definitions for user header (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove trailing white space on input str for wq name (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: don't load pasid config until needed (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove useless DMA-32 fallback configuration (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: deprecate token sysfs attributes for read buffers (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: change MSIX allocation based on per wq activation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix descriptor flushing locking (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: embed irq_entry in idxd_wq struct (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add knob for enqcmds retries (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set defaults for wq configs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle interrupt handle revoked event (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle invalid interrupt handle descriptors (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: create locked version of idxd_quiesce() call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add helper for per interrupt handle drain (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move interrupt handle assignment (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: int handle management refactoring (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rework descriptor free path on failure (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: cleanup completion record allocation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Use list_move_tail instead of list_del/list_add_tail (Bixuan Cui) [Orabug: 36747435]
- dmaengine: idxd: remove kernel wq type set when load configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove gen cap field per spec 1.2 update (Dave Jiang) [Orabug: 36747435]
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.2 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add support for 32 byte CDBs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.1 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define types in a union for generic void *context3 ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary log message in queuecommand path (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Muhammad Usama Anjum) [Orabug: 36816944]
- scsi: lpfc: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.0 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.0 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change nlp state statistic counters into atomic_t (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move handling of reset congestion statistics events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix failure to delete vports when discovery is in progress (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove D_ID swap log message from trace event logger (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.17 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change VMID driver load time parameters to read only (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Ilpo Järvinen) [Orabug: 36816944]
- PCI: Add PCI_HEADER_TYPE_MFD definition (Ilpo Järvinen) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.16 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.16 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Enhance driver logging for selected discovery events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor and clean up mailbox command memory free (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct maximum PCI function value for RAS fw logging (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.15 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Validate ELS LS_ACC completion payload (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (Andy Shevchenko) [Orabug: 36816944]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.14 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.14 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor cpu affinity assignment paths (Justin Tee) [Orabug: 36816944]
- cpumask: fix incorrect cpumask scanning result checks (Linus Torvalds) [Orabug: 36816944]
- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Simplify fcp_abort transport callback log message (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (Tuo Li) [Orabug: 36816944]
- scsi: lpfc: Fix lpfc_name struct packing (Arnd Bergmann) [Orabug: 36816944]
- scsi: lpfc: Avoid -Wstringop-overflow warning (Gustavo A. R. Silva) [Orabug: 36816944]
- net: mana: Add support for page sizes other than 4KB on ARM64 (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the extra HZ in mana_hwc_send_request (Souradeep Chakrabarti) [Orabug: 36821477]
- net: mana: Enable MANA driver on ARM64 with 4K page size (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Annotate struct hwc_dma_buf with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Annotate struct mana_rxq with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Avoid open coded arithmetic (Erick Archer) [Orabug: 36821477]
- net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (Erick Archer) [Orabug: 36821477]
- net: mana: Fix Rx DMA datasize and skb_over_panic (Haiyang Zhang) [Orabug: 36821477]
- net: mana: add msix index sharing between EQs (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix spelling mistake "enforecement" -> "enforcement" (Colin Ian King) [Orabug: 36821477]
- net :mana :Add remaining GDMA stats for MANA to ethtool (Shradha Gupta) [Orabug: 36821477]
- net: mana: Use xdp_set_features_flag instead of direct assignment (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix oversized sge0 for GSO packets (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the tso_bytes calculation (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix TX CQE error handling (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Add gdma stats to ethtool output for mana (Shradha Gupta) [Orabug: 36821477]
- net: mana: Configure hwc timeout from hardware (Souradeep Chakrabarti) [Orabug: 36821477]
- uek-rpm/config-x86_64: Add the IAA CRYPTO DEV to config (Jack Vogel) [Orabug: 36822729]
- crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Tom Zanussi) [Orabug: 36822729]
- crypto: iaa - Add IAA Compression Accelerator Documentation (Tom Zanussi) [Orabug: 36822729]
- tools/objtool: Check for use of the ENQCMD instruction in the kernel (Fenghua Yu) [Orabug: 36822729]
- x86/cpufeatures: Re-enable ENQCMD (Fenghua Yu) [Orabug: 36822729]
- uek-rpm/config-x86_64: Enable IDXD SVM config (Jack Vogel) [Orabug: 36822729]
- scsi: mpt3sas: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36826103]
- scsi: mpt3sas: Update driver version to 48.100.00.00 (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Reload SBR without rebooting HBA (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Suppress a warning in debug kernel (Tomas Henzl) [Orabug: 36826103]
- scsi: mpt3sas: Replace dynamic allocations with local variables (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Replace a dynamic allocation with a local variable (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix typo of "TRIGGER" (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix an outdated comment (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use struct_size() for struct size calculations (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use flexible arrays when obviously possible (James Seo) [Orabug: 36826103]
- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Chandrakanth patil) [Orabug: 36807009]
- scsi: megaraid_sas: Call scsi_done() directly (Bart Van Assche) [Orabug: 36807009]
- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Kees Cook) [Orabug: 36807009]
- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Jialin Zhang) [Orabug: 36807009]
- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Chandrakanth patil) [Orabug: 36807009]
- uek-rpm: build embedded2 kernel (Joe Dobosenski) [Orabug: 36721455]
- uek-rpm: pensando: create uek7 config file for elba (Joe Dobosenski) [Orabug: 36721455]
- arm64: pensando: Suppress tree-loop-distribute-patterns optimization (Henry Willard) [Orabug: 36721455]
- Pensando: kexec: support kexec on elba (Joe Dobosenski) [Orabug: 34091165] [Orabug: 36721455]
- net/ethernet/pensando: Add out-of-tree network drivers (Joe Dobosenski) [Orabug: 36721455]
- drivers/soc/pensando: kpcimgr driver. (Joe Dobosenski) [Orabug: 36721455]
- arm64/configs: Add CONFIG_IP6_NF_IPTABLES for elba (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: penfw driver (David Clear) [Orabug: 36721455]
- arch/arm64/boot/dts: psci support (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: boot_count to sysfs for kdump.log (David Clear) [Orabug: 36721455]
- drivers/soc/pensando sbus driver (David Clear) [Orabug: 36721455]
- dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 36721455]
- soc/pensando: pcie driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 36721455]
- drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 36721455]
- drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 36721455]
- Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 36721455]
- drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 36721455]
- dts/pensnado: Elba flash partitions (David Clear) [Orabug: 36721455]
- drivers/reset: Add emmc hardware reset (David Clear) [Orabug: 36721455]
- arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 36721455]
- drivers/mtd/spi-nor: Winbond w25q02nw flash support. (David Clear) [Orabug: 36721455]
- spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 36721455]
- drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 36721455]
- drivers/spi/spi-cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 36721455]
- arm64/traps: Call platform handler for do_serror (David Clear) [Orabug: 36721455]
- i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 36721455]
- i2c-designware: Support stuck SDA line recovery. (David Clear) [Orabug: 36721455]
- drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 36721455]
- hwmon/pmbus: Add support for the TI TPS53659 (David Clear) [Orabug: 36721455]
- uek-rpm: Run olddefconfig for UEK7 update 3 (Harshit Mogalapalli) [Orabug: 36633514]
- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: Fix fw reporter diagnose output (Aya Levin) [Orabug: 36680931]
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (Saeed Mahameed) [Orabug: 36680931]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Tariq Toukan) [Orabug: 36680931]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Fix error codes in alloc_branch_attr() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Vlad Buslov) [Orabug: 36680931]
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Decrease num_block_tc when unblock tc offload (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36680931]
- net/mlx5e: fix double free of encap_header (Vlad Buslov) [Orabug: 36680931]
- net/mlx5: Fix a NULL vs IS_ERR() check (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Check netdev pointer before checking its net ns (Gavin Li) [Orabug: 36680931]
- net/mlx5e: TC, Don't offload post action rule if not supported (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5e: Disable IPsec offload support if not FW steering (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Check the number of elements before walk TC rhashtable (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Reduce eswitch mode_lock protection context (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Add IPsec and ASO syndromes check in HW (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Remove exposure of IPsec RX flow steering struct (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Honor user choice of IPsec replay window size (Leon Romanovsky) [Orabug: 36680931]
- netdevsim: Don't accept device bound programs (Stanislav Fomichev) [Orabug: 36680931]
- net/mlx5: Increase size of irq name buffer (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Itamar Gozlan) [Orabug: 36680931]
- IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (George Kennedy) [Orabug: 36680931]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jakub Kicinski) [Orabug: 36680931]
- netdevsim: Block until all devices are released (Ido Schimmel) [Orabug: 36680931]
- net/mlx5: fix uninit value use (Przemek Kitszel) [Orabug: 36680931]
- RDMA/mlx5: Change the key being sent for MPV device affiliation (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: spectrum: Set SW LAG mode on Spectrum>1 (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum: Allocate LAG table when in SW LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_pgt: Generalize PGT allocation (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_fid: Allocate PGT for the whole FID family in one go (Petr Machata) [Orabug: 36680931]
- mlxsw: pci: Permit toggling LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: core, pci: Add plumbing related to LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add QUERY_FW.lag_mode_support (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add CONFIG_PROFILE.{set_, }lag_mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Fix omissions in CONFIG_PROFILE field names in comments (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Add SGCR.lag_lookup_pgt_base (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Drop SGCR.llb (Petr Machata) [Orabug: 36680931]
- net/mlx5: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- mlxsw: core: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- net/mlx5e: Allow IPsec soft/hard limits in bytes (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Increase max supported channels number to 256 (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Preparations for supporting larger number of channels (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Yu Liao) [Orabug: 36680931]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Jinjie Ruan) [Orabug: 36680931]
- net/mlx5: fix config name in Kconfig parameter documentation (Lukas Bulwahn) [Orabug: 36680931]
- net/mlx5: Remove unused declaration (Yue Haibing) [Orabug: 36680931]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Shay Drory) [Orabug: 36680931]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Shay Drory) [Orabug: 36680931]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Shay Drory) [Orabug: 36680931]
- net/mlx5: Redesign SF active work to remove table_lock (Wei Zhang) [Orabug: 36680931]
- net/mlx5: Parallelize vhca event handling (Wei Zhang) [Orabug: 36680931]
- net/mlx4_core: replace deprecated strncpy with strscpy (Justin Stitt) [Orabug: 36680931]
- mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ido Schimmel) [Orabug: 36680931]
- mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- mlxsw: core_thermal: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- platform: mellanox: Fix misspelling error in routine name (Vadim Pasternak) [Orabug: 36680931]
- platform: mellanox: Rename some init()/exit() functions for consistent naming (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements per block (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Amit Cohen) [Orabug: 36680931]
- mlxsw: Mark high entropy key blocks (Amit Cohen) [Orabug: 36680931]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Nathan Chancellor) [Orabug: 36680931]
- mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: core: Annotate struct mlxsw_env with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: Annotate struct mlxsw_linecards with __counted_by (Kees Cook) [Orabug: 36680931]
- IB/hfi1: Annotate struct tid_rb_node with __counted_by (Kees Cook) [Orabug: 36680931]
- net/mlx5: Handle IPsec steering upon master unbind/bind (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add create alias flow table function to ipsec roce (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Implement alias object allow and create functions (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add alias flow table bits (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Store devcom pointer inside IPsec RoCE (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Register mlx5e priv to devcom in MPV mode (Patrisious Haddad) [Orabug: 36680931]
- RDMA/mlx5: Send events from IB driver about device affiliation state (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: reg: Limit MTBR register payload to a single data record (Vadim Pasternak) [Orabug: 36680931]
- platform/x86: mlx-platform: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-hotplug: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- RDMA/ipoib: Add support for XDR speed in ethtool (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Add support for 800G_8X lane speed (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Expose XDR speed through MAD (Or Har-Toov) [Orabug: 36680931]
- IB/core: Add support for XDR link speed (Or Har-Toov) [Orabug: 36680931]
- mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Amit Cohen) [Orabug: 36680931]
- mlxsw: spectrum_acl_flex_keys: Add 'ipv4_5b' flex key (Amit Cohen) [Orabug: 36680931]
- mlxsw: Add 'ipv4_5' flex key (Amit Cohen) [Orabug: 36680931]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- net/mlx5: Enable 4 ports multiport E-switch (Shay Drory) [Orabug: 36680931]
- net/mlx5: Add a health error syndrome for pci data poisoned (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5: DR, Handle multi destination action in the right order (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: DR, Add check for multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Erez Shitrit) [Orabug: 36680931]
- net/mlx5e: Check police action rate for matchall filter (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Consider aggregated port speed during rate configuration (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Remove SF table reference counting (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Set en auxiliary devlink instance as nested (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Lift reload limitation when SFs are present (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Jiri Pirko) [Orabug: 36680931]
- mlx5: Implement SyncE support using DPLL infrastructure (Jiri Pirko) [Orabug: 36680931]
- uapi: stddef.h: Fix header guard location (Alexey Dobriyan) [Orabug: 36680931]
- Compiler Attributes: counted_by: Adjust name and identifier expansion (Kees Cook) [Orabug: 36680931]
- Compiler Attributes: Add __counted_by macro (Kees Cook) [Orabug: 36680931]
- netdevsim: fix memory leak in nsim_bus_dev_new() (Zhengchao Shao) [Orabug: 36680931]
- IB/mlx5: Expose NDR speed through MAD (Maher Sanalla) [Orabug: 36680931]
- devlink: Fix length of eswitch inline-mode (William Tu) [Orabug: 36680931]
- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36680931]
- tools: ynl: fix duplicate op name in devlink (Jakub Kicinski) [Orabug: 36680931]
- netlink: specs: devlink: add forgotten port function caps enum values (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: add the remaining command to generate complete split_ops (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: remove redundant type keys from attributes in subsets (Jiri Pirko) [Orabug: 36680931]
- devlink: remove netlink small_ops (Jiri Pirko) [Orabug: 36680931]
- devlink: remove duplicated netlink callback prototypes (Jiri Pirko) [Orabug: 36680931]
- devlink: rename netlink callback to be aligned with the generated ones (Jiri Pirko) [Orabug: 36680931]
- devlink: make devlink_flash_overwrite enum named one (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: make dont-validate single line (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Jiri Pirko) [Orabug: 36680931]
- genetlink: don't merge dumpit split op for different cmds into single iter (Jiri Pirko) [Orabug: 36680931]
- Revert "tools: ynl-gen: always construct struct ynl_req_state" (Qing Huang) [Orabug: 36680931]
- staging: qlge: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- qed: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- octeontx2-af: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- hinic: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- netdevsim: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- devlink: retain error in struct devlink_fmsg (Przemek Kitszel) [Orabug: 36680931]
- devlink: document devlink_rel_nested_in_notify() function (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add a note about RTNL lock into locking section (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add nested instance section (Jiri Pirko) [Orabug: 36680931]
- devlink: don't take instance lock for nested handle put (Jiri Pirko) [Orabug: 36680931]
- devlink: take device reference for devlink object (Jiri Pirko) [Orabug: 36680931]
- devlink: call peernet2id_alloc() with net pointer under RCU read lock (Jiri Pirko) [Orabug: 36680931]
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce possibility to expose info about nested devlinks (Jiri Pirko) [Orabug: 36680931]
- devlink: convert linecard nested devlink to new rel infrastructure (Jiri Pirko) [Orabug: 36680931]
- devlink: expose peer SF devlink instance (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce object and nested devlink relationship infra (Jiri Pirko) [Orabug: 36680931]
- devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Jiri Pirko) [Orabug: 36680931]
- devlink: move devlink_nl_put_nested_handle() into netlink.c (Jiri Pirko) [Orabug: 36680931]
- devlink: put netnsid to nested handle (Jiri Pirko) [Orabug: 36680931]
- devlink: move linecard struct into linecard.c (Jiri Pirko) [Orabug: 36680931]
- netdev: replace napi_reschedule with napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: macb: simplify/cleanup NAPI reschedule checking (Robert Hancock) [Orabug: 36680931]
- docs: networking: document NAPI (Jakub Kicinski) [Orabug: 36680931]
- ice: Fix broken link in ice NAPI doc (Michal Wilczynski) [Orabug: 36680931]
- netdev: make napi_schedule return bool on NAPI successful schedule (Christian Marangi) [Orabug: 36680931]
- netdev: replace simple napi_schedule_prep/__napi_schedule to napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Sebastian Andrzej Siewior) [Orabug: 36680931]
- leds: Convert all platform drivers to return void (Uwe Kleine-König) [Orabug: 36680931]
- Revert "net/mlx5e: Fix a race in command alloc flow" (Qing Huang) [Orabug: 36680931]
- net/mlx5: E-switch, Change flow rule destination checking (Jianbo Liu) [Orabug: 36680940]
- RDMA/mlx5: Expose register c0 for RDMA device (Mark Bloch) [Orabug: 36680940]
- net/mlx5: E-Switch, expose eswitch manager vport (Mark Bloch) [Orabug: 36680940]
- SUNRPC: add a missing rpc_stat for TCP TLS (Olga Kornievskaia) [Orabug: 36755424]
- net/mlx5: offset comp irq index in name by one (Michael Liang) [Orabug: 36760315]
- uek-rpm: Enable cluster scheduling domain level in aarch64 kconfig files (Libo Chen) [Orabug: 36473714]
- arm64/uek-misc: add a new boot parameter uek=cls to turn on/off CLS sched domain at boot time (Libo Chen) [Orabug: 36473714]
- topology: Remove unused cpu_cluster_mask() (Dietmar Eggemann) [Orabug: 36473714]
- topology: make core_mask include at least cluster_siblings (Darren Hart) [Orabug: 36473714]
- topology/sysfs: export cluster attributes only if an architectures has support (Heiko Carstens) [Orabug: 36473714]
- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Barry Song) [Orabug: 36473714]
- topology: Represent clusters of CPUs within a die (Jonathan Cameron) [Orabug: 36473714]
- IB/core: Fix off-by-one attr index in setup_hw_port_stats (Sharath Srinivasan) [Orabug: 36722740]
- genirq/msi: msi_desc::msi_index KABI fix for out-of-tree drivers (Qing Huang) [Orabug: 36727160]
- mm: Incorrect argument for PAGEFLAG_FALSE (Vijay Kumar) [Orabug: 36101034]
- Revert "RDMA/mlx5: Set MR cache limit for both PF and VF" (Qing Huang) [Orabug: 36466391]
- Revert "net/mlx5: Disable mr_cache for SFs" (Qing Huang) [Orabug: 36466391]
- {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181] [Orabug: 31556116] [Orabug: 31556117] [Orabug: 36385281]
- rds: ib: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net/mlx4: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- IB/core: Introduce IB_CQ_FORCE_ZERO_CV (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net: netdevsim: don't try to destroy PHC on VFs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't ignore errors in NLMSG_DONE messages (Jakub Kicinski) [Orabug: 36385281]
- platform/x86: mlx-platform: Add dependency on PCI to Kconfig (Vadim Pasternak) [Orabug: 36385281]
- net/mlx5: Free used cpus mask when an IRQ is released (Maher Sanalla) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache WQ flush (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (Amir Tzin) [Orabug: 36385281]
- net/mlx5e: Don't offload internal port if filter device is out device (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Bridge, fix peer entry ageing in LAG mode (Vlad Buslov) [Orabug: 36385281]
- net/mlx5: E-switch, register event handler before arming the event (Shay Drory) [Orabug: 36385281]
- net/mlx5: Perform DMA operations in the right locations (Shay Drory) [Orabug: 36385281]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Radu Pirea (NXP OSS)) [Orabug: 36385281]
- platform: mellanox: Fix a resource leak in an error handling path in probing flow (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx5: Remove not-used cache disable flag (Leon Romanovsky) [Orabug: 36385281]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Hamdan Igbaria) [Orabug: 36385281]
- power: reset: use capital "OR" for multiple licenses in SPDX (Krzysztof Kozlowski) [Orabug: 36385281]
- platform/mellanox: NVSW_SN2201 should depend on ACPI (Geert Uytterhoeven) [Orabug: 36385281]
- mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Bodong Wang) [Orabug: 36385281]
- net/mlx5e: Clear mirred devices array if the rule is split (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_packet (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Provide an interface to block change of IPsec capabilities (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add IFC bits to support IPsec enable/disable (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Rewrite IPsec vs. TC block interface (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Drop extra layer of locks in IPsec (Leon Romanovsky) [Orabug: 36385281]
- i2c: mlxcpld: Add support for extended transaction length (Vadim Pasternak) [Orabug: 36385281]
- mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: nvsw-sn2201: change fans i2c busses. (Michael Shych) [Orabug: 36385281]
- platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add initial support for PCIe based programming logic device (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Get interrupt line through ACPI (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Introduce ACPI init flow (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Prepare driver to allow probing through ACPI infrastructure (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Cosmetic changes (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify power off callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: add support for additional CPLD (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset cause attribute (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify health and power hotplug action (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Modify reset causes description (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add field upgrade capability register (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add new attributes (Vadim Pasternak) [Orabug: 36385281]
- mlx4: Delete custom device management logic (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the infiniband part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the ethernet part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Register mlx4 devices to an auxiliary virtual bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Move the bond work to the core driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.activate callback (Petr Pavlu) [Orabug: 36385281]
- mlx4: Replace the mlx4_interface.event callback with a notifier (Petr Pavlu) [Orabug: 36385281]
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (Petr Pavlu) [Orabug: 36385281]
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.get_dev callback (Petr Pavlu) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper TCP protocol selector (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper protocol selector field offload for RX (Emeel Hakim) [Orabug: 36385281]
- net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Embed struct devlink_port into driver structure (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Rework devlink port alloc/free into init/cleanup (Jiri Pirko) [Orabug: 36385281]
- RDMA/mlx5: Fix trailing */ formatting in block comment (Rohit Chavan) [Orabug: 36385281]
- net/mlx5: Convert PCI error values to generic errnos (Ilpo Järvinen) [Orabug: 36385281]
- net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Li Zetao) [Orabug: 36385281]
- net/mlx5: DR, Supporting inline WQE when possible (Itamar Gozlan) [Orabug: 36385281]
- net/mlx5: Rename devlink port ops struct for PFs/VFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Update dead links in Kconfig documentation (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Remove health syndrome enum duplication (Gal Pressman) [Orabug: 36385281]
- net/mlx5: DR, Remove unneeded local variable (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: DR, Fix code indentation (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Saeed Mahameed) [Orabug: 36385281]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Colin Ian King) [Orabug: 36385281]
- net/mlx5e: aRFS, Introduce ethtool stats (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Adham Faris) [Orabug: 36385281]
- RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add RoCE MACsec steering infrastructure in core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add MACsec priorities in RDMA namespaces (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Implement MACsec gid addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove netdevice from MACsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove dependency of macsec flow steering on ethernet (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering operations to be used as core library (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx4: Copy union directly (Gustavo A. R. Silva) [Orabug: 36385281]
- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning void (Yangtao Li) [Orabug: 36385281]
- net/mlx5: Don't query MAX caps twice (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused MAX HCA capabilities (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused CAPs (Shay Drory) [Orabug: 36385281]
- net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: E-switch, Add checking for flow rule destinations (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Check with FW that sync reset completed successfully (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5: Expose max possible SFs via devlink resource (Shay Drory) [Orabug: 36385281]
- net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (Rahul Rameshbabu) [Orabug: 36385281]
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Yangtao Li) [Orabug: 36385281]
- mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ido Schimmel) [Orabug: 36385281]
- mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ido Schimmel) [Orabug: 36385281]
- i2c: mlxbf: Use dev_err_probe in probe function (Liao Chang) [Orabug: 36385281]
- net: netdevsim: mimic tc-taprio offload (Vladimir Oltean) [Orabug: 36385281]
- net: netdevsim: use mock PHC driver (Vladimir Oltean) [Orabug: 36385281]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Adham Faris) [Orabug: 36385281]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Adham Faris) [Orabug: 36385281]
- selftests: mlxsw: router_bridge_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- mlxsw: Set port STP state on bridge enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ruan Jinjie) [Orabug: 36385281]
- mlxbf_gige: Remove two unused function declarations (Yue Haibing) [Orabug: 36385281]
- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (Lin Ma) [Orabug: 36385281]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Roi Dayan) [Orabug: 36385281]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Fix typo reminder -> remainder (Gal Pressman) [Orabug: 36385281]
- net/mlx5: remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5: Allocate completion EQs dynamically (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Add IRQ vector to CPU lookup function (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Implement single completion EQ create/destroy methods (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion EQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion IRQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release API (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Track the current number of completion EQs (Maher Sanalla) [Orabug: 36385281]
- mlxsw: spectrum: Remove unused function declarations (Yue Haibing) [Orabug: 36385281]
- net/mlx4: Remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add get IPsec offload stats for uplink representor (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Modify and restore TC rules for IPSec TX rules (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Make IPsec offload work together with eswitch and TC (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Compare with old_dest param to modify rule destination (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec TX tables creation (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec RX tables creation and destruction (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Prepare IPsec packet offload for switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Change the parameter of IPsec RX skb handle function (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add function to get IPsec offload namespace (Jianbo Liu) [Orabug: 36385281]
- selftests: mlxsw: rif_bridge: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag_vlan: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- IB/mlx5: Add HW counter called rx_dct_connect (Shetu Ayalew) [Orabug: 36385281]
- RDMA/mlx: Remove unnecessary variable initializations (Ruan Jinjie) [Orabug: 36385281]
- mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Petr Machata) [Orabug: 36385281]
- leds: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5: Fix flowhash key set/get for custom RSS (Joe Damato) [Orabug: 36385281]
- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove pointless devlink_rate checks (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't check vport->enabled in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5e: Make flow classification filters static (Parav Pandit) [Orabug: 36385281]
- net/mlx5e: Remove duplicate code for user flow (Parav Pandit) [Orabug: 36385281]
- net/mlx5: Allocate command stats with xarray (Shay Drory) [Orabug: 36385281]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove redundant cmdif revision check (Shay Drory) [Orabug: 36385281]
- net/mlx5: Re-organize mlx5_cmd struct (Shay Drory) [Orabug: 36385281]
- net/mlx5e: E-Switch, Allow devcom initialization on more vports (Roi Dayan) [Orabug: 36385281]
- net/mlx5e: E-Switch, Register devcom device with switch id key (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Devcom, Infrastructure changes (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Use shared code for checking lag is supported (Roi Dayan) [Orabug: 36385281]
- net/mlx4: clean up a type issue (Dan Carpenter) [Orabug: 36385281]
- mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Increase Management Cable Info Access Register length (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Remove unused function argument (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Management Capabilities Mask Register (Amit Cohen) [Orabug: 36385281]
- mlxsw: reg: Move 'mpsc' definition in 'mlxsw_reg_infos' (Amit Cohen) [Orabug: 36385281]
- platform: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5e: Support IPsec NAT-T functionality (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Check for IPsec NAT-T support (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add relevant capabilities bits to support NAT-T (Leon Romanovsky) [Orabug: 36385281]
- sch_htb: Allow HTB quantum parameter in offload mode (Naveen Mamindlapalli) [Orabug: 36385281]
- mlxsw: spectrum: Permit enslavement to netdevices with uppers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay neighbours when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: On port enslavement to a LAG, join upper's bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Allow event handlers to check unowned bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rtnetlink: Drop obsolete tests (Petr Machata) [Orabug: 36385281]
- net: switchdev: Add a helper to replay objects on a bridge port (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Petr Machata) [Orabug: 36385281]
- netdevsim: add dummy macsec offload (Sabrina Dubroca) [Orabug: 36385281]
- selftests: mlxsw: Test port range registers' occupancy (Ido Schimmel) [Orabug: 36385281]
- selftests: mlxsw: Add scale test for port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Add ability to match on port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Add port range key element (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add devlink resource support (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add port range core (Ido Schimmel) [Orabug: 36385281]
- mlxsw: resource: Add resource identifier for port range registers (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Policy-Engine Port Range Register (Ido Schimmel) [Orabug: 36385281]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Yuanyuan Zhong) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters query in LAG mode (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters per vport allocation (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Use query_special_contexts for mkeys (Or Har-Toov) [Orabug: 36385281]
- platform_data/mlxreg: Add field with mapped resource address (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (zhang songyi) [Orabug: 36385281]
- platform/chrome: cros_ec: sort header inclusion alphabetically (Tzung-Bi Shih) [Orabug: 36385281]
- Documentation: devlink: mlx5.rst: Fix htmldoc build warning (Saeed Mahameed) [Orabug: 36385281]
- RDMA/mlx5: Print wc status on CQE error and dump needed (Dust Li) [Orabug: 36385281]
- RDMA/mlx4: Use bitmap_alloc() when applicable (Christophe JAILLET) [Orabug: 36385281]
- RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Arnd Bergmann) [Orabug: 36385281]
- RDMA/mlx5: Add optional counter support in get_hw_stats callback (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Add modify_op_stat() support (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Support optional counters in hw_stats initialization (Aharon Landau) [Orabug: 36385281]
- tools: ynl: fix setting presence bits in simple nests (Jakub Kicinski) [Orabug: 36385281]
- net: flow_dissector: Use 64bits for used_keys (Ratheesh Kannoth) [Orabug: 36385281]
- netfilter: flowtable: Support GRE (Toshiaki Makita) [Orabug: 36385281]
- tools: ynl: fix handling of multiple mcast groups (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't leak mcast_groups on init error (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make sure we always pass yarg to mnl_cb_run (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fix reply command values (Jiri Pirko) [Orabug: 36385281]
- devlink: move devlink_notify_register/unregister() to dev.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move small_ops definition into netlink.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move tracepoint definitions into core.c (Jiri Pirko) [Orabug: 36385281]
- devlink: push linecard related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push rate related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: Allow for devlink-rate nodes parent reassignment (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_weight' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_priority' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: push trap related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: use tracepoint_enabled() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push region related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push param related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push resource related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push dpipe related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push shared buffer related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push port related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push object register/unregister notifications into separate helpers (Jiri Pirko) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec packet offloads (Dima Chumak) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec crypto offloads (Dima Chumak) [Orabug: 36385281]
- genetlink: add genlmsg_iput() API (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add a family pointer to struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: use attrs from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add struct genl_info to struct genl_dumpit_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: remove userhdr from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: make genl_info->nlhdr const (Jakub Kicinski) [Orabug: 36385281]
- genetlink: push conditional locking into dumpit/done (Jakub Kicinski) [Orabug: 36385281]
- net: ethtool: don't require empty header nests (Jakub Kicinski) [Orabug: 36385281]
- netlink: support extack in dump ->start() (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: extend health reporter dump attributes by port index (Jiri Pirko) [Orabug: 36385281]
- devlink: extend health reporter dump selector by port index (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Jiri Pirko) [Orabug: 36385281]
- devlink: allow user to narrow per-instance dumps by passing handle attrs (Jiri Pirko) [Orabug: 36385281]
- devlink: remove converted commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: remove duplicate temporary netlink callback prototypes (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add commands that do per-instance dump (Jiri Pirko) [Orabug: 36385281]
- devlink: pass flags as an arg of dump_one() callback (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename doit callbacks for per-instance dump commands (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce devlink_nl_pre_doit_port*() helper functions (Jiri Pirko) [Orabug: 36385281]
- devlink: parse rate attrs in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: parse linecard attr in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: clear flag on port register error path (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Yue Haibing) [Orabug: 36385281]
- devlink: use generated split ops and remove duplicated commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: include the generated netlink header (Jiri Pirko) [Orabug: 36385281]
- devlink: add split ops generated according to spec (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add info-get dump op (Jiri Pirko) [Orabug: 36385281]
- devlink: un-static devlink_nl_pre/post_doit() (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce couple of dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename couple of doit netlink callbacks to match generated names (Jiri Pirko) [Orabug: 36385281]
- devlink: rename devlink_nl_ops to devlink_nl_small_ops (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused extern declaration devlink_port_region_destroy() (Yue Haibing) [Orabug: 36385281]
- devlink: add forgotten devlink instance lock assertion to devl_param_driverinit_value_set() (Jiri Pirko) [Orabug: 36385281]
- devlink: convert param list to xarray (Jiri Pirko) [Orabug: 36385281]
- devlink: use xa_for_each_start() helper in devlink_nl_cmd_port_get_dump_one() (Jiri Pirko) [Orabug: 36385281]
- devlink: fix the name of value arg of devl_param_driverinit_value_get() (Jiri Pirko) [Orabug: 36385281]
- devlink: make sure driver does not read updated driverinit param before reload (Jiri Pirko) [Orabug: 36385281]
- devlink: don't use strcpy() to copy param value (Jiri Pirko) [Orabug: 36385281]
- tools: ynl-gen: fix enum index in _decode_enum(..) (Arkadiusz Kubalewski) [Orabug: 36385281]
- tools: ynl-gen: support / skip pads on the way to kernel (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't pass op_name to RenderInfo (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: support code gen for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: sanitize notification tracking (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: regenerate the if ladders (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: get attr type outside of if() (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: combine else with closing bracket (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: complete the C keyword list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for devlink (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the devlink family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies - regen (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: walk nested types in depth (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: inherit struct use info (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: try to sort the types more intelligently (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: enable code gen for directional specs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: refactor strmap helper generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: use enum names in op strmap more carefully (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fill in some details important for C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the handshake family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: improve unwind on parsing errors (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fill in support for MultiAttr scalars (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for netdev (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support fou and netdev in C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: user space helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: clean up stray new lines at the end of reply-less requests (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate static descriptions of notifications (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: switch to family struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate alloc and free helpers for req (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: move the response reading logic into YNL (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate enum-to-string helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add error checking for nested structs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: loosen type consistency check for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't override pure nested struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix unused / pad attribute handling (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add extra headers for user space (Jakub Kicinski) [Orabug: 36385281]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36385281]
- netlink-specs: add partial specification for devlink (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: document the sub-type attribute property (Donald Hunter) [Orabug: 36385281]
- tools: ynl: Fix genlmsg header encoding formats (Donald Hunter) [Orabug: 36385281]
- ynl: make the tooling check the license (Jakub Kicinski) [Orabug: 36385281]
- ynl: broaden the license even more (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix get_mask utility routine (Lorenzo Bianconi) [Orabug: 36385281]
- tools: ynl: fix render-max for flags definition (Lorenzo Bianconi) [Orabug: 36385281]
- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make definitions optional again (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix enum-as-flags in the generic CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the enum classes to shared code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use 1 as the default for first entry in attrs/ops (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fully inherit attrs in subsets (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: add a starting guide for working with specs (Jakub Kicinski) [Orabug: 36385281]
- tools: net: add __pycache__ to gitignore (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: re-raise the exception instead of printing (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix single attribute structs with attr 0 only (Jakub Kicinski) [Orabug: 36385281]
- tools: net: use python3 explicitly (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: load jsonschema on demand (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use operation names from spec on the CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support pretty printing bad attribute names (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support multi-attr (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support directional enum-model in CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add support for types needed by ethtool (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use the common YAML loading and validation code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add an object hierarchy to represent parsed spec (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the cli and netlink code around (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: prevent do / dump reordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: store ops in ordered dict to avoid random ordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: rename ops_list -> msg_list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support kdocs for flags in code generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add a completely generic client (Jakub Kicinski) [Orabug: 36385281]
- net: add basic C code generators for Netlink (Jakub Kicinski) [Orabug: 36385281]
- netlink: add schemas for YAML specs (Jakub Kicinski) [Orabug: 36385281]
- docs: add more netlink docs (incl. spec docs) (Jakub Kicinski) [Orabug: 36385281]
- Revert "{IB,net}/mlx5: Spread IB CQs more evenly over EQs" (Qing Huang) [Orabug: 36385281]
- Revert "IB/core: Introduce IB_CQ_FORCE_ZERO_CV" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx5: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx4: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "rds: ib: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- selftests/sgx: Include memory clobber for inline asm in test enclave (Jo Van Bulck) [Orabug: 36649859]
- selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Jo Van Bulck) [Orabug: 36649859]
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Haitao Huang) [Orabug: 36649859]
- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Jakob Koschel) [Orabug: 36649859]
- convert sgx_set_attribute() to fdget()/fdput() (Al Viro) [Orabug: 36649859]
- x86/sgx: use VM_ACCESS_FLAGS (Kefeng Wang) [Orabug: 36649859]
- x86/sgx: Replace kmap/kunmap_atomic() calls (Kristen Carlson Accardi) [Orabug: 36649859]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Sean Christopherson) [Orabug: 36649859]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Binbin Wu) [Orabug: 36649859]
- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Dave Hansen) [Orabug: 36649859]
- sgx: use ->f_mapping... (Al Viro) [Orabug: 36649859]
- x86/sgx: Improve comments for sgx_encl_lookup/alloc_backing() (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Handle VA page allocation failure for EAUG on PF. (Haitao Huang) [Orabug: 36649859]
- selftests/sgx: Ignore OpenSSL 3.0 deprecated functions warning (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Drop 'page_index' from sgx_backing (Sean Christopherson) [Orabug: 36649859]
- selftests/sgx: Page removal stress test (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test reclaiming of untouched page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test invalid access to removed enclave page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test faulty enclave behavior (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test complete changing of page type flow (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce TCS initialization enclave operation (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce dynamic entry point (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test two different SGX2 EAUG flows (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for TCS page permission changes (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for EPCM permission changes (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Free up EPC pages directly to support large page ranges (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support complete page removal (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support modifying SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Tighten accessible memory range after enclave initialization (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support adding of pages to an initialized enclave (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support restricting of enclave page permissions (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support VA page allocation without reclaiming (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_{grow,shrink}() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_page_alloc() (Jarkko Sakkinen) [Orabug: 36649859]
- x86/sgx: Keep record of SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Make sgx_ipi_cb() available internally (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Move PTE zap code to new sgx_zap_enclave_ptes() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Rename sgx_encl_ewb_cpumask() as sgx_encl_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_ewb_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support loading enclave page without VMA permissions check (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EAUG function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODT function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODPR function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add short descriptions to ENCLS wrappers (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Remove extra newlines in test output (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Ensure enclave data available during debug print (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Do not attempt enclave build without valid enclave (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Fix NULL-pointer-dereference upon early test failure (Reinette Chatre) [Orabug: 36649859]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (David Edmondson) [Orabug: 36649859]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (David Edmondson) [Orabug: 36649859]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (David Edmondson) [Orabug: 36649859]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (David Edmondson) [Orabug: 36649859]
- net/handshake: Fix handshake_req_destroy_test1 (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of key_serial_t fields (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of socket file descriptor fields (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix file ref count in handshake_nl_accept_doit() (Moritz Wanzenböck) [Orabug: 36290669]
- SUNRPC/TLS: Lock the lower_xprt during the tls handshake (Anna Schumaker) [Orabug: 36290669]
- SUNRPC: Fail quickly when server does not recognize TLS (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (Eric Dumazet) [Orabug: 36290669]
- net/handshake: Trace events for TLS Alert helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use new helpers to handle TLS Alerts (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add helpers for parsing incoming TLS Alerts (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Send TLS Closure alerts before closing a TCP socket (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add API for sending TLS Closure alerts (Sherry Yang) [Orabug: 36290669]
- net/tls: Add TLS Alert definitions (Chuck Lever) [Orabug: 36290669]
- net/tls: Move TLS protocol elements to a separate header (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (Jinjie Ruan) [Orabug: 36290669]
- NFS: Add an "xprtsec=" NFS mount option (Chuck Lever) [Orabug: 36290669]
- NFS: Have struct nfs_client carry a TLS policy field (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add a TCP-with-TLS RPC transport class (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Capture CMSG metadata on client-side receive (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ignore data_ready callbacks during TLS handshakes (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace the rpc_create_args (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Plumb an API for setting transport layer security (Chuck Lever) [Orabug: 36290669]
- NFS: Improvements for fs_context-related tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Address RCU warning in net/sunrpc/svc.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove transport class dprintk call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix comments for transport class registration (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace struct svc_sock lifetime events (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Improve observability in svc_tcp_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove dprintk() in svc_handle_xprt() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix an incorrect comment (Chuck Lever) [Orabug: 36290669]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36290669]
- net/handshake: remove fput() that causes use-after-free (Lin Ma) [Orabug: 36290669]
- net/handshake: Enable the SNI extension to work properly (Chuck Lever) [Orabug: 36290669]
- net/handshake: Unpin sock->file if a handshake is cancelled (Chuck Lever) [Orabug: 36290669]
- net/handshake: handshake_genl_notify() shouldn't ignore @flags (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix uninitialized local variable (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix handshake_dup() ref counting (Chuck Lever) [Orabug: 36290669]
- net/handshake: Remove unneeded check from handshake_dup() (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix sock->file allocation (Chuck Lever) [Orabug: 36290669]
- net/handshake: Squelch allocation warning during Kunit test (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix encoding of accepted but unsuccessful RPC replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix error handling in svc_setup_socket() (Chuck Lever) [Orabug: 36290669]
- NFSD: Handle new xprtsec= export option (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Support TLS handshake in the server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clear rq_xid when receiving a new RPC Call (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Recognize control messages in server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ensure server-side sockets have a sock->file (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix section mismatch in handshake_exit (Geert Uytterhoeven) [Orabug: 36290669]
- net/handshake: Add Kunit tests for the handshake consumer API (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add a kernel API for requesting a TLSv1.3 handshake (Chuck Lever) [Orabug: 36290669]
- net/handshake: Create a NETLINK service for handling handshake requests (Chuck Lever) [Orabug: 36290669]
- .gitignore: Do not ignore .kunitconfig files (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up the svc_xprt_flags() macro (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix whitespace damage in svcauth_unix.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Go back to using gsd->body_start (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Set rq_accept_statp inside ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Refactor RPC server dispatch method (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove no-longer-used helper functions (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Final clean-up of svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert RPC Reply header encoding to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_encode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream for encoding GSS reply verifiers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode replies in server-side GSS upcall helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap data paths to use xdr_stream for replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_tls_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_unix_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_null_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_encode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_encode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add XDR encoding helper for opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove the rpc_stat variable in svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Check rq_auth_stat when preparing to wrap a response (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_priv() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add @head and @tail variables in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_wrap() errors in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_integ() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace checksum construction in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_get_mic() errors in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_release() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist svcxdr_init_decode() into svc_process() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove svc_process_common's argv parameter (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Decode most of RPC header with xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Eliminate unneeded variable (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Re-order construction of the first reply fields (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_decode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert the svcauth_gss_accept() pre-amble to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_accept's NULL procedure check (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert gss_verify_header() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_priv_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_priv_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_integ_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace read_u32_from_xdr_buf() with existing XDR helper (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert server-side GSS upcall helpers to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_common_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist common verifier decoding code into svcauth_gss_proc_init() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move the server-side GSS upcall to a noinline function (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_tls_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_unix_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_null_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add an XDR decoding helper for struct opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_decode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_decode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix crasher in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- sunrpc: svc: Remove an unused static function svc_ungetu32() (Li zeming) [Orabug: 36290669]
- SUNRPC: Remove unused svc_rqst::rq_lock field (Chuck Lever) [Orabug: 36290669]
- kunit: add macro to allow conditionally exposing static symbols to tests (Rae Moar) [Orabug: 36290669]
- SUNRPC: Fix crasher in gss_unwrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- KEYS: Move KEY_LOOKUP_ to include/linux/key.h and define KEY_LOOKUP_ALL (Roberto Sassu) [Orabug: 36290669]
- SUNRPC: Optimize svc_process() (Chuck Lever) [Orabug: 36290669]
- NFS: Replace fs_context-related dprintk() call sites with tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace dprintk() call site in xs_data_ready (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Teach server to recognize RPC_AUTH_TLS (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Same as SVC_RQST_ENDPOINT, but without the xid (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove low signal-to-noise tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: use different lock keys for INET6 and LOCAL (NeilBrown) [Orabug: 36290669]
- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Trond Myklebust) [Orabug: 36290669]
- SUNRPC: De-duplicate .pc_release() call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Simplify the SVC dispatch code path (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Chuck Lever) [Orabug: 36290669]
- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Chuck Lever) [Orabug: 36290669]
- UNRPC: Return specific error code on kmalloc failure (Yang Li) [Orabug: 36290669]
- mm: memcg: normalize the value passed into memcg_rstat_updated() (Yosry Ahmed) [Orabug: 36560927]
- mm: memcg: refactor page state unit helpers (Yosry Ahmed) [Orabug: 36560927]
- clocksource/drivers/hyper-v: Include asm/hyperv-tlfs.h not asm/mshyperv.h (Thomas Gleixner) [Orabug: 36557346]
- uek-rpm/config-x86_64: Enable AMD_HSMP config. (Vijay Kumar) [Orabug: 36401050]
- platform/x86/amd/hsmp: Fix iomem handling (Armin Wolf) [Orabug: 36401050]
- platform/x86/amd/hsmp: improve the error log (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: add support for metrics tbl (Suma Hegde) [Orabug: 36401050]
- amd_hsmp: Add HSMP protocol version 5 messages (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: create plat specific struct (Suma Hegde) [Orabug: 36401050]
- platform/x86: amd: hsmp: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36401050]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (Barnabás Pőcze) [Orabug: 36401050]
- platform/x86: winmate-fm07-keys: Winmate FM07/FM07P buttons (Daniel Beer) [Orabug: 36401050]
- platform/x86: Move AMD platform drivers to separate directory (Shyam Sundar S K) [Orabug: 36401050]
- platform/x86: Add AMD system management interface (Suma Hegde) [Orabug: 36401050]
- net/mlx5e: Implement Oracle only workaround for missing xdp_buff flags (Mikhael Goikhman) [Orabug: 35622106]
- mlxsw: spectrum_router: Register netdevice notifier before nexthop (Petr Machata) [Orabug: 35622106]
- net/mlx5e: Fix overrun reported by coverity (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Nack sync reset request when HotPlug is enabled (Moshe Shemesh) [Orabug: 35622106]
- RDMA/mlx5: Fix assigning access flags to cache mkeys (Michael Guralnik) [Orabug: 35622106]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Rahul Rameshbabu) [Orabug: 35622106]
- selftests: mlxsw: Fix test failure on Spectrum-4 (Ido Schimmel) [Orabug: 35622106]
- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (Amit Cohen) [Orabug: 35622106]
- mlxsw: reg: Fix SSPR register layout (Ido Schimmel) [Orabug: 35622106]
- mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (Danielle Ratson) [Orabug: 35622106]
- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (Shay Drory) [Orabug: 35622106]
- platform: mellanox: Change register offset addresses (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Fix signals polarity and latch mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: Fix order in exit flow (Vadim Pasternak) [Orabug: 35622106]
- net/mlx5e: Add capability check for vnic counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Reload auxiliary devices in pci error handlers (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: LAG, Check correct bucket when modifying LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Unoffload post act rule when handling FIB events (Chris Mi) [Orabug: 35622106]
- net/mlx5: Fix devlink controller number for ECVF (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Return correct EC_VF function ID (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: DR, Fix wrong allocation of modify hdr pattern (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5e: TC, Fix internal port memory leak (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Set proper IPsec source port in L4 selector (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Unregister devlink params in case interface is down (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, Fix peer domain namespace setting (Shay Drory) [Orabug: 35622106]
- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (Chris Mi) [Orabug: 35622106]
- net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Bridge, set debugfs access right to root-only (Vlad Buslov) [Orabug: 35622106]
- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (Amir Tzin) [Orabug: 35622106]
- net/mlx5e: Don't hold encap tbl lock if there is no encap action (Chris Mi) [Orabug: 35622106]
- net/mlx5: Honor user input for migratable port fn attr (Shay Drory) [Orabug: 35622106]
- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (Dragos Tatulea) [Orabug: 35622106]
- net/mlx5e: TC, CT: Offload ct clear only once (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5: Register a unique thermal zone per device (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (Zhengchao Shao) [Orabug: 35622106]
- mlxsw: spectrum_router: Fix an IS_ERR() vs NULL check (Dan Carpenter) [Orabug: 35622106]
- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Rahul Rameshbabu) [Orabug: 35622106]
- mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5: Update the driver with the recent thermal changes (Daniel Lezcano) [Orabug: 35622106]
- mlxsw: spectrum_router: Track next hops at CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Split nexthop finalization to two stages (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use router.lb_crif instead of .lb_rif_index (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Link CRIFs to RIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain CRIF for fallback loopback RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain a hash table of CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use mlxsw_sp_ul_rif_get() to get main VRF LB RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add extack argument to mlxsw_sp_lb_rif_init() (Petr Machata) [Orabug: 35622106]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: E-Switch, Fix shared fdb error flow (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant comment (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use xarray for devcom paired device index (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Use vhca_id for device index in vport rx rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Lag, Remove duplicate code checking lag is supported (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Fix error code in mlx5_is_reset_now_capable() (Dan Carpenter) [Orabug: 35622106]
- net/mlx5: Fix reserved at offset in hca_cap register (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Fix SFs kernel documentation error (Shay Drory) [Orabug: 35622106]
- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: one_armed_router: Use port MAC for bridge address (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: spectrum: q_in_vni_veto: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_mc_aware: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_ets_strict: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_dscp_bridge: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: mirror_gre_scale: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: extack: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: q_in_q_veto: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- net/mlx5: Add .getmaxphase ptp_clock_info callback (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Add .getmaxphase callback to ptp_clock_info (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Rahul Rameshbabu) [Orabug: 35622106]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Add header file for events (Juhee Kang) [Orabug: 35622106]
- net/mlx5: DR, update query of HCA caps for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Fix the macro for accessing EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5e: Add local loopback counter to vport stats (Or Har-Toov) [Orabug: 35622106]
- net/mlx5: Expose bits for local loopback counter (Or Har-Toov) [Orabug: 35622106]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Gal Pressman) [Orabug: 35622106]
- net/mlx5: E-Switch, remove redundant else statements (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: Bridge, expose FDB state via debugfs (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Bridge, pass net device when linking vport to bridge (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Create eswitch debugfs root directory (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Handle sync reset unload event (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Check DTOR entry value is not zero (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Expose timeout for sync reset unload stage (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Ack on sync_reset_request only if PF can do reset_now (Moshe Shemesh) [Orabug: 35622106]
- net: tls: make the offload check helper take skb not socket (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Rely on dev->link_active_reporting (Maciej W. Rozycki) [Orabug: 35622106]
- mlxsw: spectrum_router: Move IPIP init up (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper for RIF migration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper to check if netdev has addresses (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper to free a RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nhgi->rif through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nh->rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev from params in mlxsw_sp_rif_create() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper specifically for joining a LAG (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper from mlxsw_sp_port_vlan_router_join() (Petr Machata) [Orabug: 35622106]
- mmc: dw_mmc: Make dw_mci_pltfm_remove() return void (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-st: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-of-arasan: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: rockchip: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: hi3789cv200: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: exynos: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mlxsw: spectrum_router: Privatize mlxsw_sp_rif_dev() (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert does-RIF-have-this-netdev queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert RIF-has-netdevice queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Reuse work neighbor initialization in work scheduler (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use the available router pointer for netevent handling (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Pass router to mlxsw_sp_router_schedule_work() directly (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Move here inetaddr validator notifiers (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: mlxsw_sp_router_fini(): Extract a helper variable (Petr Machata) [Orabug: 35622106]
- RDMA/mlx5: Create an indirect flow table for steering anchor (Mark Bloch) [Orabug: 35622106]
- RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (Patrisious Haddad) [Orabug: 35622106]
- RDMA/mlx5: Reduce QP table exposure (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Nullify qp->dbg pointer post destruction (Patrisious Haddad) [Orabug: 35622106]
- net/mlx5e: Remove a useless function call (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5: Light probe local SFs (Shay Drory) [Orabug: 35622106]
- net/mlx5: Move esw multiport devlink param to eswitch code (Shay Drory) [Orabug: 35622106]
- net/mlx5: Split function_setup() to enable and open functions (Shay Drory) [Orabug: 35622106]
- net/mlx5: Set max number of embedded CPU VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update SRIOV enable/disable to handle EC/VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Query correct caps for min msix vectors (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Use correct vport when restoring GUIDs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add new page type for EC VF pages (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add/remove peer miss rules for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add management of EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update vport caps query/set for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Enable devlink port for embedded cpu VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Simplify unload all rep code (Daniel Jurgens) [Orabug: 35622106]
- mlxsw: spectrum_nve_vxlan: Fix unsupported flag regression (Ido Schimmel) [Orabug: 35622106]
- net/mlx5e: simplify condition after napi budget handling change (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: TC, refactor access to hash key (Oz Shlomo) [Orabug: 35622106]
- net/mlx5e: Remove RX page cache leftovers (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: Expose catastrophic steering error counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Enable 4 ports VF LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, generalize handling of shared FDB (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, check if all eswitches are paired for shared FDB (Shay Drory) [Orabug: 35622106]
- {net/RDMA}/mlx5: introduce lag_for_each_peer (Shay Drory) [Orabug: 35622106]
- RDMA/mlx5: Free second uplink ib port (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: egress_vid_classification: Fix the diagram (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: ingress_rif_conf_1d: Fix the diagram (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_VRS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_RIFS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use extack in mlxsw_sp~_rif_ipip_lb_configure() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Clarify a comment (Petr Machata) [Orabug: 35622106]
- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, introduce devcom_for_each_peer_entry (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, Rename paired to ready (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, handle more than one peer domain (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, generalize shared FDB creation (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, Handle multiple master egress rules (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, refactor FDB miss rule add/remove (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, enlarge peer miss group table (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Handle offloads flows per peer (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, re-factor query route port (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: rep, store send to vport rules per peer (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: tc, Refactor peer add/del flow (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, Extend peer flows to a list (Mark Bloch) [Orabug: 35622106]
- mlxsw: spectrum_flower: Add ability to match on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Do not force matching on iif (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Split iif parsing to a separate function (Ido Schimmel) [Orabug: 35622106]
- flow_offload: Reject matching on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- flow_dissector: Dissect layer 2 miss from tc skb extension (Ido Schimmel) [Orabug: 35622106]
- skbuff: bridge: Add layer 2 miss indication (Ido Schimmel) [Orabug: 35622106]
- net/mlx4: Use bitmap_weight_and() (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (Roi Dayan) [Orabug: 35622106]
- net/mlx5: devlink, Only show PF related devlink warning when needed (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch: move debug print of adding mac to correct place (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant vport_group_manager cap check (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Allow get vport api if esw exists (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Update when to set other vport context (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant __func__ arg from fs_err() calls (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Remove flow_source check for metadata matching (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Remove redundant check (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant esw multiport validate function (Roi Dayan) [Orabug: 35622106]
- mlxfw: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Gustavo A. R. Silva) [Orabug: 35622106]
- sch_htb: Allow HTB priority parameter in offload mode (Naveen Mamindlapalli) [Orabug: 35622106]
- net: introduce and use skb_frag_fill_page_desc() (Yunsheng Lin) [Orabug: 35622106]
- net: vxlan: Add nolocalbypass option to vxlan. (Vladimir Nikishkin) [Orabug: 35622106]
- macsec: Use helper macsec_netdev_priv for offload drivers (Subbaraya Sundeep) [Orabug: 35622106]
- net/mlx5e: RX, Add XDP multi-buffer support in Striding RQ (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: RX, Prepare non-linear striding RQ for XDP multi-buffer support (Tariq Toukan) [Orabug: 35622106]
- net: ethernet: enetc: do not always access skb_shared_info in the XDP path (Lorenzo Bianconi) [Orabug: 35622106]
- net: ethernet: enetc: unlock XDP_REDIRECT for XDP non-linear buffers (Lorenzo Bianconi) [Orabug: 35622106]
- ptp: remove the .adjfreq interface function (Jacob Keller) [Orabug: 35622106]
- ptp: convert remaining drivers to adjfine interface (Jacob Keller) [Orabug: 35622106]
- ptp: bnxt: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: cpts: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: stmac: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: hclge: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: tg3: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_ixp46x: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_phc: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Jacob Keller) [Orabug: 35622106]
- drivers: convert unsupported .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: add missing documentation for parameters (Jacob Keller) [Orabug: 35622106]
- lib/bitmap: add bitmap_weight_and() (Yury Norov) [Orabug: 35622106]
- lib/bitmap: don't call __bitmap_weight() in kernel code (Yury Norov) [Orabug: 35622106]
- net: atlantic: macsec: remove checks on the prepare phase (Antoine Tenart) [Orabug: 35622106]
- net: atlantic: macsec: make the prepare phase a noop (Antoine Tenart) [Orabug: 35622106]
- net: lan966x: Fix compilation error (Horatiu Vultur) [Orabug: 35622106]
- bpf, test_run: Fix overflow in XDP frags bpf_test_finish (Stanislav Fomichev) [Orabug: 35622106]
- net: stmmac: optimize locking around PTP clock reads (Yannick Vignon) [Orabug: 35622106]
- bpf: test_run: Fix overflow in bpf_test_finish frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix overflow in xdp frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix OOB access in bpf_prog_test_run_xdp (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: test_run: add xdp_shared_info pointer in bpf_test_finish signature (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: introduce frags support to bpf_prog_test_run_xdp() (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: move user_size out of bpf_test_init (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: enable jumbo frames if the loaded XDP program support frags (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: add frags support to XDP_TX (Lorenzo Bianconi) [Orabug: 35622106]
- net: marvell: rely on xdp_update_skb_shared_info utility routine (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: simplify mvneta_swbm_add_rx_fragment management (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: update frags bit before passing the xdp buffer to eBPF layer (Lorenzo Bianconi) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Make the test more flexible for future use (Amit Cohen) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Remove IPv6 test case (Amit Cohen) [Orabug: 35622106]
- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single repeat (Lorenz Bauer) [Orabug: 35622106]
- Revert "net/mlx5: E-Switch, Protect unloading driver while adding rules" (Mikhael Goikhman) [Orabug: 35622106]
- devlink: add missing unregister linecard notification (Jiri Pirko) [Orabug: 35622106]
- devlink: fix kernel-doc notation warnings (Randy Dunlap) [Orabug: 35622106]
- devlink: bring port new reply back (Jiri Pirko) [Orabug: 35622106]
- devlink: make health report on unregistered instance warn just once (Jakub Kicinski) [Orabug: 35622106]
- devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_del() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_state_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_migratable_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_roce_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx5: register devlink ports with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_type_set() op into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx4: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_split/unsplit() ops into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- nfp: devlink: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- mlxsw_core: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- ice: register devlink port for PF with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: introduce port ops placeholder (Jiri Pirko) [Orabug: 35622106]
- devlink: Spelling corrections (Simon Horman) [Orabug: 35622106]
- devlink: pass devlink_port pointer to ops->port_del() instead of index (Jiri Pirko) [Orabug: 35622106]
- devlink: remove no longer true locking comment from port_new/del() (Jiri Pirko) [Orabug: 35622106]
- devlink: remove duplicate port notification (Jiri Pirko) [Orabug: 35622106]
- devlink: Fix TP_STRUCT_entry in trace of devlink health report (Moshe Shemesh) [Orabug: 35622106]
- devlink: Update devlink health documentation (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move health common function to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health test to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health dump to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: stop using NL_SET_ERR_MSG_MOD (Jacob Keller) [Orabug: 35622106]
- devlink: Move devlink fmsg and health diagnose to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health report and recover to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health get and set code to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: health: Fix nla_nest_end in error flow (Moshe Shemesh) [Orabug: 35622106]
- devlink: Split out health reporter create code (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev selftest code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink_info_req struct to be local (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev flash code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev info code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev eswitch code to dev (Moshe Shemesh) [Orabug: 35622106]
- ethtool: report missing header via ext_ack in the default handler (Jakub Kicinski) [Orabug: 35622106]
- ethtool: strset: report missing ETHTOOL_A_STRINGSET_ID via ext_ack (Jakub Kicinski) [Orabug: 35622106]
- devlink: use missing attribute ext_ack (Jakub Kicinski) [Orabug: 35622106]
- netlink: add support for ext_ack missing attributes (Jakub Kicinski) [Orabug: 35622106]
- selftests: forwarding: Suppress grep warnings (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Fix bridge MDB test flakiness (Ido Schimmel) [Orabug: 35383105]
- selftests: bridge_mdb: Use MDB get instead of dump (Ido Schimmel) [Orabug: 35383105]
- clk: composite: Fix 'switching' to same clock (Alexander Stein) [Orabug: 35383105]
- clk: composite: Fix handling of high clock rates (Sebastian Reichel) [Orabug: 35383105]
- clk: composite: Use rate_ops.determine_rate when also a mux is available (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Check iproute2 version (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Remove executable bits from lib.sh (Benjamin Poirier) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Make test more robust (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Fix failing test with old libnet (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Set addrgenmode in a separate step (Danielle Ratson) [Orabug: 35383105]
- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Hans de Goede) [Orabug: 35383105]
- thermal: thermal_hwmon: Fix a kernel NULL pointer dereference (Zhang Rui) [Orabug: 35383105]
- docs/memory-barriers.txt: Add a missed closing parenthesis (SeongJae Park) [Orabug: 35383105]
- selftests: forwarding: Use same VRF for port and VLAN upper (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Disable learning before link up (Ido Schimmel) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock before triggering netdev notifiers (Lama Kayal) [Orabug: 35383105]
- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: xsk: Fix crash on regular rq reactivation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: xsk: Fix invalid buffer access for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Fix scheduling of IPsec ASO query while in atomic (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Drop XFRM state lock when modifying flow steering (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix ESN update kernel panic (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Don't delay release of hardware objects (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: DR, Fix wrong action data allocation in decap action (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support SW created encap actions for FW table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Chris Mi) [Orabug: 35383105]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix driver load with single msix vector (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Maxim Mikityanskiy) [Orabug: 35383105]
- net/mlx5e: XDP, Allow growing tail for XDP multi buffer (Maxim Mikityanskiy) [Orabug: 35383105]
- RDMA/mlx5: Fix affinity assignment (Mark Bloch) [Orabug: 35383105]
- net/mlx5: Ensure af_desc.mask is properly initialized (Chuck Lever) [Orabug: 35383105]
- net/mlx5: Fix setting of irq->map.index for static IRQ case (Niklas Schnelle) [Orabug: 35383105]
- net/mlx5: Remove rmap also in case dynamic MSIX not supported (Shay Drory) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap notes in admonition blocks (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Add blank line separator before numbered lists (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Use bullet and definition lists for vnic counters description (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap vnic reporter devlink commands in code blocks (Bagas Sanjaya) [Orabug: 35383105]
- net/mlx5: Fix check for allocation failure in comp_irqs_request_pci() (Dan Carpenter) [Orabug: 35383105]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Jianbo Liu) [Orabug: 35383105]
- net/mlx5: Fix post parse infra to only parse every action once (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: SF, Drain health before removing device (Shay Drory) [Orabug: 35383105]
- net/mlx5: Drain health before unregistering devlink (Shay Drory) [Orabug: 35383105]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Prevent encap offload when neigh update is running (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Extract remaining tunnel encap code to dedicated file (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix indexing of mlx5_irq (Shay Drory) [Orabug: 35383105]
- net/mlx5: Fix irq affinity management (Shay Drory) [Orabug: 35383105]
- net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register (Shay Drory) [Orabug: 35383105]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Use correct encap attribute during invalidation (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Shay Drory) [Orabug: 35383105]
- net/mlx5: Collect command failures data only for known commands (Shay Drory) [Orabug: 35383105]
- rcu/kvfree: Eliminate k[v]free_rcu() single argument macro (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Refactor duplicated code in mlx5e_ipsec_init_macs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Properly release work data structure (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Compare all fields in IPv6 address (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Don't overwrite extack message returned from IPsec SA validator (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix FW error while setting IPsec policy block action (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Consider VLAN interface in MACsec TX steering rules (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Support MACsec over VLAN (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Enable MACsec offload feature for VLAN interface (Emeel Hakim) [Orabug: 35383105]
- selftests: forwarding: generalize bail_on_lldpad from mlxsw (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: sch_tbf_*: Add a pre-run hook (Petr Machata) [Orabug: 35383105]
- eth: mlx5: avoid iterator use outside of a loop (Jakub Kicinski) [Orabug: 35383105]
- Revert "net/mlx5e: Don't use termination table when redundant" (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Nullify table pointer when failing to create (Aya Levin) [Orabug: 35383105]
- net/mlx5: Use recovery timeout on sync reset flow (Moshe Shemesh) [Orabug: 35383105]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Release tunnel device after tc update skb (Chris Mi) [Orabug: 35383105]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Release the label when replacing existing ct entry (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Don't clone flow post action attributes second time (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Update op_mode to op_mod for port selection (Roi Dayan) [Orabug: 35383105]
- net/mlx5: E-Switch, Remove unused mlx5_esw_offloads_vport_metadata_set() (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Include linux/pci.h for pci_msix_can_alloc_dyn() (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: RX, Fix XDP_TX page release for legacy rq nonlinear case (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix releasing page_pool pages twice for striding RQ (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Add vnic devlink health reporter to representors (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: Add vnic devlink health reporter to PFs/VFs (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose vnic diagnostic counters for eswitch managed vports" (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose steering dropped packets counter" (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: DR, Add memory statistics for domain object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add more info in domain dbg dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: RX, Generalize mlx5e_fill_mxbuf() (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: RX, Take shared info fragment addition into a function (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Allow non-linear single-segment frames in XDP TX MPWQE (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove un-established assumptions on XDP buffer (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Consider large muti-buffer packets in Striding RQ params calculations (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Let XDP checker function get the params as input (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Improve Striding RQ check with XDP (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Add support for multi-buffer XDP redirect-in (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Use multiple single-entry objects in xdpi_fifo (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove doubtful unlikely calls (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Introduce extended version for mlx5e_xmit_data (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move struct mlx5e_xmit_data to datapath header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move XDP struct and enum to XDP header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Accept tunnel mode for IPsec packet offload (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Create IPsec table with tunnel support only when encap is disabled (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Allow blocking encap changes in eswitch (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Listen to ARP events to update IPsec L2 headers in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec TX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec RX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prepare IPsec packet reformat code for tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Configure IPsec SA tables to support tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Check IPsec packet offload tunnel capabilities (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add IPsec packet offload tunnel bits (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Allow relaxed ordering read in VFs and VMs (Avihai Horon) [Orabug: 35383105]
- net/mlx5: Update relaxed ordering read HCA capabilities (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Remove pcie_relaxed_ordering_enabled() check for RO write (Avihai Horon) [Orabug: 35383105]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Modify header action of size 1 optimization (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header arg pool mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix QP continuous allocation (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for writing modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add cache for modify header pattern (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Yevgeny Kliteynik) [Orabug: 35383105]
- mlx4: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Prepare sending new WQE type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add new WQE for updating flow table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Set counter ID on the last STE for STEv1 TX (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Create a new profile for SFs (Parav Pandit) [Orabug: 35383105]
- net/mlx5: Bridge, add tracepoints for multicast (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, implement mdb offload (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, support multicast VLAN pop (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, add per-port multicast replication tables (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, snoop igmp/mld packets (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, extract code to lookup parent bridge of port (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, move additional data structures to priv header (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, increase bridge tables sizes (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc definitions for bridge multicast support (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Simulate missing IPsec TX limits hardware functionality (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Generalize IPsec work structs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Reduce contention in IPsec workqueue (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Set IPsec replay sequence numbers (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Remove ESN callbacks if it is not supported (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix SQ SW state layout in SQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Fix RQ SW state layout in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename misleading skb_pc/cc references in ptp code (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Update cyclecounter shift value to improve ptp free running mode precision (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Remove redundant macsec code (Emeel Hakim) [Orabug: 35383105]
- net/mlx5e: TC, Remove sample and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove mirror and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove multiple ct actions limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove special handling of CT action (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove CT action reordering (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: CT: Use per action stats (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove unused vf_tun variable (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Set default can_offload action (Paul Blakey) [Orabug: 35383105]
- net/mlx5: Rename kfree_rcu() to kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Overcome slow response for first IPsec ASO WQE (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add SW implementation to support IPsec 64 bit soft and hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prevent zero IPsec soft/hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Factor out IPsec ASO update function (Leon Romanovsky) [Orabug: 35383105]
- mlxsw: core_thermal: Simplify transceiver module get_temp() callback (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Make mlxsw_thermal_module_init() void (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Use static trip points for transceiver modules (Ido Schimmel) [Orabug: 35383105]
- net/mlx5: Introduce other vport query for Q-counters (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Fix build break on 32bit (Saeed Mahameed) [Orabug: 35383105]
- net/mlx5e: RX, Remove unnecessary recycle parameter and page_cache stats (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Break the wqe bulk refill in smaller chunks (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Increase WQE bulk size for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Split off release path for xsk buffers for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in legacy rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Change wqe last_in_page field from bool to bit flags (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in striding rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Rename xdp_xmit_bitmap to a more generic name (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable skb page recycling through the page_pool (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable dma map and sync from page_pool allocator (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove internal page_cache (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Store SHAMPO header pages in array (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove mlx5e_alloc_unit argument in page allocation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: Provide external API for allocating vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use one completion vector if eth is disabled (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor calculation of required completion vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Move devlink registration before mlx5_load (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use dynamic msix vectors allocation (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor completion irq request/release code (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Improve naming of pci function vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use newer affinity descriptor (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Modify struct mlx5_irq to use struct msi_map (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Fix wrong comment (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: Coding style fix, add empty line (Eli Cohen) [Orabug: 35383105]
- lib: cpu_rmap: Add irq_cpu_rmap_remove to complement irq_cpu_rmap_add (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Remove redundant pci_clear_master (Cai Huoqing) [Orabug: 35383105]
- mmc: sdhci-of-dwcmshc: properly determine max clock on Rockchip (Vasily Khoruzhick) [Orabug: 35383105]
- net/mlx5: Set out of order (ooo) by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5: Expose bits for enabling out-of-order by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5e: Update IPsec per SA packets/bytes count (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use one rule to count all IPsec Tx offloaded traffic (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Support IPsec acquire default SA (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Allow policies with reqid 0, to support IKE policy holes (Raed Salem) [Orabug: 35383105]
- xfrm: add new device offload acquire flag (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use chains for IPsec policy priority offload (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_core: Allow ignore_flow_level on TX dest (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_chains: Refactor to detach chains from tc usage (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Add support for VxLAN GBP encap/decap flows offload (Gavin Li) [Orabug: 35383105]
- ip_tunnel: Preserve pointer const in ip_tunnel_info_opts (Gavin Li) [Orabug: 35383105]
- net/mlx5e: Add helper for encap_info_equal for tunnels with options (Gavin Li) [Orabug: 35383105]
- vxlan: Expose helper vxlan_build_gbp_hdr (Gavin Li) [Orabug: 35383105]
- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Gavin Li) [Orabug: 35383105]
- net: xdp: don't call notifiers during driver init (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for egress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for ingress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: TC, Extract indr setup block checks to function (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Add more information to hairpin table dump (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add devlink hairpin queues parameters (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Move needed PTYS functions to core layer (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add XSK RQ state flag for RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Expose SQ SW state as part of SQ health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Stringify RQ SW state in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename RQ/SQ adaptive moderation state flag (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Utilize the entire fifo (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5: Implement thermal zone (Sandipan Patra) [Orabug: 35383105]
- net/mlx5: Add comment to mlx5_devlink_params_register() (Jiri Pirko) [Orabug: 35383105]
- net/mlx5: Stop waiting for PCI up if teardown was triggered (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5: remove redundant clear_bit (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: take into account device reconfiguration for xdp_features flag (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add xdp_set_features_flag utility routine (Lorenzo Bianconi) [Orabug: 35383105]
- gpio: mlxbf2: Convert to immutable irq_chip (Linus Walleij) [Orabug: 35383105]
- net/mlx4_en: Replace fake flex-array with flexible-array member (Gustavo A. R. Silva) [Orabug: 35383105]
- thermal: Use thermal_zone_device_type() accessor (Daniel Lezcano) [Orabug: 35383105]
- thermal: Don't use 'device' internal thermal zone structure field (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Use the thermal zone 'devdata' accessor in remaining drivers (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Add a thermal zone 'devdata' accessor (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Check reg_create() create for errors (Dan Carpenter) [Orabug: 35383105]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Leon Romanovsky) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers to build IGMP/MLD leave packets (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Allow list of IPs for IGMPv3/MLDv2 (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Parameterize IGMPv3/MLDv2 generation (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for checksum handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for IP address handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: Move IGMP- and MLD-related functions to lib (Petr Machata) [Orabug: 35383105]
- rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- netlink: provide an ability to set default extack message (Leon Romanovsky) [Orabug: 35383105]
- selftests: net: forwarding: lib: Drop lldpad_app_wait_set(), _del() (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Change the cache structure to an RB-tree (Michael Guralnik) [Orabug: 35383105]
- wifi: iwlwifi: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/imx: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- selftests: forwarding: Add bridge MDB test (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Rename bridge_mdb test (Ido Schimmel) [Orabug: 35383105]
- ACPI: thermal: Adjust critical.flags.valid check (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: no need to kfree NULL pointer (Li Zhijian) [Orabug: 35383105]
- selftests: forwarding: Add MAC Authentication Bypass (MAB) test cases (Hans J. Schultz) [Orabug: 35383105]
- netlink: add support for formatted extack messages (Edward Cree) [Orabug: 35383105]
- ata: ahci_imx: Fix compilation warning (Damien Le Moal) [Orabug: 35383105]
- ACPI: thermal: Drop some redundant code (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Drop redundant parens from expressions (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Use white space more consistently (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: Enable ATS support for MRs and umems (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Add support for dmabuf to devx umem (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/core: Add UVERBS_ATTR_RAW_FD (Jason Gunthorpe) [Orabug: 35383105]
- gpio: mlxbf2: Use generic_handle_irq_safe() (Sebastian Andrzej Siewior) [Orabug: 35383105]
- genirq: Provide generic_handle_domain_irq_safe(). (Sebastian Andrzej Siewior) [Orabug: 35383105]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Daisuke Matsuda) [Orabug: 35383105]
- net: dsa: don't dereference NULL extack in dsa_slave_changeupper() (Vladimir Oltean) [Orabug: 35383105]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Daisuke Matsuda) [Orabug: 35383105]
- regulator/drivers/max8976: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- Input: sun4i-ts - switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- iio/drivers/sun4i_gpadc: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- ata/drivers/ahci_imx: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/ti-soc: Switch to new of API (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Use the proper number of ports (Mark Bloch) [Orabug: 35383105]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Expose steering anchor to userspace (Mark Bloch) [Orabug: 35383105]
- RDMA/mlx5: Refactor get flow table function (Mark Bloch) [Orabug: 35383105]
- tracing/ipv4/ipv6: Use static array for name field in fib*_lookup_table event (Steven Rostedt (Google)) [Orabug: 35383105]
- selftests: forwarding: Install no_forwarding.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: Install local_termination.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftest: net: bridge mdb add/del entry to port that is down (Casper Andersson) [Orabug: 35383105]
- net: dsa: allow port_bridge_join() to override extack message (Clément Léger) [Orabug: 35383105]
- selftests: forwarding: fix missing backslash (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: Add a tunnel-based test for L3 HW stats (Petr Machata) [Orabug: 35383105]
- selftests: lib: Add a generic helper for obtaining HW stats (Petr Machata) [Orabug: 35383105]
- selftests: mlxsw: bail_on_lldpad before installing the cleanup trap (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add start_traffic_pktsize() helpers (Petr Machata) [Orabug: 35383105]
- selftests/net/forwarding: add missing tests to Makefile (Hangbin Liu) [Orabug: 35383105]
- selftests: forwarding: add helper for retrieving IPv6 link-local address of interface (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: add helpers for IP multicast group joins/leaves (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: multiple instances in tcpdump helper (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add TCPDUMP_EXTRA_FLAGS to lib.sh (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add option to run tests with stable MAC addresses (Vladimir Oltean) [Orabug: 35383105]
- gpio: Add helpers to ease the transition towards immutable irq_chip (Marc Zyngier) [Orabug: 35383105]
- gpio: Expose the gpiochip_irq_re[ql]res helpers (Marc Zyngier) [Orabug: 35383105]
- gpio: Don't fiddle with irqchips marked as immutable (Marc Zyngier) [Orabug: 35383105]
- selftests: forwarding: new test, verify host mdb entries (Joachim Wiberg) [Orabug: 35383105]
- selftests: netdevsim: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- thermal/drivers/ti-soc-thermal: Remove unused function ti_thermal_get_temp() (YueHaibing) [Orabug: 35383105]
- drivers/thermal/ti-soc-thermal: Add hwmon support (Romain Naour) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Reorder calls to pcie_relaxed_ordering_enabled() (Aharon Landau) [Orabug: 35383105]
- selftests: forwarding: tests of locked port feature (Hans Schultz) [Orabug: 35383105]
- rcu: Fix description of kvfree_rcu() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- selftests: net: bridge: Parameterize ageing timeout (Tobias Waldekranz) [Orabug: 35383105]
- page_pool: Refactor page_pool to enable fragmenting after allocation (Alexander Duyck) [Orabug: 35383105]
- RDMA/mlx5: Delete useless module.h include (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Delete get_num_static_uars function (Leon Romanovsky) [Orabug: 35383105]
- bpf: add frags support to the bpf_xdp_adjust_tail() API (Eelco Chaudron) [Orabug: 35383105]
- bpf: introduce bpf_xdp_get_buff_len helper (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add frags support to xdp_return_{buff/frame} (Lorenzo Bianconi) [Orabug: 35383105]
- asm-generic: Add missing brackets for io_stop_wc macro (Xiongfeng Wang) [Orabug: 35383105]
- selftests: lib.sh: Add PING_COUNT to allow sending configurable amount of packets (Amit Cohen) [Orabug: 35383105]
- RDMA/irdma: Use auxiliary_device driver data helpers (David E. Box) [Orabug: 35383105]
- asm-generic: introduce io_stop_wc() and add implementation for ARM64 (Xiongfeng Wang) [Orabug: 35383105]
- xdp: move the if dev statements to the first (Yajun Deng) [Orabug: 35383105]
- ACPI: Use acpi_fetch_acpi_dev() instead of acpi_bus_get_device() (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: scan: Introduce acpi_fetch_acpi_dev() (Rafael J. Wysocki) [Orabug: 35383105]
- gpio: mlxbf2: Introduce IRQ support (Asmaa Mnebhi) [Orabug: 35383105]
- selftests: lib: forwarding: allow tests to not require mz and jq (Vladimir Oltean) [Orabug: 35383105]
- ACPI: PM: Check states of power resources during initialization (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: replace snprintf() in "show" functions with sysfs_emit() (Qing Wang) [Orabug: 35383105]
- testing: selftests: forwarding.config.sample: Add tc flag (Amit Cohen) [Orabug: 35383105]
- selftests: net: mscc: ocelot: add a test for egress VLAN modification (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: rename the VLAN modification test to ingress (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: bring up the ports automatically (Vladimir Oltean) [Orabug: 35383105]
- driver core: bus: mark the struct bus_type for sysfs callbacks as constant (Greg Kroah-Hartman) [Orabug: 35383105]
- ipv6: Remove in6addr_any alternatives. (Kuniyuki Iwashima) [Orabug: 35383105]
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk (Koichiro Den) [Orabug: 35383105]
- genirq: Allow fasteoi handler to resend interrupts on concurrent handling (James Gowans) [Orabug: 35383105]
- genirq: Use BIT() for the IRQD_* state flags (Marc Zyngier) [Orabug: 35383105]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Dexuan Cui) [Orabug: 35383105]
- x86/pci/xen: populate MSI sysfs entries (Maximilian Heyne) [Orabug: 35383105]
- PCI/MSI: Remove over-zealous hardware size check in pci_msix_validate_entries() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Reinette Chatre) [Orabug: 35383105]
- genirq/msi, platform-msi: Ensure that MSI descriptors are unreferenced (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Take the per-device MSI lock before validating the control structure (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Provide missing stubs for CONFIG_PCI_MSI=n (Reinette Chatre) [Orabug: 35383105]
- genirq/msi: Free the fwnode created by msi_create_device_irq_domain() (Jason Gunthorpe) [Orabug: 35383105]
- x86/pci/xen: Fixup fallout from the PCI/MSI overhaul (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Set MSI_FLAG_PCI_MSIX support in Xen MSI domain (David Woodhouse) [Orabug: 35383105]
- gpio: tqmx86: fix uninitialized variable girq (Dongliang Mu) [Orabug: 35383105]
- pci_irq_vector() can't be used in atomic context any longer. This conflicts with the usage of this function in nic_mbx_intr_handler(). (Thomas Gleixner) [Orabug: 35383105]
- PCI: vmd: Prevent recursive locking on interrupt allocation (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Populate sysfs entry only once (Thomas Gleixner) [Orabug: 35383105]
- x86/xen: Use correct #ifdef guard for xen_initdom_restore_msi() (Arnd Bergmann) [Orabug: 35383105]
- r8169: don't use pci_irq_vector() in atomic context (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide constants for PCI/IMS support (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Enable MSI_FLAG_PCI_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide post-enable dynamic allocation interfaces for MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide prepare_desc() MSI domain op (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split MSI-X descriptor setup (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide MSI_FLAG_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc_irq_at() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Prepare_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_desc:: Msi_data (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_map (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Remove arch_create_remap_msi_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Switch to MSI base domains (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Switch to MSI parent domains (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove unused pci_dev_has_special_msi_domain() (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/vector: Provide MSI parent domain (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Add support for per device MSI[X] domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide BUS_DEVICE_PCI_MSI[X] (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split __pci_write_msi_msg() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add range checking to msi_insert_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_match_device_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_create/free_device_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Add irq_domain:: Dev for per device MSI domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Split msi_create_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add size info to struct msi_domain_info (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide data structs for per device domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_parent_ops (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rearrange MSI domain flags (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused alloc/free interfaces (Thomas Gleixner) [Orabug: 35383105]
- oc: ti: ti_sci_inta_msi: Switch to domain id aware MSI functions (Ahmed S. Darwish) [Orabug: 35383105]
- bus: fsl-mc-msi: Switch to domain id aware interfaces (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Fix MSI descriptor mutex lock for msi_first_desc() (Shin'ichiro Kawasaki) [Orabug: 35383105]
- platform-msi: Switch to the domain id aware MSI interfaces (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_alloc/free_irqs_all_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id allocation functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id based interfaces for freeing interrupts (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_add_simple_msi_descs() device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor freeing domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor allocation device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rename msi_add_msi_desc() to msi_insert_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_get_virq() device domain aware (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Make MSI descriptor iterators device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add pointers for per device irq domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move xarray into a separate struct and create an array (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Check for invalid MSI parent domain usage (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_DEVICE (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_PARENT (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Create msi_api.h (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Rename irq_domain::dev to irq_domain:: Pm_dev (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Make struct irqdomain readable (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move IRQ_DOMAIN_MSI_NOMASK_QUIRK to MSI flags (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use bullet lists in kernel-doc comments of api.c (Bagas Sanjaya) [Orabug: 35383105]
- genirq: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi) [Orabug: 35383105]
- irqchip/gic: Switch to dynamic chip name output (Marc Zyngier) [Orabug: 35383105]
- irqdomain: Let irq_domain_set_{info,hwirq_and_chip} take a const irq_chip (Marc Zyngier) [Orabug: 35383105]
- genirq: Allow the PM device to originate from irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: tpmx86: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Propagate errors from devm_request_irq() (Lad Prabhakar) [Orabug: 35383105]
- gpio: rcar: Use platform_get_irq() to get the interrupt (Lad Prabhakar) [Orabug: 35383105]
- gpio: omap: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: mt7621: Kill parent_device usage (Marc Zyngier) [Orabug: 35383105]
- irqchip/imx-intmux: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-irqc: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-intc-irqpin: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/gic: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- x86/apic: Remove X86_IRQ_ALLOC_CONTIGUOUS_VECTORS (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove msi_domain_ops:: Msi_check() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove redundant msi_check() callback (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Validate MSI-X contiguous restriction early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject MSI-X early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject multi-MSI early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X checks (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reorder functions in msi.c (Ahmed S. Darwish) [Orabug: 35383105]
- Documentation: PCI: Add reference to PCI/MSI device driver APIs (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_restore_state() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_enabled() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_get_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msix() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msix_vec_count() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_free_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_vector() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msix_range() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msi() API to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msi() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move mask and unmask helpers to msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI: Prefer 'unsigned int' over bare 'unsigned' (Krzysztof Wilczyński) [Orabug: 35383105]
- PCI/MSI: Get rid of externs in msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Get rid of PCI_MSI_IRQ_DOMAIN (Thomas Gleixner) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_EP) (Andy Shevchenko) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_HOST) (Andy Shevchenko) [Orabug: 35383105]
- PCI: brcmstb: Augment driver for MIPs SOCs (Jim Quinlan) [Orabug: 35383105]
- PCI/MSI: Let the MSI core free descriptors (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_info:: Bus_token (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Add bus token to struct msi_domain_info (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/irqdomain: Move bus token enum into a seperate header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_free_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use msi_domain_ops:: Msi_post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_alloc_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add missing kernel doc to msi_next_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove filter from msi_free_descs_free_range() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use MSI_DESC_ALL in msi_add_simple_msi_descs() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Check for MSI enabled in __pci_msix_enable() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Prevent UAF in error path (Thomas Gleixner) [Orabug: 35383105]
- irqdomain: Make of_phandle_args_to_fwspec() generally available (Marc Zyngier) [Orabug: 35383105]
- genirq/msi: Shutdown managed interrupts with unsatifiable affinities (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Correct 'can_mask' test in msi_add_msi_desc() (Josef Johansson) [Orabug: 35383105]
- PCI/MSI: Remove bogus warning in pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Unbreak pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert storage to xarray (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Simplify sysfs handling (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add abuse prevention comment to msi header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Mop up old interfaces (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert to new functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make interrupt allocation less convoluted (Thomas Gleixner) [Orabug: 35383105]
- Revert "genirq/msi: Shutdown managed interrupts with unsatifiable affinities" (Qing Huang) [Orabug: 35383105]
- platform-msi: Simplify platform device MSI code (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let core code handle MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Simplify MSI descriptor handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Remove ti_sci_inta_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Rework MSI descriptor allocation (Thomas Gleixner) [Orabug: 35383105]
- NTB/msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI: hv: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- powerpc/mpic_u3msi: Use msi_for_each-desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/fsl_msi: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pasemi/msi: Convert to msi_on_each_dec() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx/hsta: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- s390/pci: Rework MSI descriptor walk (Thomas Gleixner) [Orabug: 35383105]
- xen/pcifront: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let core code free MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_add_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Protect MSI operations (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide domain flags to allocate/free MSI descriptors automatically (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_alloc_msi_desc() and a simple allocator (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide a set of advanced MSI accessors and iterators (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc/free_irqs_descs_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add mutex for MSI list protection (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move descriptor list to struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- driver core: use NUMA_NO_NODE during device_initialize (Max Gurtovoy) [Orabug: 35383105]
- dmaengine: qcom_hidma: Cleanup MSI handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Get rid of ti_sci_inta_msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc: fsl-mc-allocator: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- mailbox: bcm-flexrm-mailbox: Rework MSI interrupt handling (Thomas Gleixner) [Orabug: 35383105]
- iommu/arm-smmu-v3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- perf/smmuv3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- dmaengine: mv_xor_v2: Get rid of msi_desc abuse (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Simplify pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_get_virq() in pci_get_vector() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide interface to retrieve Linux interrupt number (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Let core code check for contiguous entries (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide MSI_FLAG_MSIX_CONTIGUOUS (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Consolidate MSI descriptor data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Store platform private data pointer in msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Rename functions and clarify comments (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove the original sysfs interfaces (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let the core code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let the irq code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_device_populate/destroy_sysfs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Decouple MSI[-X] disable from pcim_release() (Thomas Gleixner) [Orabug: 35383105]
- device: Add device:: Msi_data pointer and struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- device: Move MSI related data into a struct (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use PCI device properties (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Use PCI device MSI property (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/XEN: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Set pci_dev::msi[x]_enabled early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move descriptor counting on allocation fail to the legacy code (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Handle PCI/MSI allocation fail in core code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_check_cap() static (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move msi_lock to struct pci_dev (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X table map handling (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out irqdomain code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out !IRQDOMAIN code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out CONFIG_PCI_MSI independent part (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move code into a separate directory (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make msix_update_entries() smarter (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Cleanup include zoo (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make arch_restore_msi_irqs() less horrible. (Thomas Gleixner) [Orabug: 35383105]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi, treewide: Use a named struct for PCI/MSI attributes (Thomas Gleixner) [Orabug: 35383105]
- MIPS: Octeon: Use arch_setup_msi_irq() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove msi_desc_to_pci_sysdata() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_write_msg() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Fixup includes (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused domain callbacks (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Guard sysfs code (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx: Complete removal of MSI support (Cédric Le Goater) [Orabug: 35383105]
- powerpc/4xx: Remove MSI support which never worked (Thomas Gleixner) [Orabug: 35383105]



ELBA-2024-12692 Oracle Linux 8 nfs-utils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12692

http://linux.oracle.com/errata/ELBA-2024-12692.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libnfsidmap-2.3.3-59.0.2.el8.i686.rpm
libnfsidmap-2.3.3-59.0.2.el8.x86_64.rpm
libnfsidmap-devel-2.3.3-59.0.2.el8.i686.rpm
libnfsidmap-devel-2.3.3-59.0.2.el8.x86_64.rpm
nfs-utils-2.3.3-59.0.2.el8.x86_64.rpm

aarch64:
libnfsidmap-2.3.3-59.0.2.el8.aarch64.rpm
libnfsidmap-devel-2.3.3-59.0.2.el8.aarch64.rpm
nfs-utils-2.3.3-59.0.2.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//nfs-utils-2.3.3-59.0.2.el8.src.rpm

Description of changes:

[2.3.3-59.0.2]
- Backport RPC with TLS patch from OL9 [Orabug: 36848873]



ELSA-2024-12682 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12682

http://linux.oracle.com/errata/ELSA-2024-12682.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-300.163.18.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-300.163.18.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-300.163.18.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-300.163.18.el9uek.src.rpm

Related CVEs:

CVE-2024-21823
CVE-2024-44952
CVE-2024-41022
CVE-2024-42272
CVE-2024-36920
CVE-2024-36924
CVE-2024-42289
CVE-2024-42159
CVE-2024-42288
CVE-2024-42286
CVE-2024-42287
CVE-2024-35991
CVE-2024-26858
CVE-2024-36281
CVE-2024-36890
CVE-2024-26742
CVE-2023-52626
CVE-2024-38629
CVE-2024-26746
CVE-2024-26587
CVE-2023-52532
CVE-2024-36907

Description of changes:

[5.15.0-300.163.18.el9uek]
- crypto: qat - specify firmware files for 402xx (Giovanni Cabiddu) [Orabug: 37044631]

[5.15.0-300.163.17.el9uek]
- KVM/x86: Do not clear SIPI while in SMM (Boris Ostrovsky) [Orabug: 36955051]
- Revert "Fix userfaultfd_api to return EINVAL as expected" (Vijayendra Suman) [Orabug: 36992217]

[5.15.0-300.163.16.el9uek]
- Revert "bpf: Allow reads from uninit stack" (Vijayendra Suman) [Orabug: 36977604]
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: switch to use device_add_groups() (Greg Kroah-Hartman) [Orabug: 36965024]
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Add support for ACPI based probing (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Restructure sysfs group creation (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Create static func to handle platdev (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move hsmp_test to probe (Suma Hegde) [Orabug: 36965024]
- uek-rpm/core-x86_64.list: Add amd_hsmp.ko in kernel-uek-core (Vijay Kumar) [Orabug: 36970850]
- mtd: use refcount to prevent corruption (Tomas Winkler) [Orabug: 36975228]
- mtd: core: clear out unregistered devices a bit more (Zev Weiss) [Orabug: 36975228]
- mtd: core: Drop duplicate NULL checks around nvmem_unregister() (Andy Shevchenko) [Orabug: 36975228]
- mtd: core: Fix refcount error in del_mtd_device() (Shang XiaoJing) [Orabug: 36975228]
- mips: add pte_unmap() to balance pte_offset_map() (Hugh Dickins) [Orabug: 36975237]
- selftests/vm: Fix build issue with pkey_sighandler_tests.c (Aruna Ramakrishna) [Orabug: 36976755]
- Revert "igb: free up irq resources in device shutdown path." (Yifei Liu) [Orabug: 36948889]
- Revert "igb: fix __free_irq warnings seen during module unload." (Yifei Liu) [Orabug: 36948889]
- SUNRPC: Improve accuracy of socket ENOBUFS determination (Trond Myklebust) [Orabug: 36834328]
- SUNRPC: Replace internal use of SOCKWQ_ASYNC_NOSPACE (Trond Myklebust) [Orabug: 36834328]
- uek-rpm: mips: Disable CONFIG_CRYPTO_FIPS for kdump kernel (Dave Kleikamp) [Orabug: 36935921]
- MIPS: Octeon: Add PCIe link status check (Dave Kleikamp) [Orabug: 36948261]
- fwctl/mlx5: Add INTERNAL_DEV_RES uctx capability (Avihai Horon) [Orabug: 36863219]
- uek-rpm: build the fwctl mlx5 driver on UEK (Qing Huang) [Orabug: 36466726]
- fwctl: Adapt code for UEK7 (Mikhael Goikhman) [Orabug: 36466726]
- taint: Add TAINT_FWCTL (Jason Gunthorpe) [Orabug: 36466726]
- mm/slab: make __free(kfree) accept error pointers (Dan Carpenter) [Orabug: 36466726]
- mlx5: Create an auxiliary device for fwctl_mlx5 (Saeed Mahameed) [Orabug: 36466726]
- fwctl/mlx5: Support for communicating with mlx5 fw (Saeed Mahameed) [Orabug: 36466726]
- fwctl: FWCTL_RPC to execute a Remote Procedure Call to device firmware (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: FWCTL_INFO to return basic information about the device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Basic ioctl dispatch for the character device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Add basic structure for a class subsystem with a cdev (Jason Gunthorpe) [Orabug: 36466726]
- cleanup: Add conditional guard support (Peter Zijlstra) [Orabug: 36466726]
- cleanup: Make no_free_ptr() __must_check (Peter Zijlstra) [Orabug: 36466726]
- locking: Introduce __cleanup() based infrastructure (Peter Zijlstra) [Orabug: 36466726]
- dmaengine: ioat: Free up __cleanup() name (Peter Zijlstra) [Orabug: 36466726]
- container_of: Update header inclusions (Andy Shevchenko) [Orabug: 36466726]
- container_of: add container_of_const() that preserves const-ness of the pointer (Greg Kroah-Hartman) [Orabug: 36466726]
- linux/container_of.h: Warn about loss of constness (Sakari Ailus) [Orabug: 36466726]
- container_of: remove container_of_safe() (Greg Kroah-Hartman) [Orabug: 36466726]
- dmaengine: ioat: Fix spelling mistake "idel" -> "idle" (Colin Ian King) [Orabug: 36466726]
- preempt: Provide preempt_[dis|en]able_nested() (Thomas Gleixner) [Orabug: 36466726]
- locking: Detect includes rwlock.h outside of spinlock.h (Sebastian Andrzej Siewior) [Orabug: 36466726]
- tracepoint: Allow trace events in modules with TAINT_TEST (Alison Schofield) [Orabug: 36466726]
- panic: Taint kernel if tests are run (David Gow) [Orabug: 36466726]
- linux/container_of.h: switch to static_assert (Rasmus Villemoes) [Orabug: 36466726]
- kernel.h: split out container_of() and typeof_member() macros (Andy Shevchenko) [Orabug: 36466726]
- uek-rpm: add CONFIG_NETDEVSIM=m build flag (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: use mock PHC driver" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: mimic tc-taprio offload" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: don't try to destroy PHC on VFs" (Qing Huang) [Orabug: 36836285]
- xfrm: call xfrm_dev_policy_delete when kill policy (Jianbo Liu) [Orabug: 36848687]
- xfrm: fix netdev reference count imbalance (Jianbo Liu) [Orabug: 36848687]
- xfrm: don't skip free of empty state in acquire policy (Leon Romanovsky) [Orabug: 36848687]
- xfrm: delete offloaded policy (Leon Romanovsky) [Orabug: 36848687]
- Revert "arch/arm64/boot/dts: psci support" (Joe Dobosenski) [Orabug: 36911826]
- uek-rpm: mips: Config changes for fips (Dave Kleikamp) [Orabug: 36912607]
- uek-rpm: Fix a missing closing parenthesis in spec file (Harshit Mogalapalli) [Orabug: 36899944]
- scsi: mpt3sas: Avoid possible run-time warning with long manufacturer strings (Kees Cook) [Orabug: 36892249]
- uek-rpm: Enable CONFIG_GNSS for GNSS receiver support (Harshvardhan Jha) [Orabug: 36741354]
- uek-rpm: Move ieee802154.ko out of extras, it is in core already (Harshit Mogalapalli) [Orabug: 36769995]
- tools/power/turbostat: Add initial support for GraniteRapids (Zhang Rui) [Orabug: 36812907]
- perf/x86/cstate: Add Granite Rapids support (Artem Bityutskiy) [Orabug: 36812907]
- perf/x86/intel: Add Granite Rapids (Kan Liang) [Orabug: 36812907]
- ACPI: APEI: EINJ: Add CXL error types (Tony Luck) [Orabug: 36812907]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Thomas Tai) [Orabug: 36812907]
- KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Jiaxi Chen) [Orabug: 36812907]
- ntb: intel: add GNR support for Intel PCIe gen5 NTB (Dave Jiang) [Orabug: 36812907]
- scsi: mpi3mr: Driver version update (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Prevent PCI writes from driver during PCI error recovery (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Support PCI Error Recovery callback handlers (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Correct a test in mpi3mr_sas_port_add() (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.9.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Add ioctl support for HDB (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Trigger support (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: HDB allocation and posting for hardware and firmware buffers (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Sanitise num_phys (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Debug ability improvements (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set MPI request flags appropriately (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Shin'ichiro Kawasaki) [Orabug: 36822033]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Justin Stitt) [Orabug: 36822033]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Use ida to manage mrioc ID (Guixin Liu) [Orabug: 36822033]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Randy Dunlap) [Orabug: 36822033]
- scsi: mpi3mr: Fix printk() format strings (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Clean up block devices post controller reset (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for status reply descriptor (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for SAS5116 PCI IDs (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Split off bus_reset function from host_reset (Hannes Reinecke) [Orabug: 36822033]
- bnxt_en: Make PTP timestamp HWRM more silent (Breno Leitao) [Orabug: 36826374]
- bnxt_en: Fix possible crash after creating sw mqprio TCs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Make PTP TX timestamp HWRM query silent (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip nic close/open when configuring tstamp filters (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: add rx_filter_miss extended stats (Damodharam Ammepalli) [Orabug: 36826374]
- bnxt_en: Configure UDP tunnel TPA (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for VXLAN GPE (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support TX coalesced completion on 5760X chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Prevent TX timeout with a very small TX ring (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix TX ring indexing logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix trimming of P5 RX and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix wrong return value check in bnxt_close_nic() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Sreekanth Reddy) [Orabug: 36826374]
- bnxt_en: Clear resource reservation during resume (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Add 5760X (P7) PCI IDs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Report the new ethtool link modes in the new firmware interface (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support force speed using the new HWRM fields (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support new firmware link parameters (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor ethtool speeds logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new RX and TPA_START completion types for P7 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RX VLAN acceleration logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add new P7 hardware interface definitions (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RSS capability fields (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Consolidate DB offset calculation (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Define basic P7 macros (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.3.15 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update HW interface headers (Chandramohan Akula) [Orabug: 36826374]
- bnxt_en: Fix backing store V2 logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Rename some macros for the P5 chips (Randy Schacher) [Orabug: 36826374]
- bnxt_en: Modify the NAPI logic for the new P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify RX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify TX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new backing store query firmware API (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add page info to struct bnxt_ctx_mem_type (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure context memory data structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Michael Chan) [Orabug: 36826374]
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Michael Chan) [Orabug: 36826374]
- bnxt_en: Optimize xmit_more TX path (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add macros related to TC and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add helper to get the number of CP rings required for TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support up to 8 TX rings per MSIX (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_hwrm_set_coal() (Michael Chan) [Orabug: 36826374]
- bnxt_en: New encoding for the TX opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_tx_int() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Put the TX producer information in the TX BD opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix 2 stray ethtool -S counters (Michael Chan) [Orabug: 36826374]
- bnxt_en: extend media types to supported and autoneg modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: convert to linkmode_set_bit() API (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Refactor NRZ/PAM4 link speed related logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: refactor speed independent ethtool modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: support lane configuration via ethtool (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add infrastructure to lookup ethtool link mode (Edwin Peer) [Orabug: 36826374]
- eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (Saeed Mirzamohammadi) [Orabug: 36826374]
- eth: bnxt: move and rename reset helpers (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (Menglong Dong) [Orabug: 36826374]
- bnxt_en: Link representors to PCI device (Ivan Vecera) [Orabug: 36826374]
- bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip firmware fatal error recovery if chip is not accessible (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg() (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: introduce initial link state of unknown (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix invoking hwmon_notify_event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Kalesh AP) [Orabug: 36826374]
- bnxt_en: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36826374]
- eth: bnxt: fix backward compatibility with older devices (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Update VNIC resource calculation for VFs (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Event handler for Thermal event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Use non-standard attribute to expose shutdown temperature (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Expose threshold temperatures through hwmon (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Modify the driver to use hwmon_device_register_with_info (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Move hwmon functions into a dedicated file (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Enhance hwmon temperature reporting (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.2.171 (Michael Chan) [Orabug: 36826374]
- bnxt: use the NAPI skb allocation cache (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Add tx_resets ring counter (Michael Chan) [Orabug: 36826374]
- bnxt_en: Display the ring error counters under ethtool -S (Michael Chan) [Orabug: 36826374]
- bnxt_en: Save ring error counters across reset (Michael Chan) [Orabug: 36826374]
- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Let the page pool manage the DMA mapping (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix max_mtu setting for multi-buf XDP (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix page pool logic for page size >= 64K (Somnath Kotur) [Orabug: 36826374]
- bnxt: don't handle XDP in netpoll (Jakub Kicinski) [Orabug: 36826374]
- bnxt: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix warning for define in struct_group (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Use struct_group_attr() for memcpy() region (Kees Cook) [Orabug: 36826374]
- bnxt_en: Share the bar0 address with the RoCE driver (Chandramohan Akula) [Orabug: 36826374]
- RDMA/bnxt_re: Update HW interface headers (Selvin Xavier) [Orabug: 36826374]
- bnxt: Enforce PTP software freq adjustments only when in non-RTC mode (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Defer PTP initialization to after querying function caps (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Change fw_cap to u64 to accommodate more capability bits (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: reset PHC frequency in free-running mode (Vadim Fedorenko) [Orabug: 36826374]
- bnxt_en: Fix the double free during device removal (Selvin Xavier) [Orabug: 36826374]
- bnxt_en: Remove runtime interrupt vector allocation (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Remove the sriov config callback (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove struct bnxt access from RoCE driver (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Use auxiliary bus calls over proprietary calls (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Use direct API instead of indirection (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove usage of ulp_id (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use auxiliary driver interface (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Add auxiliary driver support (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Edwin Peer) [Orabug: 36826374]
- RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Selvin Xavier) [Orabug: 36826374]
- bnxt: Do not read past the end of test names (Kees Cook) [Orabug: 36826374]
- bnxt: report FEC block stats via standard interface (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: fix the handling of PCIE-AER (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: refactor bnxt_cancel_reservations() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: fix memory leak in bnxt_nvm_test() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Remove duplicated include bnxt_devlink.c (Yang Li) [Orabug: 36826374]
- bnxt_en: implement callbacks for devlink selftests (vikas) [Orabug: 36826374]
- bnxt_en: fix livepatch query (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Do not destroy health reporters during reset (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix devlink fw_activate (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Restore the resets_reliable flag in bnxt_open() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Michael Chan) [Orabug: 36826374]
- bnxt_en: fix format specifier in live patch error message (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extend RTNL to VF check in devlink driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Wan Jiabing) [Orabug: 36826374]
- bnxt_en: Remove not used other ULP define (Leon Romanovsky) [Orabug: 36826374]
- bnxt_en: Provide stored devlink "fw" version on older firmware (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: implement firmware live patching (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement dump callback for fw health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extract coredump command line from current task (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Retrieve coredump and crashdump size via FW command (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: Add compression flags information in coredump segment header (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: improve fw diagnose devlink health messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: consolidate fw devlink health reporters (Edwin Peer) [Orabug: 36826374]
- bnxt_en: remove fw_reset devlink health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve error recovery information messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add enable_remote_dev_reset devlink parameter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload fw_activate (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve firmware timeout messaging (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve VF error messages when PF is unavailable (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add dynamic debug support for HWRM messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: refactor cancellation of resource reservations (Edwin Peer) [Orabug: 36826374]
- scsi: smartpqi: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36837224]
- scsi: smartpqi: Fix disable_managed_interrupts (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Bump driver version to 2.1.26-030 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix logical volume rescan race condition (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Enhance error messages (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Enhance controller offline notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Enhance shutdown notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Simplify lun_number assignment (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Rename pciinfo to pci_info (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Rename MACRO to clarify purpose (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add abort handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element arrays with flexible-array members (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (Azeem Shaikh) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.22-040 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to 2023 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Stop sending driver-initiated TURs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix byte aligned writew for ARM servers (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add support for RAID NCQ priority (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Validate block layer host tag (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Remove contention for raid_bypass_cnt (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix rare SAS transport memory leak (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Remove NULL pointer check (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Map full length of PCI BAR 0 (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element array with flexible-array member (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Change version to 2.1.20-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Initialize feature section info (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add controller cache flush during rmmod (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Correct device removal for multi-actuator devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Correct max LUN number (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Convert to host_tagset (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to current year (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add ctrl ready timeout module parameter (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Update deleting a LUN via sysfs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add module param to disable managed ints (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix RAID map race condition (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Stop logging spurious PQI reset failures (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for Lenovo controllers (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix PCI control linkdown system hang (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Add driver support for multi-LUN devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Close write read holes (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for ramaxel controllers (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Add controller fw version to console log (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Shorten drive visibility after removal (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix typo in comment (Julia Lawall) [Orabug: 36837224]
- scsi: smartpqi: Stop using the SCSI pointer (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix lsscsi -t SAS addresses (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix hibernate and suspend (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix BUILD_BUG_ON() statements (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix NUMA node not updated during init (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Expose SAS address for SATA drives (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Speed up RAID 10 sequential reads (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Update volume size after expansion (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Avoid drive spin-down during suspend (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Resolve delay issue with PQI_HZ value (Balsundar P) [Orabug: 36837224]
- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix a name typo and cleanup code (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Eliminate drive spin down on warm boot (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Enable SATA NCQ priority in sysfs (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix rmmod stack trace (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Call scsi_done() directly (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add 3252-8i PCI id (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix duplicate device nodes for tape changers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix boot failure during LUN rebuild (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add extended report physical LUNs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Avoid failing I/Os for offline devices (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update LUN reset handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Capture controller reason codes (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Update device removal management (Don Brace) [Orabug: 36837224]
- scsi: qla2xxx: Convert comma to semicolon (Chen Ni) [Orabug: 36842785]
- scsi: qla2xxx: Update version to 10.02.09.300-k (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (Kees Cook) [Orabug: 36842785]
- scsi: qla2xxx: Indent help text (Prasad Pandit) [Orabug: 36842785]
- scsi: qla2xxx: Drop driver owner assignment (Krzysztof Kozlowski) [Orabug: 36842785]
- scsi: qla2xxx: Use QP lock to search for bsg (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Reduce fabric scan duplicate code (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Fix optrom version displayed in FDMI (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: During vport delete send async logout explicitly (Manish Rangankar) [Orabug: 36842785]
- scsi: qla2xxx: Complete command early within lock (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: Fix flash read failure (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (Saurav Kashyap) [Orabug: 36842785]
- scsi: qla2xxx: Fix for possible memory corruption (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: validate nvme_local_port correctly (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Unable to act on RSCN for port online (Quinn Tran) [Orabug: 36842785]
- string.h: Introduce memtostr() and memtostr_pad() (Kees Cook) [Orabug: 36842785]
- uek-rpm/ol9: Remove linux-firmware dependency from embedded kernel (Vijay Kumar) [Orabug: 36869776]
- mips/cavium-octeon: Donot disable CPU0 for Cavium Octeon (Vijay Kumar) [Orabug: 36869776]
- Octeon/ethernet: Fix Random MAC address assignment (Vijay Kumar) [Orabug: 36869776]
- Add Micron devices in the SPI device table (Vijay Kumar) [Orabug: 36869776]
- WARNING in rds_ib_dev_free (William Kucharski) [Orabug: 36877039]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Dragos Tatulea) [Orabug: 36622300]
- vdpa/mlx5: Support interrupt bypassing (Eli Cohen) [Orabug: 36622300]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Marc Zyngier) [Orabug: 36725623]
- net/ethernet/octeon: convert unsupported .adjfreq to .adjfine (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: Clean up mips64 config files (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: build kdump kernel (Dave Kleikamp) [Orabug: 36725623]
- Always define hugepage_scan_file and hugepage_vma_check (Dave Kleikamp) [Orabug: 36725623]
- KSPLICE: mips: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 36725623]
- KSPLICE: mips: signals the freezer when we're coming from the entry code. (Quentin Casasnovas) [Orabug: 36725623]
- MIPS: octeon: shared_cpu_map cacheinfo (Henry Willard) [Orabug: 36725623]
- mips64: drivers/watchdog: Add IRQF_NOBALANCING when requesting irq (Thomas Tai) [Orabug: 36725623]
- MIPS: Don't clear _PAGE_SPECIAL in _PAGE_CHG_MASK (Henry Willard) [Orabug: 36725623]
- netdev, octeon3-ethernet: increase num_packet_buffers to 4096 (Dave Kleikamp) [Orabug: 36725623]
- mips: Octeon: PCI console code was incorrectly finding the tty port (Dave Kleikamp) [Orabug: 36725623]
- mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 36725623]
- thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 36725623]
- netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 36725623]
- mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 36725623]
- MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 36725623]
- net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 36725623]
- net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 36725623]
- arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 36725623]
- MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 36725623]
- mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 36725623]
- MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 36725623]
- mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 36725623]
- MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: Enable T73 options (Dave Kleikamp) [Orabug: 36725623]
- Removing the octeon_boot header file (Anagha K J) [Orabug: 36725623]
- OCTEON watchdog to check CIU3 feature rather than CN78XX model (Anagha K J) [Orabug: 36725623]
- Change OCTEON_WDT from tristate to boolean (Anagha K J) [Orabug: 36725623]
- Add compatible string "micrel,ksz9031" for Micrel PHYs driver (Anagha K J) [Orabug: 36725623]
- Try harder to register mdio phy device (Anagha K J) [Orabug: 36725623]
- Export skb_release_head_state and check the SKB field cvm_info (Anagha K J) [Orabug: 36725623]
- Config options for builtin ethernet, OCTEON III PKI/PKO,SRIO,POW (Anagha K J) [Orabug: 36725623]
- Makefile for the Cavium network device drivers (Anagha K J) [Orabug: 36725623]
- Octeon POW Ethernet Driver (Anagha K J) [Orabug: 36725623]
- Modified and added workarounds for Octeon MII (management) port Network Driver (Anagha K J) [Orabug: 36725623]
- External interface for the Cavium Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks common ethernet nexus driver (Anagha K J) [Orabug: 36725623]
- Common Network Driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX Ethernet MAC driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX MAC Nexus driver (Anagha K J) [Orabug: 36725623]
- Declared function pointers for bgx port. (Anagha K J) [Orabug: 36725623]
- Cavium Networks PKI/PKO Ethernet driver (Anagha K J) [Orabug: 36725623]
- Enables output qos and set number of queues per PKO port to 8 (Anagha K J) [Orabug: 36725623]
- OCTEON ethernet transmit functions (Anagha K J) [Orabug: 36725623]
- Setup SPI network device operations (Anagha K J) [Orabug: 36725623]
- Implements SGMII network device operations (Anagha K J) [Orabug: 36725623]
- Octeon ethernet receiver initialization, interrupt handler, SSO initialization (Anagha K J) [Orabug: 36725623]
- Implements RGMII interface operations (Anagha K J) [Orabug: 36725623]
- Implements NAPI poll function (Anagha K J) [Orabug: 36725623]
- Functions for allocating,releasing and filling FPA pool. (Anagha K J) [Orabug: 36725623]
- Cavium Octeon ethernet tool operations (Anagha K J) [Orabug: 36725623]
- Add a few defines to control the operation of ethernet driver (Anagha K J) [Orabug: 36725623]
- Implements Cavium Networks Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- In cvm_mmc_interrupt, exit if the interrupt has been previously handled (Anagha K J) [Orabug: 36725623]
- OCTEON gpio fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC PC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC LMC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC L2 fixes (Anagha K J) [Orabug: 36725623]
- Add OCTEON hotplug attributes to cpu_root_attrs (Anagha K J) [Orabug: 36725623]
- Replaced BUG_ON with WARN_ON macro (Anagha K J) [Orabug: 36725623]
- Add SATA PMP quirk (Anagha K J) [Orabug: 36725623]
- Documentation on Cortina CS4321 dual RXAIU/quad XAUI 10G Ethernet PHYs (Anagha K J) [Orabug: 36725623]
- OCTEON MSI enhancements (Anagha K J) [Orabug: 36725623]
- OCTEON TLB handling (Anagha K J) [Orabug: 36725623]
- Replace flush_icache_all with local_flush_icache_all in the get new mmu context (Anagha K J) [Orabug: 36725623]
- Declares local_flush_icache_all function pointer and exports it. (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/vmlinux.lds.S based on PHYSADDR (Anagha K J) [Orabug: 36725623]
- mips: improve unaligned pointer handling (Anagha K J) [Orabug: 36725623]
- Functions for plugging/unplugging the CPU (Anagha K J) [Orabug: 36725623]
- Kernel config updates for Octeon SOC (Anagha K J) [Orabug: 36725623]
- Added header file for the hotplug APIs (Anagha K J) [Orabug: 36725623]
- Changes the DEFINE_PER_CPU variable scope from static to global scope (Anagha K J) [Orabug: 36725623]
- Modify the set/get functions for ptrace watch registers and arch_ptrace functions (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/octeon_switch.S (Anagha K J) [Orabug: 36725623]
- Octeon support for arch/mips/kernel/genex.S (Anagha K J) [Orabug: 36725623]
- ftrace: add in_kernel_space function to use in place of core_kernel_text (Anagha K J) [Orabug: 36725623]
- Crash dump improvements (Anagha K J) [Orabug: 36725623]
- Add octeon_irq_core_inhibit_bit fucntion (Anagha K J) [Orabug: 36725623]
- Device specific IOCTL interface for the Cavium Octeon ethernet driver. (Anagha K J) [Orabug: 36725623]
- Interface to Octeon boot structure (Anagha K J) [Orabug: 36725623]
- Return UCTL USB registers address based on the Octeon model (Anagha K J) [Orabug: 36725623]
- Add Octeon stxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon srxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon spxx control and status registers (Anagha K J) [Orabug: 36725623]
- Spinlock improvements (Anagha K J) [Orabug: 36725623]
- Added comments and CSR definitions Octeon led for multiple SOCs (Anagha K J) [Orabug: 36725623]
- Added L2 Tag ECC SEC/DED Errors and Interrupt Enable register. (Anagha K J) [Orabug: 36725623]
- Add Octeon iob CSR definitions (Anagha K J) [Orabug: 36725623]
- Removed cvmx_bootinfo structure (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING in cvmx-asxx-defs.h (Anagha K J) [Orabug: 36725623]
- Modified the physical address of CKSEGx / XKPHYS address (Anagha K J) [Orabug: 36725623]
- Added IPI handler functions and modified other smp functions (Anagha K J) [Orabug: 36725623]
- Defined and exported dump_send_ipi function if CONFIG_KEXEC is defined. (Anagha K J) [Orabug: 36725623]
- Changed the Platform file based on the CAVIUM_OCTEON_SOC configuration. (Anagha K J) [Orabug: 36725623]
- oct_ilm enhancements (Anagha K J) [Orabug: 36725623]
- Module for injecting errors. (Anagha K J) [Orabug: 36725623]
- Modified the Makefile to compile octeon specific code changes. (Anagha K J) [Orabug: 36725623]
- Octeon ehnancement to kernel config (Anagha K J) [Orabug: 36725623]
- mips: Improve exception handling (Anagha K J) [Orabug: 36725623]
- OCTEON3 cache error handling (Anagha K J) [Orabug: 36725623]
- Add instructions for insn_zcb,insn_zcbt opcodes (Anagha K J) [Orabug: 36725623]
- Add octeon-cpu.o and $(PHYS_LOAD_ADDRESS) to Makefile (Anagha K J) [Orabug: 36725623]
- Initialized cnmips cu2 setup (Anagha K J) [Orabug: 36725623]
- Implement octeon_i2c_cvmx2i2c, modify hardware re-initialization of i2c. (Anagha K J) [Orabug: 36725623]
- Updates for Octeon error handling (Anagha K J) [Orabug: 36725623]
- Performace counter access code updates for Octeon (Anagha K J) [Orabug: 36725623]
- T73 support in arch/mips/mm/page.c (Anagha K J) [Orabug: 36725623]
- Modified the Octeon PCIe controllers functions. (Anagha K J) [Orabug: 36725623]
- Driver for the Octeon III Free Pool Unit (Anagha K J) [Orabug: 36725623]
- /proc interface to PCIe reset (Anagha K J) [Orabug: 36725623]
- Interface for controlling power throttling on OCTEON II based platforms (Anagha K J) [Orabug: 36725623]
- Modified the CSR type definitions for Octeon lmcx (Anagha K J) [Orabug: 36725623]
- /proc interface to the Octeon Performance Counters (Anagha K J) [Orabug: 36725623]
- Implement PCI console (Anagha K J) [Orabug: 36725623]
- Functions for accessing /proc/octeon_info file (Anagha K J) [Orabug: 36725623]
- Constructing, adding and removing octeon_hw_status_roots, their trees and nodes. (Anagha K J) [Orabug: 36725623]
- Set the output of the gpio pin of the corresponding octeon model (Anagha K J) [Orabug: 36725623]
- Add CVMX_ENABLE_CSR_ADDRESS_CHECKING flag to check if the CSR is valid (Anagha K J) [Orabug: 36725623]
- Enable,clear and disable interrupt on different cores. (Anagha K J) [Orabug: 36725623]
- Platform driver for Octeon SOC. (Anagha K J) [Orabug: 36725623]
- Workarounds for initializing the bootmem allocator and setting up initrd related data (Anagha K J) [Orabug: 36725623]
- Updates to various mips header files (Anagha K J) [Orabug: 36725623]
- Module to support operations on core such as TLB config. (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING for Octeon pescx and pexp (Anagha K J) [Orabug: 36725623]
- CSR definitions for different SOCS for Octeon npei and Octeon npi. (Anagha K J) [Orabug: 36725623]
- Utility functions for endian swapping (Anagha K J) [Orabug: 36725623]
- Octeon pcie endpoint and VF configuration and status register definitions (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon dtx (Anagha K J) [Orabug: 36725623]
- Configuration and status register type definitions for Octeon xcv (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon lbk (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsxx-defs.h (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsx-defs.h (Anagha K J) [Orabug: 36725623]
- Interface to the SMI/MDIO hardware (Anagha K J) [Orabug: 36725623]
- Octeon smix and Octeon spemx Configuration and status register definitions. (Anagha K J) [Orabug: 36725623]
- Functions for skipping, exporting and importing the app configuration (Anagha K J) [Orabug: 36725623]
- Updates to octeon.h (Anagha K J) [Orabug: 36725623]
- Octeon rst CSR definitions (Anagha K J) [Orabug: 36725623]
- Modified functions for reading and writing processor local scratch memory (Anagha K J) [Orabug: 36725623]
- CSRs for interrupts for Octeon ciu,ciu2,ciu3 in different Octeon SOCs (Anagha K J) [Orabug: 36725623]
- Comments and CSRs for different SOCs for octeon pci and pciercx. (Anagha K J) [Orabug: 36725623]
- Defined the Octeon pemx CSR for different SOCs. (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon gserx. (Anagha K J) [Orabug: 36725623]
- Check if CVMX_DBG_DATA is supported and modify the Debug Data Register. (Anagha K J) [Orabug: 36725623]
- CSR definitions for Octeon sriox (Anagha K J) [Orabug: 36725623]
- Octeon sriomaintx control and status register definitions (Anagha K J) [Orabug: 36725623]
- Functions for AGL (RGMII) common initialization, configuration (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon bgxx (Anagha K J) [Orabug: 36725623]
- Provides atomic operations (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon sso (Anagha K J) [Orabug: 36725623]
- Added comments and workarounds for the arch setup (Anagha K J) [Orabug: 36725623]
- Modified and added new structures for hardware scheduling unit (Anagha K J) [Orabug: 36725623]
- Added Interface to the hardware Fetch and Add Unit (Anagha K J) [Orabug: 36725623]
- Interface to the hardware Packet Output unit. (Anagha K J) [Orabug: 36725623]
- Octeon l2d Configuration and status register (CSR) type definitions (Anagha K J) [Orabug: 36725623]
- Add pki buffer pointer union (Anagha K J) [Orabug: 36725623]
- New functions for hardware Packet Input Processing unit interface (Anagha K J) [Orabug: 36725623]
- Add interface to the GMX hardware and SOC CSR definitions for Octeon gmxx (Anagha K J) [Orabug: 36725623]
- Update the WQE Error levels, error codes and data structure (Anagha K J) [Orabug: 36725623]
- Helper functions for FPA setup (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon tim and Octeon uahcx (Anagha K J) [Orabug: 36725623]
- Added Octeon rnm CSR definitions for more SOCs. (Anagha K J) [Orabug: 36725623]
- Modified CSR type definitions for Octeon (Anagha K J) [Orabug: 36725623]
- Header file for simple executive application initialization. (Anagha K J) [Orabug: 36725623]
- Implemented fast access to the thread pointer from userspace (Anagha K J) [Orabug: 36725623]
- Definitions for enumerations used with Octeon CSRs (Anagha K J) [Orabug: 36725623]
- Module to support operations on bitmap of cores. (Anagha K J) [Orabug: 36725623]
- Added more ASM primitives definitions for the executive (Anagha K J) [Orabug: 36725623]
- Updates to octeon header files (Anagha K J) [Orabug: 36725623]
- Updates to mips header files (Anagha K J) [Orabug: 36725623]
- Funtions to get core number, processor ID, node number (Anagha K J) [Orabug: 36725623]
- Modified the cflags based on the config options enabled (Anagha K J) [Orabug: 36725623]
- Added different Octeon model IDs and macros to compare them. (Anagha K J) [Orabug: 36725623]
- Modified functions for working with different Octeon models. (Anagha K J) [Orabug: 36725623]
- Added and modified checks for different Octeon features. (Anagha K J) [Orabug: 36725623]
- Update Makefile for cavium specific drivers (Anagha K J) [Orabug: 36725623]
- Added interface to the TWSI / I2C bus (Anagha K J) [Orabug: 36725623]
- Provide system/board/application information obtained by the bootloader (Anagha K J) [Orabug: 36725623]
- Functions for reserving and releasing SSO resources (Anagha K J) [Orabug: 36725623]
- Interface to SRIO (Anagha K J) [Orabug: 36725623]
- Support library for the SPI4000 card (Anagha K J) [Orabug: 36725623]
- Functions for reserving a memory range (Anagha K J) [Orabug: 36725623]
- File contains the QLM JTAG structure for different SOCs (Anagha K J) [Orabug: 36725623]
- Added helper utilities for qlm. (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO internal ports (Anagha K J) [Orabug: 36725623]
- Workarounds for Octeon PKO (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO resources. (Anagha K J) [Orabug: 36725623]
- Registering ,mapping channels and queue scheduling in PKO3 (Anagha K J) [Orabug: 36725623]
- Initialization and configuration of PKO3 (Anagha K J) [Orabug: 36725623]
- Adding CSR type definitions for Octeon pki (Anagha K J) [Orabug: 36725623]
- Adding PKI support (Anagha K J) [Orabug: 36725623]
- Added interface to PCIe as a host(RC) or target(EP) (Anagha K J) [Orabug: 36725623]
- Added support library for the OSM. (Anagha K J) [Orabug: 36725623]
- Add interface to the On Chip Logic Analyzer (OCLA) (Anagha K J) [Orabug: 36725623]
- Support library for the LAP interface (Anagha K J) [Orabug: 36725623]
- Level 2 Cache (L2C) control, measurement and debugging facilities (Anagha K J) [Orabug: 36725623]
- IPD support (Anagha K J) [Orabug: 36725623]
- Remove cvmx-interrupt-decodes.c and cvmx-interrupt-rsl.c (Anagha K J) [Orabug: 36725623]
- Added Support library for the ILK interface. (Anagha K J) [Orabug: 36725623]
- Configure the ILA-LA interface and CSR definitions for ILA interface (Anagha K J) [Orabug: 36725623]
- XAUI initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Map interface numbers to IPD ports (Anagha K J) [Orabug: 36725623]
- SRIO initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Modify the cvmx spi enumerate function (Anagha K J) [Orabug: 36725623]
- Modify SGMII initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workarounds for RGMII/GMII/MII (Anagha K J) [Orabug: 36725623]
- Helper functions for PKO and PKOv3 (Anagha K J) [Orabug: 36725623]
- Helper functions for PKI (Anagha K J) [Orabug: 36725623]
- Workaround for probing and enabling NPI interface for different SOCs (Anagha K J) [Orabug: 36725623]
- Make loop interface probing dependent on octeon model (Anagha K J) [Orabug: 36725623]
- QLM JTAG improvements (Anagha K J) [Orabug: 36725623]
- Added helper functions for IPD (Anagha K J) [Orabug: 36725623]
- ILK initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workaround for errata PKI-100 (Anagha K J) [Orabug: 36725623]
- Helper Functions for the Configuration Framework (Anagha K J) [Orabug: 36725623]
- Add more helper functions for common complicated tasks (Anagha K J) [Orabug: 36725623]
- Add helper functions (Anagha K J) [Orabug: 36725623]
- AGL (RGMII) initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Adding APIs for global resources (Anagha K J) [Orabug: 36725623]
- Modified the interface to the hardware Free Pool Allocator (Anagha K J) [Orabug: 36725623]
- Workarounds for managing command queues used for various hardware blocks. (Anagha K J) [Orabug: 36725623]
- Interface to Core, IO and DDR Clock (Anagha K J) [Orabug: 36725623]
- Add macros for bootmem (Anagha K J) [Orabug: 36725623]
- Functions to configure the BGX MAC (Anagha K J) [Orabug: 36725623]
- Functions for importing/exporting app configurations (Anagha K J) [Orabug: 36725623]
- RGMII support (Anagha K J) [Orabug: 36725623]
- Add additional checks for cpu type in plat_swiotlb_setup (Anagha K J) [Orabug: 36725623]
- Implemented Octeon PTP clock (Anagha K J) [Orabug: 36725623]
- Clean up clocksource code (Anagha K J) [Orabug: 36725623]
- Replace octeon_has_crypto() with octeon_has_feature() (Anagha K J) [Orabug: 36725623]
- Remove arch/mips/cavium-octeon/cpu.c (Anagha K J) [Orabug: 36725623]
- Add syscall to for timer events (Anagha K J) [Orabug: 36725623]
- Remove Cavium Networks Octeon ethernet driver files from drivers/staging/octeon (Anagha K J) [Orabug: 36725623]
- Removed building of octeon in Makefile (Anagha K J) [Orabug: 36725623]
- Removed "drivers/staging/octeon/Kconfig" source (Anagha K J) [Orabug: 36725623]
- uek-rpm: Build mips embedded kernel for ol9 (Dave Kleikamp) [Orabug: 36725623]
- include/uapi: Hide kabi magic from user space (Dave Kleikamp) [Orabug: 36725623]
- kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 36725623]
- Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 36725623]
- mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 36725623]
- mips: add PROT_RESERVED (Dave Kleikamp) [Orabug: 36725623]
- mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 36725623]
- dmaengine: idxd: add a write() method for applications to submit work (Nikhil Rao) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: add a new security check to deal with a hardware erratum (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: constify the struct device_type usage (Ricardo B. Marliere) [Orabug: 36747435]
- dmaengine: idxd: Ensure safe user copy of completion record (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Add support for device/wq defaults (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add callback support for iaa crypto (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Add wq private data accessors (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export wq resource management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export descriptor management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add external module driver support for dsa_bus_type (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix incorrect descriptions for GRPCFG register (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: Protect int_handle field in hw descriptor (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: add wq driver name support for accel-config user tool (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rate limit printk in misc interrupt thread (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix issues with PRS disable sysfs knob (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Allow ATS disable update only for configurable devices (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove unused declarations (Yue Haibing) [Orabug: 36747435]
- dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Simplify WQ attribute visibility checks (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: No need to clear memory after a dma_alloc_coherent() call (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Modify ABI documentation for attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Fix passing freed memory in idxd_cdev_open() (Harshit Mogalapalli) [Orabug: 36747435]
- dmaengine: idxd: Add enable/disable device IOPF feature (Lu Baolu) [Orabug: 36747435]
- dmaengine: idxd: add per wq PRS disable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add pid to exported sysfs attribute for opened file (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose fault counters to sysfs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add a device to represent the file opened (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per file user counters for completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process batch descriptor completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add descs_completed field for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process user page faults for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add idxd_copy_cr() to copy user completion record during page fault handling (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: create kmem cache for event log fault items (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per DSA wq workqueue for processing cr faults (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: add debugfs for event log dump (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add interrupt handling for event log (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: setup event log configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add event log size sysfs attribute (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make misc interrupt one shot (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose IAA CAP register via sysfs knob (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: reformat swerror output to standard Linux bitmap output (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for translation fetch operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for DIX generate operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for 16 bytes of pattern in memory fill operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: use const struct bus_type * (Greg Kroah-Hartman) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary aer.h include (Bjorn Helgaas) [Orabug: 36747435]
- dmaengine: idxd: Fix default allowed read buffers value in group (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Prevent use after free on completion memory (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Remove the unused function set_completion_address() (Jiapeng Chong) [Orabug: 36747435]
- dmaengine: idxd: Remove linux/msi.h include (Thomas Gleixner) [Orabug: 36747435]
- dmaengine: idxd: fix RO device state error after been disabled/reset (Fengqian Gao) [Orabug: 36747435]
- dmaengine: idxd: Fix max batch size for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make read buffer sysfs attributes invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make max batch size attributes in sysfs invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent batch descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent work descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add WQ operation cap restriction support (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: reformat opcap output to match bitmap_parse() input (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: convert ats_dis to a wq flag (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unused struct idxd_fault (Yuan Can) [Orabug: 36747435]
- dmaengine: idxd: track enabled workqueues in bitmap (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Set wq state to disabled in idxd_wq_disable_cleanup() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: avoid deadlock in process_misc_interrupts() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Correct IAX operation code names (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Minghao Chi) [Orabug: 36747435]
- dmaengine: idxd: skip irq free when wq type is not kernel (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: free irq before wq type is reset (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix lockdep warning on device driver removal (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Separate user and kernel pasid enabling (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: refactor wq driver enable/disable operations (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move wq irq enabling to after device enable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix retry value to be constant for duration of function call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: match type for retries var in idxd_enqcmds() (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set max_xfer and max_batch for RO device (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: update IAA definitions for user header (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove trailing white space on input str for wq name (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: don't load pasid config until needed (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove useless DMA-32 fallback configuration (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: deprecate token sysfs attributes for read buffers (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: change MSIX allocation based on per wq activation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix descriptor flushing locking (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: embed irq_entry in idxd_wq struct (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add knob for enqcmds retries (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set defaults for wq configs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle interrupt handle revoked event (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle invalid interrupt handle descriptors (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: create locked version of idxd_quiesce() call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add helper for per interrupt handle drain (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move interrupt handle assignment (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: int handle management refactoring (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rework descriptor free path on failure (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: cleanup completion record allocation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Use list_move_tail instead of list_del/list_add_tail (Bixuan Cui) [Orabug: 36747435]
- dmaengine: idxd: remove kernel wq type set when load configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove gen cap field per spec 1.2 update (Dave Jiang) [Orabug: 36747435]
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.2 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add support for 32 byte CDBs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.1 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define types in a union for generic void *context3 ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary log message in queuecommand path (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Muhammad Usama Anjum) [Orabug: 36816944]
- scsi: lpfc: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.0 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.0 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change nlp state statistic counters into atomic_t (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move handling of reset congestion statistics events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix failure to delete vports when discovery is in progress (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove D_ID swap log message from trace event logger (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.17 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change VMID driver load time parameters to read only (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Ilpo Järvinen) [Orabug: 36816944]
- PCI: Add PCI_HEADER_TYPE_MFD definition (Ilpo Järvinen) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.16 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.16 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Enhance driver logging for selected discovery events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor and clean up mailbox command memory free (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct maximum PCI function value for RAS fw logging (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.15 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Validate ELS LS_ACC completion payload (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (Andy Shevchenko) [Orabug: 36816944]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.14 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.14 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor cpu affinity assignment paths (Justin Tee) [Orabug: 36816944]
- cpumask: fix incorrect cpumask scanning result checks (Linus Torvalds) [Orabug: 36816944]
- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Simplify fcp_abort transport callback log message (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (Tuo Li) [Orabug: 36816944]
- scsi: lpfc: Fix lpfc_name struct packing (Arnd Bergmann) [Orabug: 36816944]
- scsi: lpfc: Avoid -Wstringop-overflow warning (Gustavo A. R. Silva) [Orabug: 36816944]
- net: mana: Add support for page sizes other than 4KB on ARM64 (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the extra HZ in mana_hwc_send_request (Souradeep Chakrabarti) [Orabug: 36821477]
- net: mana: Enable MANA driver on ARM64 with 4K page size (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Annotate struct hwc_dma_buf with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Annotate struct mana_rxq with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Avoid open coded arithmetic (Erick Archer) [Orabug: 36821477]
- net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (Erick Archer) [Orabug: 36821477]
- net: mana: Fix Rx DMA datasize and skb_over_panic (Haiyang Zhang) [Orabug: 36821477]
- net: mana: add msix index sharing between EQs (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix spelling mistake "enforecement" -> "enforcement" (Colin Ian King) [Orabug: 36821477]
- net :mana :Add remaining GDMA stats for MANA to ethtool (Shradha Gupta) [Orabug: 36821477]
- net: mana: Use xdp_set_features_flag instead of direct assignment (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix oversized sge0 for GSO packets (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the tso_bytes calculation (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix TX CQE error handling (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Add gdma stats to ethtool output for mana (Shradha Gupta) [Orabug: 36821477]
- net: mana: Configure hwc timeout from hardware (Souradeep Chakrabarti) [Orabug: 36821477]
- uek-rpm/config-x86_64: Add the IAA CRYPTO DEV to config (Jack Vogel) [Orabug: 36822729]
- crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Tom Zanussi) [Orabug: 36822729]
- crypto: iaa - Add IAA Compression Accelerator Documentation (Tom Zanussi) [Orabug: 36822729]
- tools/objtool: Check for use of the ENQCMD instruction in the kernel (Fenghua Yu) [Orabug: 36822729]
- x86/cpufeatures: Re-enable ENQCMD (Fenghua Yu) [Orabug: 36822729]
- uek-rpm/config-x86_64: Enable IDXD SVM config (Jack Vogel) [Orabug: 36822729]
- scsi: mpt3sas: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36826103]
- scsi: mpt3sas: Update driver version to 48.100.00.00 (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Reload SBR without rebooting HBA (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Suppress a warning in debug kernel (Tomas Henzl) [Orabug: 36826103]
- scsi: mpt3sas: Replace dynamic allocations with local variables (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Replace a dynamic allocation with a local variable (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix typo of "TRIGGER" (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix an outdated comment (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use struct_size() for struct size calculations (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use flexible arrays when obviously possible (James Seo) [Orabug: 36826103]
- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Chandrakanth patil) [Orabug: 36807009]
- scsi: megaraid_sas: Call scsi_done() directly (Bart Van Assche) [Orabug: 36807009]
- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Kees Cook) [Orabug: 36807009]
- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Jialin Zhang) [Orabug: 36807009]
- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Chandrakanth patil) [Orabug: 36807009]
- uek-rpm: build embedded2 kernel (Joe Dobosenski) [Orabug: 36721455]
- uek-rpm: pensando: create uek7 config file for elba (Joe Dobosenski) [Orabug: 36721455]
- arm64: pensando: Suppress tree-loop-distribute-patterns optimization (Henry Willard) [Orabug: 36721455]
- Pensando: kexec: support kexec on elba (Joe Dobosenski) [Orabug: 34091165] [Orabug: 36721455]
- net/ethernet/pensando: Add out-of-tree network drivers (Joe Dobosenski) [Orabug: 36721455]
- drivers/soc/pensando: kpcimgr driver. (Joe Dobosenski) [Orabug: 36721455]
- arm64/configs: Add CONFIG_IP6_NF_IPTABLES for elba (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: penfw driver (David Clear) [Orabug: 36721455]
- arch/arm64/boot/dts: psci support (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: boot_count to sysfs for kdump.log (David Clear) [Orabug: 36721455]
- drivers/soc/pensando sbus driver (David Clear) [Orabug: 36721455]
- dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 36721455]
- soc/pensando: pcie driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 36721455]
- drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 36721455]
- drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 36721455]
- Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 36721455]
- drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 36721455]
- dts/pensnado: Elba flash partitions (David Clear) [Orabug: 36721455]
- drivers/reset: Add emmc hardware reset (David Clear) [Orabug: 36721455]
- arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 36721455]
- drivers/mtd/spi-nor: Winbond w25q02nw flash support. (David Clear) [Orabug: 36721455]
- spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 36721455]
- drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 36721455]
- drivers/spi/spi-cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 36721455]
- arm64/traps: Call platform handler for do_serror (David Clear) [Orabug: 36721455]
- i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 36721455]
- i2c-designware: Support stuck SDA line recovery. (David Clear) [Orabug: 36721455]
- drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 36721455]
- hwmon/pmbus: Add support for the TI TPS53659 (David Clear) [Orabug: 36721455]
- uek-rpm: Run olddefconfig for UEK7 update 3 (Harshit Mogalapalli) [Orabug: 36633514]
- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: Fix fw reporter diagnose output (Aya Levin) [Orabug: 36680931]
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (Saeed Mahameed) [Orabug: 36680931]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Tariq Toukan) [Orabug: 36680931]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Fix error codes in alloc_branch_attr() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Vlad Buslov) [Orabug: 36680931]
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Decrease num_block_tc when unblock tc offload (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36680931]
- net/mlx5e: fix double free of encap_header (Vlad Buslov) [Orabug: 36680931]
- net/mlx5: Fix a NULL vs IS_ERR() check (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Check netdev pointer before checking its net ns (Gavin Li) [Orabug: 36680931]
- net/mlx5e: TC, Don't offload post action rule if not supported (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5e: Disable IPsec offload support if not FW steering (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Check the number of elements before walk TC rhashtable (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Reduce eswitch mode_lock protection context (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Add IPsec and ASO syndromes check in HW (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Remove exposure of IPsec RX flow steering struct (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Honor user choice of IPsec replay window size (Leon Romanovsky) [Orabug: 36680931]
- netdevsim: Don't accept device bound programs (Stanislav Fomichev) [Orabug: 36680931]
- net/mlx5: Increase size of irq name buffer (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Itamar Gozlan) [Orabug: 36680931]
- IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (George Kennedy) [Orabug: 36680931]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jakub Kicinski) [Orabug: 36680931]
- netdevsim: Block until all devices are released (Ido Schimmel) [Orabug: 36680931]
- net/mlx5: fix uninit value use (Przemek Kitszel) [Orabug: 36680931]
- RDMA/mlx5: Change the key being sent for MPV device affiliation (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: spectrum: Set SW LAG mode on Spectrum>1 (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum: Allocate LAG table when in SW LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_pgt: Generalize PGT allocation (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_fid: Allocate PGT for the whole FID family in one go (Petr Machata) [Orabug: 36680931]
- mlxsw: pci: Permit toggling LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: core, pci: Add plumbing related to LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add QUERY_FW.lag_mode_support (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add CONFIG_PROFILE.{set_, }lag_mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Fix omissions in CONFIG_PROFILE field names in comments (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Add SGCR.lag_lookup_pgt_base (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Drop SGCR.llb (Petr Machata) [Orabug: 36680931]
- net/mlx5: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- mlxsw: core: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- net/mlx5e: Allow IPsec soft/hard limits in bytes (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Increase max supported channels number to 256 (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Preparations for supporting larger number of channels (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Yu Liao) [Orabug: 36680931]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Jinjie Ruan) [Orabug: 36680931]
- net/mlx5: fix config name in Kconfig parameter documentation (Lukas Bulwahn) [Orabug: 36680931]
- net/mlx5: Remove unused declaration (Yue Haibing) [Orabug: 36680931]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Shay Drory) [Orabug: 36680931]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Shay Drory) [Orabug: 36680931]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Shay Drory) [Orabug: 36680931]
- net/mlx5: Redesign SF active work to remove table_lock (Wei Zhang) [Orabug: 36680931]
- net/mlx5: Parallelize vhca event handling (Wei Zhang) [Orabug: 36680931]
- net/mlx4_core: replace deprecated strncpy with strscpy (Justin Stitt) [Orabug: 36680931]
- mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ido Schimmel) [Orabug: 36680931]
- mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- mlxsw: core_thermal: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- platform: mellanox: Fix misspelling error in routine name (Vadim Pasternak) [Orabug: 36680931]
- platform: mellanox: Rename some init()/exit() functions for consistent naming (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements per block (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Amit Cohen) [Orabug: 36680931]
- mlxsw: Mark high entropy key blocks (Amit Cohen) [Orabug: 36680931]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Nathan Chancellor) [Orabug: 36680931]
- mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: core: Annotate struct mlxsw_env with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: Annotate struct mlxsw_linecards with __counted_by (Kees Cook) [Orabug: 36680931]
- IB/hfi1: Annotate struct tid_rb_node with __counted_by (Kees Cook) [Orabug: 36680931]
- net/mlx5: Handle IPsec steering upon master unbind/bind (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add create alias flow table function to ipsec roce (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Implement alias object allow and create functions (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add alias flow table bits (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Store devcom pointer inside IPsec RoCE (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Register mlx5e priv to devcom in MPV mode (Patrisious Haddad) [Orabug: 36680931]
- RDMA/mlx5: Send events from IB driver about device affiliation state (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: reg: Limit MTBR register payload to a single data record (Vadim Pasternak) [Orabug: 36680931]
- platform/x86: mlx-platform: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-hotplug: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- RDMA/ipoib: Add support for XDR speed in ethtool (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Add support for 800G_8X lane speed (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Expose XDR speed through MAD (Or Har-Toov) [Orabug: 36680931]
- IB/core: Add support for XDR link speed (Or Har-Toov) [Orabug: 36680931]
- mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Amit Cohen) [Orabug: 36680931]
- mlxsw: spectrum_acl_flex_keys: Add 'ipv4_5b' flex key (Amit Cohen) [Orabug: 36680931]
- mlxsw: Add 'ipv4_5' flex key (Amit Cohen) [Orabug: 36680931]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- net/mlx5: Enable 4 ports multiport E-switch (Shay Drory) [Orabug: 36680931]
- net/mlx5: Add a health error syndrome for pci data poisoned (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5: DR, Handle multi destination action in the right order (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: DR, Add check for multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Erez Shitrit) [Orabug: 36680931]
- net/mlx5e: Check police action rate for matchall filter (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Consider aggregated port speed during rate configuration (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Remove SF table reference counting (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Set en auxiliary devlink instance as nested (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Lift reload limitation when SFs are present (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Jiri Pirko) [Orabug: 36680931]
- mlx5: Implement SyncE support using DPLL infrastructure (Jiri Pirko) [Orabug: 36680931]
- uapi: stddef.h: Fix header guard location (Alexey Dobriyan) [Orabug: 36680931]
- Compiler Attributes: counted_by: Adjust name and identifier expansion (Kees Cook) [Orabug: 36680931]
- Compiler Attributes: Add __counted_by macro (Kees Cook) [Orabug: 36680931]
- netdevsim: fix memory leak in nsim_bus_dev_new() (Zhengchao Shao) [Orabug: 36680931]
- IB/mlx5: Expose NDR speed through MAD (Maher Sanalla) [Orabug: 36680931]
- devlink: Fix length of eswitch inline-mode (William Tu) [Orabug: 36680931]
- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36680931]
- tools: ynl: fix duplicate op name in devlink (Jakub Kicinski) [Orabug: 36680931]
- netlink: specs: devlink: add forgotten port function caps enum values (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: add the remaining command to generate complete split_ops (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: remove redundant type keys from attributes in subsets (Jiri Pirko) [Orabug: 36680931]
- devlink: remove netlink small_ops (Jiri Pirko) [Orabug: 36680931]
- devlink: remove duplicated netlink callback prototypes (Jiri Pirko) [Orabug: 36680931]
- devlink: rename netlink callback to be aligned with the generated ones (Jiri Pirko) [Orabug: 36680931]
- devlink: make devlink_flash_overwrite enum named one (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: make dont-validate single line (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Jiri Pirko) [Orabug: 36680931]
- genetlink: don't merge dumpit split op for different cmds into single iter (Jiri Pirko) [Orabug: 36680931]
- Revert "tools: ynl-gen: always construct struct ynl_req_state" (Qing Huang) [Orabug: 36680931]
- staging: qlge: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- qed: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- octeontx2-af: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- hinic: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- netdevsim: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- devlink: retain error in struct devlink_fmsg (Przemek Kitszel) [Orabug: 36680931]
- devlink: document devlink_rel_nested_in_notify() function (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add a note about RTNL lock into locking section (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add nested instance section (Jiri Pirko) [Orabug: 36680931]
- devlink: don't take instance lock for nested handle put (Jiri Pirko) [Orabug: 36680931]
- devlink: take device reference for devlink object (Jiri Pirko) [Orabug: 36680931]
- devlink: call peernet2id_alloc() with net pointer under RCU read lock (Jiri Pirko) [Orabug: 36680931]
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce possibility to expose info about nested devlinks (Jiri Pirko) [Orabug: 36680931]
- devlink: convert linecard nested devlink to new rel infrastructure (Jiri Pirko) [Orabug: 36680931]
- devlink: expose peer SF devlink instance (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce object and nested devlink relationship infra (Jiri Pirko) [Orabug: 36680931]
- devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Jiri Pirko) [Orabug: 36680931]
- devlink: move devlink_nl_put_nested_handle() into netlink.c (Jiri Pirko) [Orabug: 36680931]
- devlink: put netnsid to nested handle (Jiri Pirko) [Orabug: 36680931]
- devlink: move linecard struct into linecard.c (Jiri Pirko) [Orabug: 36680931]
- netdev: replace napi_reschedule with napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: macb: simplify/cleanup NAPI reschedule checking (Robert Hancock) [Orabug: 36680931]
- docs: networking: document NAPI (Jakub Kicinski) [Orabug: 36680931]
- ice: Fix broken link in ice NAPI doc (Michal Wilczynski) [Orabug: 36680931]
- netdev: make napi_schedule return bool on NAPI successful schedule (Christian Marangi) [Orabug: 36680931]
- netdev: replace simple napi_schedule_prep/__napi_schedule to napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Sebastian Andrzej Siewior) [Orabug: 36680931]
- leds: Convert all platform drivers to return void (Uwe Kleine-König) [Orabug: 36680931]
- Revert "net/mlx5e: Fix a race in command alloc flow" (Qing Huang) [Orabug: 36680931]
- net/mlx5: E-switch, Change flow rule destination checking (Jianbo Liu) [Orabug: 36680940]
- RDMA/mlx5: Expose register c0 for RDMA device (Mark Bloch) [Orabug: 36680940]
- net/mlx5: E-Switch, expose eswitch manager vport (Mark Bloch) [Orabug: 36680940]
- SUNRPC: add a missing rpc_stat for TCP TLS (Olga Kornievskaia) [Orabug: 36755424]
- net/mlx5: offset comp irq index in name by one (Michael Liang) [Orabug: 36760315]
- uek-rpm: Enable cluster scheduling domain level in aarch64 kconfig files (Libo Chen) [Orabug: 36473714]
- arm64/uek-misc: add a new boot parameter uek=cls to turn on/off CLS sched domain at boot time (Libo Chen) [Orabug: 36473714]
- topology: Remove unused cpu_cluster_mask() (Dietmar Eggemann) [Orabug: 36473714]
- topology: make core_mask include at least cluster_siblings (Darren Hart) [Orabug: 36473714]
- topology/sysfs: export cluster attributes only if an architectures has support (Heiko Carstens) [Orabug: 36473714]
- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Barry Song) [Orabug: 36473714]
- topology: Represent clusters of CPUs within a die (Jonathan Cameron) [Orabug: 36473714]
- IB/core: Fix off-by-one attr index in setup_hw_port_stats (Sharath Srinivasan) [Orabug: 36722740]
- genirq/msi: msi_desc::msi_index KABI fix for out-of-tree drivers (Qing Huang) [Orabug: 36727160]
- mm: Incorrect argument for PAGEFLAG_FALSE (Vijay Kumar) [Orabug: 36101034]
- Revert "RDMA/mlx5: Set MR cache limit for both PF and VF" (Qing Huang) [Orabug: 36466391]
- Revert "net/mlx5: Disable mr_cache for SFs" (Qing Huang) [Orabug: 36466391]
- {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181] [Orabug: 31556116] [Orabug: 31556117] [Orabug: 36385281]
- rds: ib: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net/mlx4: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- IB/core: Introduce IB_CQ_FORCE_ZERO_CV (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net: netdevsim: don't try to destroy PHC on VFs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't ignore errors in NLMSG_DONE messages (Jakub Kicinski) [Orabug: 36385281]
- platform/x86: mlx-platform: Add dependency on PCI to Kconfig (Vadim Pasternak) [Orabug: 36385281]
- net/mlx5: Free used cpus mask when an IRQ is released (Maher Sanalla) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache WQ flush (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (Amir Tzin) [Orabug: 36385281]
- net/mlx5e: Don't offload internal port if filter device is out device (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Bridge, fix peer entry ageing in LAG mode (Vlad Buslov) [Orabug: 36385281]
- net/mlx5: E-switch, register event handler before arming the event (Shay Drory) [Orabug: 36385281]
- net/mlx5: Perform DMA operations in the right locations (Shay Drory) [Orabug: 36385281]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Radu Pirea (NXP OSS)) [Orabug: 36385281]
- platform: mellanox: Fix a resource leak in an error handling path in probing flow (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx5: Remove not-used cache disable flag (Leon Romanovsky) [Orabug: 36385281]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Hamdan Igbaria) [Orabug: 36385281]
- power: reset: use capital "OR" for multiple licenses in SPDX (Krzysztof Kozlowski) [Orabug: 36385281]
- platform/mellanox: NVSW_SN2201 should depend on ACPI (Geert Uytterhoeven) [Orabug: 36385281]
- mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Bodong Wang) [Orabug: 36385281]
- net/mlx5e: Clear mirred devices array if the rule is split (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_packet (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Provide an interface to block change of IPsec capabilities (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add IFC bits to support IPsec enable/disable (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Rewrite IPsec vs. TC block interface (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Drop extra layer of locks in IPsec (Leon Romanovsky) [Orabug: 36385281]
- i2c: mlxcpld: Add support for extended transaction length (Vadim Pasternak) [Orabug: 36385281]
- mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: nvsw-sn2201: change fans i2c busses. (Michael Shych) [Orabug: 36385281]
- platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add initial support for PCIe based programming logic device (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Get interrupt line through ACPI (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Introduce ACPI init flow (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Prepare driver to allow probing through ACPI infrastructure (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Cosmetic changes (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify power off callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: add support for additional CPLD (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset cause attribute (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify health and power hotplug action (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Modify reset causes description (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add field upgrade capability register (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add new attributes (Vadim Pasternak) [Orabug: 36385281]
- mlx4: Delete custom device management logic (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the infiniband part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the ethernet part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Register mlx4 devices to an auxiliary virtual bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Move the bond work to the core driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.activate callback (Petr Pavlu) [Orabug: 36385281]
- mlx4: Replace the mlx4_interface.event callback with a notifier (Petr Pavlu) [Orabug: 36385281]
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (Petr Pavlu) [Orabug: 36385281]
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.get_dev callback (Petr Pavlu) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper TCP protocol selector (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper protocol selector field offload for RX (Emeel Hakim) [Orabug: 36385281]
- net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Embed struct devlink_port into driver structure (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Rework devlink port alloc/free into init/cleanup (Jiri Pirko) [Orabug: 36385281]
- RDMA/mlx5: Fix trailing */ formatting in block comment (Rohit Chavan) [Orabug: 36385281]
- net/mlx5: Convert PCI error values to generic errnos (Ilpo Järvinen) [Orabug: 36385281]
- net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Li Zetao) [Orabug: 36385281]
- net/mlx5: DR, Supporting inline WQE when possible (Itamar Gozlan) [Orabug: 36385281]
- net/mlx5: Rename devlink port ops struct for PFs/VFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Update dead links in Kconfig documentation (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Remove health syndrome enum duplication (Gal Pressman) [Orabug: 36385281]
- net/mlx5: DR, Remove unneeded local variable (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: DR, Fix code indentation (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Saeed Mahameed) [Orabug: 36385281]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Colin Ian King) [Orabug: 36385281]
- net/mlx5e: aRFS, Introduce ethtool stats (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Adham Faris) [Orabug: 36385281]
- RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add RoCE MACsec steering infrastructure in core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add MACsec priorities in RDMA namespaces (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Implement MACsec gid addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove netdevice from MACsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove dependency of macsec flow steering on ethernet (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering operations to be used as core library (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx4: Copy union directly (Gustavo A. R. Silva) [Orabug: 36385281]
- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning void (Yangtao Li) [Orabug: 36385281]
- net/mlx5: Don't query MAX caps twice (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused MAX HCA capabilities (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused CAPs (Shay Drory) [Orabug: 36385281]
- net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: E-switch, Add checking for flow rule destinations (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Check with FW that sync reset completed successfully (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5: Expose max possible SFs via devlink resource (Shay Drory) [Orabug: 36385281]
- net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (Rahul Rameshbabu) [Orabug: 36385281]
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Yangtao Li) [Orabug: 36385281]
- mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ido Schimmel) [Orabug: 36385281]
- mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ido Schimmel) [Orabug: 36385281]
- i2c: mlxbf: Use dev_err_probe in probe function (Liao Chang) [Orabug: 36385281]
- net: netdevsim: mimic tc-taprio offload (Vladimir Oltean) [Orabug: 36385281]
- net: netdevsim: use mock PHC driver (Vladimir Oltean) [Orabug: 36385281]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Adham Faris) [Orabug: 36385281]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Adham Faris) [Orabug: 36385281]
- selftests: mlxsw: router_bridge_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- mlxsw: Set port STP state on bridge enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ruan Jinjie) [Orabug: 36385281]
- mlxbf_gige: Remove two unused function declarations (Yue Haibing) [Orabug: 36385281]
- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (Lin Ma) [Orabug: 36385281]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Roi Dayan) [Orabug: 36385281]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Fix typo reminder -> remainder (Gal Pressman) [Orabug: 36385281]
- net/mlx5: remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5: Allocate completion EQs dynamically (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Add IRQ vector to CPU lookup function (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Implement single completion EQ create/destroy methods (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion EQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion IRQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release API (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Track the current number of completion EQs (Maher Sanalla) [Orabug: 36385281]
- mlxsw: spectrum: Remove unused function declarations (Yue Haibing) [Orabug: 36385281]
- net/mlx4: Remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add get IPsec offload stats for uplink representor (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Modify and restore TC rules for IPSec TX rules (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Make IPsec offload work together with eswitch and TC (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Compare with old_dest param to modify rule destination (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec TX tables creation (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec RX tables creation and destruction (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Prepare IPsec packet offload for switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Change the parameter of IPsec RX skb handle function (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add function to get IPsec offload namespace (Jianbo Liu) [Orabug: 36385281]
- selftests: mlxsw: rif_bridge: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag_vlan: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- IB/mlx5: Add HW counter called rx_dct_connect (Shetu Ayalew) [Orabug: 36385281]
- RDMA/mlx: Remove unnecessary variable initializations (Ruan Jinjie) [Orabug: 36385281]
- mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Petr Machata) [Orabug: 36385281]
- leds: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5: Fix flowhash key set/get for custom RSS (Joe Damato) [Orabug: 36385281]
- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove pointless devlink_rate checks (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't check vport->enabled in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5e: Make flow classification filters static (Parav Pandit) [Orabug: 36385281]
- net/mlx5e: Remove duplicate code for user flow (Parav Pandit) [Orabug: 36385281]
- net/mlx5: Allocate command stats with xarray (Shay Drory) [Orabug: 36385281]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove redundant cmdif revision check (Shay Drory) [Orabug: 36385281]
- net/mlx5: Re-organize mlx5_cmd struct (Shay Drory) [Orabug: 36385281]
- net/mlx5e: E-Switch, Allow devcom initialization on more vports (Roi Dayan) [Orabug: 36385281]
- net/mlx5e: E-Switch, Register devcom device with switch id key (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Devcom, Infrastructure changes (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Use shared code for checking lag is supported (Roi Dayan) [Orabug: 36385281]
- net/mlx4: clean up a type issue (Dan Carpenter) [Orabug: 36385281]
- mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Increase Management Cable Info Access Register length (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Remove unused function argument (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Management Capabilities Mask Register (Amit Cohen) [Orabug: 36385281]
- mlxsw: reg: Move 'mpsc' definition in 'mlxsw_reg_infos' (Amit Cohen) [Orabug: 36385281]
- platform: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5e: Support IPsec NAT-T functionality (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Check for IPsec NAT-T support (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add relevant capabilities bits to support NAT-T (Leon Romanovsky) [Orabug: 36385281]
- sch_htb: Allow HTB quantum parameter in offload mode (Naveen Mamindlapalli) [Orabug: 36385281]
- mlxsw: spectrum: Permit enslavement to netdevices with uppers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay neighbours when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: On port enslavement to a LAG, join upper's bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Allow event handlers to check unowned bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rtnetlink: Drop obsolete tests (Petr Machata) [Orabug: 36385281]
- net: switchdev: Add a helper to replay objects on a bridge port (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Petr Machata) [Orabug: 36385281]
- netdevsim: add dummy macsec offload (Sabrina Dubroca) [Orabug: 36385281]
- selftests: mlxsw: Test port range registers' occupancy (Ido Schimmel) [Orabug: 36385281]
- selftests: mlxsw: Add scale test for port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Add ability to match on port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Add port range key element (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add devlink resource support (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add port range core (Ido Schimmel) [Orabug: 36385281]
- mlxsw: resource: Add resource identifier for port range registers (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Policy-Engine Port Range Register (Ido Schimmel) [Orabug: 36385281]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Yuanyuan Zhong) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters query in LAG mode (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters per vport allocation (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Use query_special_contexts for mkeys (Or Har-Toov) [Orabug: 36385281]
- platform_data/mlxreg: Add field with mapped resource address (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (zhang songyi) [Orabug: 36385281]
- platform/chrome: cros_ec: sort header inclusion alphabetically (Tzung-Bi Shih) [Orabug: 36385281]
- Documentation: devlink: mlx5.rst: Fix htmldoc build warning (Saeed Mahameed) [Orabug: 36385281]
- RDMA/mlx5: Print wc status on CQE error and dump needed (Dust Li) [Orabug: 36385281]
- RDMA/mlx4: Use bitmap_alloc() when applicable (Christophe JAILLET) [Orabug: 36385281]
- RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Arnd Bergmann) [Orabug: 36385281]
- RDMA/mlx5: Add optional counter support in get_hw_stats callback (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Add modify_op_stat() support (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Support optional counters in hw_stats initialization (Aharon Landau) [Orabug: 36385281]
- tools: ynl: fix setting presence bits in simple nests (Jakub Kicinski) [Orabug: 36385281]
- net: flow_dissector: Use 64bits for used_keys (Ratheesh Kannoth) [Orabug: 36385281]
- netfilter: flowtable: Support GRE (Toshiaki Makita) [Orabug: 36385281]
- tools: ynl: fix handling of multiple mcast groups (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't leak mcast_groups on init error (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make sure we always pass yarg to mnl_cb_run (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fix reply command values (Jiri Pirko) [Orabug: 36385281]
- devlink: move devlink_notify_register/unregister() to dev.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move small_ops definition into netlink.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move tracepoint definitions into core.c (Jiri Pirko) [Orabug: 36385281]
- devlink: push linecard related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push rate related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: Allow for devlink-rate nodes parent reassignment (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_weight' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_priority' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: push trap related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: use tracepoint_enabled() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push region related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push param related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push resource related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push dpipe related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push shared buffer related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push port related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push object register/unregister notifications into separate helpers (Jiri Pirko) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec packet offloads (Dima Chumak) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec crypto offloads (Dima Chumak) [Orabug: 36385281]
- genetlink: add genlmsg_iput() API (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add a family pointer to struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: use attrs from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add struct genl_info to struct genl_dumpit_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: remove userhdr from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: make genl_info->nlhdr const (Jakub Kicinski) [Orabug: 36385281]
- genetlink: push conditional locking into dumpit/done (Jakub Kicinski) [Orabug: 36385281]
- net: ethtool: don't require empty header nests (Jakub Kicinski) [Orabug: 36385281]
- netlink: support extack in dump ->start() (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: extend health reporter dump attributes by port index (Jiri Pirko) [Orabug: 36385281]
- devlink: extend health reporter dump selector by port index (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Jiri Pirko) [Orabug: 36385281]
- devlink: allow user to narrow per-instance dumps by passing handle attrs (Jiri Pirko) [Orabug: 36385281]
- devlink: remove converted commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: remove duplicate temporary netlink callback prototypes (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add commands that do per-instance dump (Jiri Pirko) [Orabug: 36385281]
- devlink: pass flags as an arg of dump_one() callback (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename doit callbacks for per-instance dump commands (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce devlink_nl_pre_doit_port*() helper functions (Jiri Pirko) [Orabug: 36385281]
- devlink: parse rate attrs in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: parse linecard attr in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: clear flag on port register error path (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Yue Haibing) [Orabug: 36385281]
- devlink: use generated split ops and remove duplicated commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: include the generated netlink header (Jiri Pirko) [Orabug: 36385281]
- devlink: add split ops generated according to spec (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add info-get dump op (Jiri Pirko) [Orabug: 36385281]
- devlink: un-static devlink_nl_pre/post_doit() (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce couple of dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename couple of doit netlink callbacks to match generated names (Jiri Pirko) [Orabug: 36385281]
- devlink: rename devlink_nl_ops to devlink_nl_small_ops (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused extern declaration devlink_port_region_destroy() (Yue Haibing) [Orabug: 36385281]
- devlink: add forgotten devlink instance lock assertion to devl_param_driverinit_value_set() (Jiri Pirko) [Orabug: 36385281]
- devlink: convert param list to xarray (Jiri Pirko) [Orabug: 36385281]
- devlink: use xa_for_each_start() helper in devlink_nl_cmd_port_get_dump_one() (Jiri Pirko) [Orabug: 36385281]
- devlink: fix the name of value arg of devl_param_driverinit_value_get() (Jiri Pirko) [Orabug: 36385281]
- devlink: make sure driver does not read updated driverinit param before reload (Jiri Pirko) [Orabug: 36385281]
- devlink: don't use strcpy() to copy param value (Jiri Pirko) [Orabug: 36385281]
- tools: ynl-gen: fix enum index in _decode_enum(..) (Arkadiusz Kubalewski) [Orabug: 36385281]
- tools: ynl-gen: support / skip pads on the way to kernel (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't pass op_name to RenderInfo (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: support code gen for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: sanitize notification tracking (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: regenerate the if ladders (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: get attr type outside of if() (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: combine else with closing bracket (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: complete the C keyword list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for devlink (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the devlink family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies - regen (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: walk nested types in depth (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: inherit struct use info (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: try to sort the types more intelligently (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: enable code gen for directional specs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: refactor strmap helper generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: use enum names in op strmap more carefully (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fill in some details important for C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the handshake family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: improve unwind on parsing errors (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fill in support for MultiAttr scalars (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for netdev (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support fou and netdev in C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: user space helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: clean up stray new lines at the end of reply-less requests (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate static descriptions of notifications (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: switch to family struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate alloc and free helpers for req (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: move the response reading logic into YNL (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate enum-to-string helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add error checking for nested structs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: loosen type consistency check for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't override pure nested struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix unused / pad attribute handling (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add extra headers for user space (Jakub Kicinski) [Orabug: 36385281]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36385281]
- netlink-specs: add partial specification for devlink (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: document the sub-type attribute property (Donald Hunter) [Orabug: 36385281]
- tools: ynl: Fix genlmsg header encoding formats (Donald Hunter) [Orabug: 36385281]
- ynl: make the tooling check the license (Jakub Kicinski) [Orabug: 36385281]
- ynl: broaden the license even more (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix get_mask utility routine (Lorenzo Bianconi) [Orabug: 36385281]
- tools: ynl: fix render-max for flags definition (Lorenzo Bianconi) [Orabug: 36385281]
- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make definitions optional again (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix enum-as-flags in the generic CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the enum classes to shared code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use 1 as the default for first entry in attrs/ops (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fully inherit attrs in subsets (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: add a starting guide for working with specs (Jakub Kicinski) [Orabug: 36385281]
- tools: net: add __pycache__ to gitignore (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: re-raise the exception instead of printing (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix single attribute structs with attr 0 only (Jakub Kicinski) [Orabug: 36385281]
- tools: net: use python3 explicitly (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: load jsonschema on demand (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use operation names from spec on the CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support pretty printing bad attribute names (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support multi-attr (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support directional enum-model in CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add support for types needed by ethtool (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use the common YAML loading and validation code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add an object hierarchy to represent parsed spec (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the cli and netlink code around (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: prevent do / dump reordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: store ops in ordered dict to avoid random ordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: rename ops_list -> msg_list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support kdocs for flags in code generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add a completely generic client (Jakub Kicinski) [Orabug: 36385281]
- net: add basic C code generators for Netlink (Jakub Kicinski) [Orabug: 36385281]
- netlink: add schemas for YAML specs (Jakub Kicinski) [Orabug: 36385281]
- docs: add more netlink docs (incl. spec docs) (Jakub Kicinski) [Orabug: 36385281]
- Revert "{IB,net}/mlx5: Spread IB CQs more evenly over EQs" (Qing Huang) [Orabug: 36385281]
- Revert "IB/core: Introduce IB_CQ_FORCE_ZERO_CV" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx5: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx4: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "rds: ib: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- selftests/sgx: Include memory clobber for inline asm in test enclave (Jo Van Bulck) [Orabug: 36649859]
- selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Jo Van Bulck) [Orabug: 36649859]
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Haitao Huang) [Orabug: 36649859]
- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Jakob Koschel) [Orabug: 36649859]
- convert sgx_set_attribute() to fdget()/fdput() (Al Viro) [Orabug: 36649859]
- x86/sgx: use VM_ACCESS_FLAGS (Kefeng Wang) [Orabug: 36649859]
- x86/sgx: Replace kmap/kunmap_atomic() calls (Kristen Carlson Accardi) [Orabug: 36649859]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Sean Christopherson) [Orabug: 36649859]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Binbin Wu) [Orabug: 36649859]
- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Dave Hansen) [Orabug: 36649859]
- sgx: use ->f_mapping... (Al Viro) [Orabug: 36649859]
- x86/sgx: Improve comments for sgx_encl_lookup/alloc_backing() (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Handle VA page allocation failure for EAUG on PF. (Haitao Huang) [Orabug: 36649859]
- selftests/sgx: Ignore OpenSSL 3.0 deprecated functions warning (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Drop 'page_index' from sgx_backing (Sean Christopherson) [Orabug: 36649859]
- selftests/sgx: Page removal stress test (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test reclaiming of untouched page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test invalid access to removed enclave page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test faulty enclave behavior (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test complete changing of page type flow (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce TCS initialization enclave operation (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce dynamic entry point (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test two different SGX2 EAUG flows (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for TCS page permission changes (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for EPCM permission changes (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Free up EPC pages directly to support large page ranges (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support complete page removal (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support modifying SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Tighten accessible memory range after enclave initialization (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support adding of pages to an initialized enclave (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support restricting of enclave page permissions (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support VA page allocation without reclaiming (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_{grow,shrink}() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_page_alloc() (Jarkko Sakkinen) [Orabug: 36649859]
- x86/sgx: Keep record of SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Make sgx_ipi_cb() available internally (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Move PTE zap code to new sgx_zap_enclave_ptes() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Rename sgx_encl_ewb_cpumask() as sgx_encl_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_ewb_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support loading enclave page without VMA permissions check (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EAUG function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODT function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODPR function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add short descriptions to ENCLS wrappers (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Remove extra newlines in test output (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Ensure enclave data available during debug print (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Do not attempt enclave build without valid enclave (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Fix NULL-pointer-dereference upon early test failure (Reinette Chatre) [Orabug: 36649859]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (David Edmondson) [Orabug: 36649859]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (David Edmondson) [Orabug: 36649859]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (David Edmondson) [Orabug: 36649859]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (David Edmondson) [Orabug: 36649859]
- net/handshake: Fix handshake_req_destroy_test1 (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of key_serial_t fields (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of socket file descriptor fields (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix file ref count in handshake_nl_accept_doit() (Moritz Wanzenböck) [Orabug: 36290669]
- SUNRPC/TLS: Lock the lower_xprt during the tls handshake (Anna Schumaker) [Orabug: 36290669]
- SUNRPC: Fail quickly when server does not recognize TLS (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (Eric Dumazet) [Orabug: 36290669]
- net/handshake: Trace events for TLS Alert helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use new helpers to handle TLS Alerts (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add helpers for parsing incoming TLS Alerts (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Send TLS Closure alerts before closing a TCP socket (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add API for sending TLS Closure alerts (Sherry Yang) [Orabug: 36290669]
- net/tls: Add TLS Alert definitions (Chuck Lever) [Orabug: 36290669]
- net/tls: Move TLS protocol elements to a separate header (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (Jinjie Ruan) [Orabug: 36290669]
- NFS: Add an "xprtsec=" NFS mount option (Chuck Lever) [Orabug: 36290669]
- NFS: Have struct nfs_client carry a TLS policy field (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add a TCP-with-TLS RPC transport class (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Capture CMSG metadata on client-side receive (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ignore data_ready callbacks during TLS handshakes (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace the rpc_create_args (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Plumb an API for setting transport layer security (Chuck Lever) [Orabug: 36290669]
- NFS: Improvements for fs_context-related tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Address RCU warning in net/sunrpc/svc.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove transport class dprintk call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix comments for transport class registration (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace struct svc_sock lifetime events (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Improve observability in svc_tcp_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove dprintk() in svc_handle_xprt() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix an incorrect comment (Chuck Lever) [Orabug: 36290669]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36290669]
- net/handshake: remove fput() that causes use-after-free (Lin Ma) [Orabug: 36290669]
- net/handshake: Enable the SNI extension to work properly (Chuck Lever) [Orabug: 36290669]
- net/handshake: Unpin sock->file if a handshake is cancelled (Chuck Lever) [Orabug: 36290669]
- net/handshake: handshake_genl_notify() shouldn't ignore @flags (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix uninitialized local variable (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix handshake_dup() ref counting (Chuck Lever) [Orabug: 36290669]
- net/handshake: Remove unneeded check from handshake_dup() (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix sock->file allocation (Chuck Lever) [Orabug: 36290669]
- net/handshake: Squelch allocation warning during Kunit test (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix encoding of accepted but unsuccessful RPC replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix error handling in svc_setup_socket() (Chuck Lever) [Orabug: 36290669]
- NFSD: Handle new xprtsec= export option (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Support TLS handshake in the server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clear rq_xid when receiving a new RPC Call (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Recognize control messages in server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ensure server-side sockets have a sock->file (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix section mismatch in handshake_exit (Geert Uytterhoeven) [Orabug: 36290669]
- net/handshake: Add Kunit tests for the handshake consumer API (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add a kernel API for requesting a TLSv1.3 handshake (Chuck Lever) [Orabug: 36290669]
- net/handshake: Create a NETLINK service for handling handshake requests (Chuck Lever) [Orabug: 36290669]
- .gitignore: Do not ignore .kunitconfig files (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up the svc_xprt_flags() macro (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix whitespace damage in svcauth_unix.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Go back to using gsd->body_start (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Set rq_accept_statp inside ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Refactor RPC server dispatch method (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove no-longer-used helper functions (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Final clean-up of svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert RPC Reply header encoding to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_encode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream for encoding GSS reply verifiers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode replies in server-side GSS upcall helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap data paths to use xdr_stream for replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_tls_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_unix_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_null_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_encode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_encode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add XDR encoding helper for opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove the rpc_stat variable in svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Check rq_auth_stat when preparing to wrap a response (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_priv() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add @head and @tail variables in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_wrap() errors in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_integ() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace checksum construction in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_get_mic() errors in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_release() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist svcxdr_init_decode() into svc_process() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove svc_process_common's argv parameter (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Decode most of RPC header with xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Eliminate unneeded variable (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Re-order construction of the first reply fields (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_decode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert the svcauth_gss_accept() pre-amble to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_accept's NULL procedure check (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert gss_verify_header() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_priv_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_priv_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_integ_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace read_u32_from_xdr_buf() with existing XDR helper (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert server-side GSS upcall helpers to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_common_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist common verifier decoding code into svcauth_gss_proc_init() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move the server-side GSS upcall to a noinline function (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_tls_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_unix_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_null_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add an XDR decoding helper for struct opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_decode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_decode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix crasher in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- sunrpc: svc: Remove an unused static function svc_ungetu32() (Li zeming) [Orabug: 36290669]
- SUNRPC: Remove unused svc_rqst::rq_lock field (Chuck Lever) [Orabug: 36290669]
- kunit: add macro to allow conditionally exposing static symbols to tests (Rae Moar) [Orabug: 36290669]
- SUNRPC: Fix crasher in gss_unwrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- KEYS: Move KEY_LOOKUP_ to include/linux/key.h and define KEY_LOOKUP_ALL (Roberto Sassu) [Orabug: 36290669]
- SUNRPC: Optimize svc_process() (Chuck Lever) [Orabug: 36290669]
- NFS: Replace fs_context-related dprintk() call sites with tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace dprintk() call site in xs_data_ready (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Teach server to recognize RPC_AUTH_TLS (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Same as SVC_RQST_ENDPOINT, but without the xid (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove low signal-to-noise tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: use different lock keys for INET6 and LOCAL (NeilBrown) [Orabug: 36290669]
- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Trond Myklebust) [Orabug: 36290669]
- SUNRPC: De-duplicate .pc_release() call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Simplify the SVC dispatch code path (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Chuck Lever) [Orabug: 36290669]
- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Chuck Lever) [Orabug: 36290669]
- UNRPC: Return specific error code on kmalloc failure (Yang Li) [Orabug: 36290669]
- mm: memcg: normalize the value passed into memcg_rstat_updated() (Yosry Ahmed) [Orabug: 36560927]
- mm: memcg: refactor page state unit helpers (Yosry Ahmed) [Orabug: 36560927]
- clocksource/drivers/hyper-v: Include asm/hyperv-tlfs.h not asm/mshyperv.h (Thomas Gleixner) [Orabug: 36557346]
- uek-rpm/config-x86_64: Enable AMD_HSMP config. (Vijay Kumar) [Orabug: 36401050]
- platform/x86/amd/hsmp: Fix iomem handling (Armin Wolf) [Orabug: 36401050]
- platform/x86/amd/hsmp: improve the error log (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: add support for metrics tbl (Suma Hegde) [Orabug: 36401050]
- amd_hsmp: Add HSMP protocol version 5 messages (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: create plat specific struct (Suma Hegde) [Orabug: 36401050]
- platform/x86: amd: hsmp: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36401050]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (Barnabás Pőcze) [Orabug: 36401050]
- platform/x86: winmate-fm07-keys: Winmate FM07/FM07P buttons (Daniel Beer) [Orabug: 36401050]
- platform/x86: Move AMD platform drivers to separate directory (Shyam Sundar S K) [Orabug: 36401050]
- platform/x86: Add AMD system management interface (Suma Hegde) [Orabug: 36401050]
- net/mlx5e: Implement Oracle only workaround for missing xdp_buff flags (Mikhael Goikhman) [Orabug: 35622106]
- mlxsw: spectrum_router: Register netdevice notifier before nexthop (Petr Machata) [Orabug: 35622106]
- net/mlx5e: Fix overrun reported by coverity (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Nack sync reset request when HotPlug is enabled (Moshe Shemesh) [Orabug: 35622106]
- RDMA/mlx5: Fix assigning access flags to cache mkeys (Michael Guralnik) [Orabug: 35622106]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Rahul Rameshbabu) [Orabug: 35622106]
- selftests: mlxsw: Fix test failure on Spectrum-4 (Ido Schimmel) [Orabug: 35622106]
- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (Amit Cohen) [Orabug: 35622106]
- mlxsw: reg: Fix SSPR register layout (Ido Schimmel) [Orabug: 35622106]
- mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (Danielle Ratson) [Orabug: 35622106]
- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (Shay Drory) [Orabug: 35622106]
- platform: mellanox: Change register offset addresses (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Fix signals polarity and latch mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: Fix order in exit flow (Vadim Pasternak) [Orabug: 35622106]
- net/mlx5e: Add capability check for vnic counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Reload auxiliary devices in pci error handlers (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: LAG, Check correct bucket when modifying LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Unoffload post act rule when handling FIB events (Chris Mi) [Orabug: 35622106]
- net/mlx5: Fix devlink controller number for ECVF (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Return correct EC_VF function ID (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: DR, Fix wrong allocation of modify hdr pattern (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5e: TC, Fix internal port memory leak (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Set proper IPsec source port in L4 selector (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Unregister devlink params in case interface is down (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, Fix peer domain namespace setting (Shay Drory) [Orabug: 35622106]
- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (Chris Mi) [Orabug: 35622106]
- net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Bridge, set debugfs access right to root-only (Vlad Buslov) [Orabug: 35622106]
- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (Amir Tzin) [Orabug: 35622106]
- net/mlx5e: Don't hold encap tbl lock if there is no encap action (Chris Mi) [Orabug: 35622106]
- net/mlx5: Honor user input for migratable port fn attr (Shay Drory) [Orabug: 35622106]
- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (Dragos Tatulea) [Orabug: 35622106]
- net/mlx5e: TC, CT: Offload ct clear only once (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5: Register a unique thermal zone per device (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (Zhengchao Shao) [Orabug: 35622106]
- mlxsw: spectrum_router: Fix an IS_ERR() vs NULL check (Dan Carpenter) [Orabug: 35622106]
- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Rahul Rameshbabu) [Orabug: 35622106]
- mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5: Update the driver with the recent thermal changes (Daniel Lezcano) [Orabug: 35622106]
- mlxsw: spectrum_router: Track next hops at CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Split nexthop finalization to two stages (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use router.lb_crif instead of .lb_rif_index (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Link CRIFs to RIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain CRIF for fallback loopback RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain a hash table of CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use mlxsw_sp_ul_rif_get() to get main VRF LB RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add extack argument to mlxsw_sp_lb_rif_init() (Petr Machata) [Orabug: 35622106]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: E-Switch, Fix shared fdb error flow (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant comment (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use xarray for devcom paired device index (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Use vhca_id for device index in vport rx rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Lag, Remove duplicate code checking lag is supported (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Fix error code in mlx5_is_reset_now_capable() (Dan Carpenter) [Orabug: 35622106]
- net/mlx5: Fix reserved at offset in hca_cap register (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Fix SFs kernel documentation error (Shay Drory) [Orabug: 35622106]
- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: one_armed_router: Use port MAC for bridge address (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: spectrum: q_in_vni_veto: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_mc_aware: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_ets_strict: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_dscp_bridge: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: mirror_gre_scale: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: extack: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: q_in_q_veto: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- net/mlx5: Add .getmaxphase ptp_clock_info callback (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Add .getmaxphase callback to ptp_clock_info (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Rahul Rameshbabu) [Orabug: 35622106]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Add header file for events (Juhee Kang) [Orabug: 35622106]
- net/mlx5: DR, update query of HCA caps for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Fix the macro for accessing EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5e: Add local loopback counter to vport stats (Or Har-Toov) [Orabug: 35622106]
- net/mlx5: Expose bits for local loopback counter (Or Har-Toov) [Orabug: 35622106]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Gal Pressman) [Orabug: 35622106]
- net/mlx5: E-Switch, remove redundant else statements (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: Bridge, expose FDB state via debugfs (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Bridge, pass net device when linking vport to bridge (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Create eswitch debugfs root directory (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Handle sync reset unload event (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Check DTOR entry value is not zero (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Expose timeout for sync reset unload stage (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Ack on sync_reset_request only if PF can do reset_now (Moshe Shemesh) [Orabug: 35622106]
- net: tls: make the offload check helper take skb not socket (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Rely on dev->link_active_reporting (Maciej W. Rozycki) [Orabug: 35622106]
- mlxsw: spectrum_router: Move IPIP init up (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper for RIF migration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper to check if netdev has addresses (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper to free a RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nhgi->rif through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nh->rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev from params in mlxsw_sp_rif_create() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper specifically for joining a LAG (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper from mlxsw_sp_port_vlan_router_join() (Petr Machata) [Orabug: 35622106]
- mmc: dw_mmc: Make dw_mci_pltfm_remove() return void (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-st: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-of-arasan: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: rockchip: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: hi3789cv200: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: exynos: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mlxsw: spectrum_router: Privatize mlxsw_sp_rif_dev() (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert does-RIF-have-this-netdev queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert RIF-has-netdevice queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Reuse work neighbor initialization in work scheduler (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use the available router pointer for netevent handling (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Pass router to mlxsw_sp_router_schedule_work() directly (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Move here inetaddr validator notifiers (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: mlxsw_sp_router_fini(): Extract a helper variable (Petr Machata) [Orabug: 35622106]
- RDMA/mlx5: Create an indirect flow table for steering anchor (Mark Bloch) [Orabug: 35622106]
- RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (Patrisious Haddad) [Orabug: 35622106]
- RDMA/mlx5: Reduce QP table exposure (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Nullify qp->dbg pointer post destruction (Patrisious Haddad) [Orabug: 35622106]
- net/mlx5e: Remove a useless function call (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5: Light probe local SFs (Shay Drory) [Orabug: 35622106]
- net/mlx5: Move esw multiport devlink param to eswitch code (Shay Drory) [Orabug: 35622106]
- net/mlx5: Split function_setup() to enable and open functions (Shay Drory) [Orabug: 35622106]
- net/mlx5: Set max number of embedded CPU VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update SRIOV enable/disable to handle EC/VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Query correct caps for min msix vectors (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Use correct vport when restoring GUIDs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add new page type for EC VF pages (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add/remove peer miss rules for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add management of EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update vport caps query/set for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Enable devlink port for embedded cpu VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Simplify unload all rep code (Daniel Jurgens) [Orabug: 35622106]
- mlxsw: spectrum_nve_vxlan: Fix unsupported flag regression (Ido Schimmel) [Orabug: 35622106]
- net/mlx5e: simplify condition after napi budget handling change (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: TC, refactor access to hash key (Oz Shlomo) [Orabug: 35622106]
- net/mlx5e: Remove RX page cache leftovers (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: Expose catastrophic steering error counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Enable 4 ports VF LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, generalize handling of shared FDB (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, check if all eswitches are paired for shared FDB (Shay Drory) [Orabug: 35622106]
- {net/RDMA}/mlx5: introduce lag_for_each_peer (Shay Drory) [Orabug: 35622106]
- RDMA/mlx5: Free second uplink ib port (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: egress_vid_classification: Fix the diagram (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: ingress_rif_conf_1d: Fix the diagram (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_VRS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_RIFS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use extack in mlxsw_sp~_rif_ipip_lb_configure() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Clarify a comment (Petr Machata) [Orabug: 35622106]
- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, introduce devcom_for_each_peer_entry (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, Rename paired to ready (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, handle more than one peer domain (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, generalize shared FDB creation (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, Handle multiple master egress rules (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, refactor FDB miss rule add/remove (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, enlarge peer miss group table (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Handle offloads flows per peer (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, re-factor query route port (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: rep, store send to vport rules per peer (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: tc, Refactor peer add/del flow (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, Extend peer flows to a list (Mark Bloch) [Orabug: 35622106]
- mlxsw: spectrum_flower: Add ability to match on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Do not force matching on iif (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Split iif parsing to a separate function (Ido Schimmel) [Orabug: 35622106]
- flow_offload: Reject matching on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- flow_dissector: Dissect layer 2 miss from tc skb extension (Ido Schimmel) [Orabug: 35622106]
- skbuff: bridge: Add layer 2 miss indication (Ido Schimmel) [Orabug: 35622106]
- net/mlx4: Use bitmap_weight_and() (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (Roi Dayan) [Orabug: 35622106]
- net/mlx5: devlink, Only show PF related devlink warning when needed (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch: move debug print of adding mac to correct place (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant vport_group_manager cap check (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Allow get vport api if esw exists (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Update when to set other vport context (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant __func__ arg from fs_err() calls (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Remove flow_source check for metadata matching (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Remove redundant check (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant esw multiport validate function (Roi Dayan) [Orabug: 35622106]
- mlxfw: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Gustavo A. R. Silva) [Orabug: 35622106]
- sch_htb: Allow HTB priority parameter in offload mode (Naveen Mamindlapalli) [Orabug: 35622106]
- net: introduce and use skb_frag_fill_page_desc() (Yunsheng Lin) [Orabug: 35622106]
- net: vxlan: Add nolocalbypass option to vxlan. (Vladimir Nikishkin) [Orabug: 35622106]
- macsec: Use helper macsec_netdev_priv for offload drivers (Subbaraya Sundeep) [Orabug: 35622106]
- net/mlx5e: RX, Add XDP multi-buffer support in Striding RQ (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: RX, Prepare non-linear striding RQ for XDP multi-buffer support (Tariq Toukan) [Orabug: 35622106]
- net: ethernet: enetc: do not always access skb_shared_info in the XDP path (Lorenzo Bianconi) [Orabug: 35622106]
- net: ethernet: enetc: unlock XDP_REDIRECT for XDP non-linear buffers (Lorenzo Bianconi) [Orabug: 35622106]
- ptp: remove the .adjfreq interface function (Jacob Keller) [Orabug: 35622106]
- ptp: convert remaining drivers to adjfine interface (Jacob Keller) [Orabug: 35622106]
- ptp: bnxt: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: cpts: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: stmac: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: hclge: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: tg3: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_ixp46x: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_phc: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Jacob Keller) [Orabug: 35622106]
- drivers: convert unsupported .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: add missing documentation for parameters (Jacob Keller) [Orabug: 35622106]
- lib/bitmap: add bitmap_weight_and() (Yury Norov) [Orabug: 35622106]
- lib/bitmap: don't call __bitmap_weight() in kernel code (Yury Norov) [Orabug: 35622106]
- net: atlantic: macsec: remove checks on the prepare phase (Antoine Tenart) [Orabug: 35622106]
- net: atlantic: macsec: make the prepare phase a noop (Antoine Tenart) [Orabug: 35622106]
- net: lan966x: Fix compilation error (Horatiu Vultur) [Orabug: 35622106]
- bpf, test_run: Fix overflow in XDP frags bpf_test_finish (Stanislav Fomichev) [Orabug: 35622106]
- net: stmmac: optimize locking around PTP clock reads (Yannick Vignon) [Orabug: 35622106]
- bpf: test_run: Fix overflow in bpf_test_finish frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix overflow in xdp frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix OOB access in bpf_prog_test_run_xdp (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: test_run: add xdp_shared_info pointer in bpf_test_finish signature (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: introduce frags support to bpf_prog_test_run_xdp() (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: move user_size out of bpf_test_init (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: enable jumbo frames if the loaded XDP program support frags (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: add frags support to XDP_TX (Lorenzo Bianconi) [Orabug: 35622106]
- net: marvell: rely on xdp_update_skb_shared_info utility routine (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: simplify mvneta_swbm_add_rx_fragment management (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: update frags bit before passing the xdp buffer to eBPF layer (Lorenzo Bianconi) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Make the test more flexible for future use (Amit Cohen) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Remove IPv6 test case (Amit Cohen) [Orabug: 35622106]
- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single repeat (Lorenz Bauer) [Orabug: 35622106]
- Revert "net/mlx5: E-Switch, Protect unloading driver while adding rules" (Mikhael Goikhman) [Orabug: 35622106]
- devlink: add missing unregister linecard notification (Jiri Pirko) [Orabug: 35622106]
- devlink: fix kernel-doc notation warnings (Randy Dunlap) [Orabug: 35622106]
- devlink: bring port new reply back (Jiri Pirko) [Orabug: 35622106]
- devlink: make health report on unregistered instance warn just once (Jakub Kicinski) [Orabug: 35622106]
- devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_del() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_state_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_migratable_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_roce_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx5: register devlink ports with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_type_set() op into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx4: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_split/unsplit() ops into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- nfp: devlink: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- mlxsw_core: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- ice: register devlink port for PF with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: introduce port ops placeholder (Jiri Pirko) [Orabug: 35622106]
- devlink: Spelling corrections (Simon Horman) [Orabug: 35622106]
- devlink: pass devlink_port pointer to ops->port_del() instead of index (Jiri Pirko) [Orabug: 35622106]
- devlink: remove no longer true locking comment from port_new/del() (Jiri Pirko) [Orabug: 35622106]
- devlink: remove duplicate port notification (Jiri Pirko) [Orabug: 35622106]
- devlink: Fix TP_STRUCT_entry in trace of devlink health report (Moshe Shemesh) [Orabug: 35622106]
- devlink: Update devlink health documentation (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move health common function to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health test to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health dump to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: stop using NL_SET_ERR_MSG_MOD (Jacob Keller) [Orabug: 35622106]
- devlink: Move devlink fmsg and health diagnose to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health report and recover to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health get and set code to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: health: Fix nla_nest_end in error flow (Moshe Shemesh) [Orabug: 35622106]
- devlink: Split out health reporter create code (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev selftest code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink_info_req struct to be local (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev flash code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev info code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev eswitch code to dev (Moshe Shemesh) [Orabug: 35622106]
- ethtool: report missing header via ext_ack in the default handler (Jakub Kicinski) [Orabug: 35622106]
- ethtool: strset: report missing ETHTOOL_A_STRINGSET_ID via ext_ack (Jakub Kicinski) [Orabug: 35622106]
- devlink: use missing attribute ext_ack (Jakub Kicinski) [Orabug: 35622106]
- netlink: add support for ext_ack missing attributes (Jakub Kicinski) [Orabug: 35622106]
- selftests: forwarding: Suppress grep warnings (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Fix bridge MDB test flakiness (Ido Schimmel) [Orabug: 35383105]
- selftests: bridge_mdb: Use MDB get instead of dump (Ido Schimmel) [Orabug: 35383105]
- clk: composite: Fix 'switching' to same clock (Alexander Stein) [Orabug: 35383105]
- clk: composite: Fix handling of high clock rates (Sebastian Reichel) [Orabug: 35383105]
- clk: composite: Use rate_ops.determine_rate when also a mux is available (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Check iproute2 version (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Remove executable bits from lib.sh (Benjamin Poirier) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Make test more robust (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Fix failing test with old libnet (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Set addrgenmode in a separate step (Danielle Ratson) [Orabug: 35383105]
- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Hans de Goede) [Orabug: 35383105]
- thermal: thermal_hwmon: Fix a kernel NULL pointer dereference (Zhang Rui) [Orabug: 35383105]
- docs/memory-barriers.txt: Add a missed closing parenthesis (SeongJae Park) [Orabug: 35383105]
- selftests: forwarding: Use same VRF for port and VLAN upper (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Disable learning before link up (Ido Schimmel) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock before triggering netdev notifiers (Lama Kayal) [Orabug: 35383105]
- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: xsk: Fix crash on regular rq reactivation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: xsk: Fix invalid buffer access for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Fix scheduling of IPsec ASO query while in atomic (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Drop XFRM state lock when modifying flow steering (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix ESN update kernel panic (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Don't delay release of hardware objects (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: DR, Fix wrong action data allocation in decap action (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support SW created encap actions for FW table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Chris Mi) [Orabug: 35383105]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix driver load with single msix vector (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Maxim Mikityanskiy) [Orabug: 35383105]
- net/mlx5e: XDP, Allow growing tail for XDP multi buffer (Maxim Mikityanskiy) [Orabug: 35383105]
- RDMA/mlx5: Fix affinity assignment (Mark Bloch) [Orabug: 35383105]
- net/mlx5: Ensure af_desc.mask is properly initialized (Chuck Lever) [Orabug: 35383105]
- net/mlx5: Fix setting of irq->map.index for static IRQ case (Niklas Schnelle) [Orabug: 35383105]
- net/mlx5: Remove rmap also in case dynamic MSIX not supported (Shay Drory) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap notes in admonition blocks (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Add blank line separator before numbered lists (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Use bullet and definition lists for vnic counters description (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap vnic reporter devlink commands in code blocks (Bagas Sanjaya) [Orabug: 35383105]
- net/mlx5: Fix check for allocation failure in comp_irqs_request_pci() (Dan Carpenter) [Orabug: 35383105]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Jianbo Liu) [Orabug: 35383105]
- net/mlx5: Fix post parse infra to only parse every action once (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: SF, Drain health before removing device (Shay Drory) [Orabug: 35383105]
- net/mlx5: Drain health before unregistering devlink (Shay Drory) [Orabug: 35383105]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Prevent encap offload when neigh update is running (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Extract remaining tunnel encap code to dedicated file (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix indexing of mlx5_irq (Shay Drory) [Orabug: 35383105]
- net/mlx5: Fix irq affinity management (Shay Drory) [Orabug: 35383105]
- net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register (Shay Drory) [Orabug: 35383105]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Use correct encap attribute during invalidation (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Shay Drory) [Orabug: 35383105]
- net/mlx5: Collect command failures data only for known commands (Shay Drory) [Orabug: 35383105]
- rcu/kvfree: Eliminate k[v]free_rcu() single argument macro (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Refactor duplicated code in mlx5e_ipsec_init_macs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Properly release work data structure (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Compare all fields in IPv6 address (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Don't overwrite extack message returned from IPsec SA validator (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix FW error while setting IPsec policy block action (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Consider VLAN interface in MACsec TX steering rules (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Support MACsec over VLAN (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Enable MACsec offload feature for VLAN interface (Emeel Hakim) [Orabug: 35383105]
- selftests: forwarding: generalize bail_on_lldpad from mlxsw (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: sch_tbf_*: Add a pre-run hook (Petr Machata) [Orabug: 35383105]
- eth: mlx5: avoid iterator use outside of a loop (Jakub Kicinski) [Orabug: 35383105]
- Revert "net/mlx5e: Don't use termination table when redundant" (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Nullify table pointer when failing to create (Aya Levin) [Orabug: 35383105]
- net/mlx5: Use recovery timeout on sync reset flow (Moshe Shemesh) [Orabug: 35383105]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Release tunnel device after tc update skb (Chris Mi) [Orabug: 35383105]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Release the label when replacing existing ct entry (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Don't clone flow post action attributes second time (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Update op_mode to op_mod for port selection (Roi Dayan) [Orabug: 35383105]
- net/mlx5: E-Switch, Remove unused mlx5_esw_offloads_vport_metadata_set() (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Include linux/pci.h for pci_msix_can_alloc_dyn() (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: RX, Fix XDP_TX page release for legacy rq nonlinear case (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix releasing page_pool pages twice for striding RQ (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Add vnic devlink health reporter to representors (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: Add vnic devlink health reporter to PFs/VFs (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose vnic diagnostic counters for eswitch managed vports" (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose steering dropped packets counter" (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: DR, Add memory statistics for domain object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add more info in domain dbg dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: RX, Generalize mlx5e_fill_mxbuf() (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: RX, Take shared info fragment addition into a function (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Allow non-linear single-segment frames in XDP TX MPWQE (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove un-established assumptions on XDP buffer (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Consider large muti-buffer packets in Striding RQ params calculations (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Let XDP checker function get the params as input (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Improve Striding RQ check with XDP (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Add support for multi-buffer XDP redirect-in (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Use multiple single-entry objects in xdpi_fifo (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove doubtful unlikely calls (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Introduce extended version for mlx5e_xmit_data (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move struct mlx5e_xmit_data to datapath header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move XDP struct and enum to XDP header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Accept tunnel mode for IPsec packet offload (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Create IPsec table with tunnel support only when encap is disabled (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Allow blocking encap changes in eswitch (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Listen to ARP events to update IPsec L2 headers in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec TX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec RX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prepare IPsec packet reformat code for tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Configure IPsec SA tables to support tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Check IPsec packet offload tunnel capabilities (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add IPsec packet offload tunnel bits (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Allow relaxed ordering read in VFs and VMs (Avihai Horon) [Orabug: 35383105]
- net/mlx5: Update relaxed ordering read HCA capabilities (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Remove pcie_relaxed_ordering_enabled() check for RO write (Avihai Horon) [Orabug: 35383105]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Modify header action of size 1 optimization (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header arg pool mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix QP continuous allocation (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for writing modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add cache for modify header pattern (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Yevgeny Kliteynik) [Orabug: 35383105]
- mlx4: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Prepare sending new WQE type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add new WQE for updating flow table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Set counter ID on the last STE for STEv1 TX (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Create a new profile for SFs (Parav Pandit) [Orabug: 35383105]
- net/mlx5: Bridge, add tracepoints for multicast (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, implement mdb offload (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, support multicast VLAN pop (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, add per-port multicast replication tables (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, snoop igmp/mld packets (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, extract code to lookup parent bridge of port (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, move additional data structures to priv header (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, increase bridge tables sizes (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc definitions for bridge multicast support (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Simulate missing IPsec TX limits hardware functionality (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Generalize IPsec work structs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Reduce contention in IPsec workqueue (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Set IPsec replay sequence numbers (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Remove ESN callbacks if it is not supported (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix SQ SW state layout in SQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Fix RQ SW state layout in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename misleading skb_pc/cc references in ptp code (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Update cyclecounter shift value to improve ptp free running mode precision (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Remove redundant macsec code (Emeel Hakim) [Orabug: 35383105]
- net/mlx5e: TC, Remove sample and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove mirror and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove multiple ct actions limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove special handling of CT action (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove CT action reordering (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: CT: Use per action stats (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove unused vf_tun variable (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Set default can_offload action (Paul Blakey) [Orabug: 35383105]
- net/mlx5: Rename kfree_rcu() to kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Overcome slow response for first IPsec ASO WQE (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add SW implementation to support IPsec 64 bit soft and hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prevent zero IPsec soft/hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Factor out IPsec ASO update function (Leon Romanovsky) [Orabug: 35383105]
- mlxsw: core_thermal: Simplify transceiver module get_temp() callback (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Make mlxsw_thermal_module_init() void (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Use static trip points for transceiver modules (Ido Schimmel) [Orabug: 35383105]
- net/mlx5: Introduce other vport query for Q-counters (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Fix build break on 32bit (Saeed Mahameed) [Orabug: 35383105]
- net/mlx5e: RX, Remove unnecessary recycle parameter and page_cache stats (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Break the wqe bulk refill in smaller chunks (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Increase WQE bulk size for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Split off release path for xsk buffers for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in legacy rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Change wqe last_in_page field from bool to bit flags (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in striding rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Rename xdp_xmit_bitmap to a more generic name (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable skb page recycling through the page_pool (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable dma map and sync from page_pool allocator (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove internal page_cache (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Store SHAMPO header pages in array (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove mlx5e_alloc_unit argument in page allocation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: Provide external API for allocating vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use one completion vector if eth is disabled (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor calculation of required completion vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Move devlink registration before mlx5_load (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use dynamic msix vectors allocation (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor completion irq request/release code (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Improve naming of pci function vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use newer affinity descriptor (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Modify struct mlx5_irq to use struct msi_map (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Fix wrong comment (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: Coding style fix, add empty line (Eli Cohen) [Orabug: 35383105]
- lib: cpu_rmap: Add irq_cpu_rmap_remove to complement irq_cpu_rmap_add (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Remove redundant pci_clear_master (Cai Huoqing) [Orabug: 35383105]
- mmc: sdhci-of-dwcmshc: properly determine max clock on Rockchip (Vasily Khoruzhick) [Orabug: 35383105]
- net/mlx5: Set out of order (ooo) by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5: Expose bits for enabling out-of-order by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5e: Update IPsec per SA packets/bytes count (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use one rule to count all IPsec Tx offloaded traffic (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Support IPsec acquire default SA (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Allow policies with reqid 0, to support IKE policy holes (Raed Salem) [Orabug: 35383105]
- xfrm: add new device offload acquire flag (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use chains for IPsec policy priority offload (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_core: Allow ignore_flow_level on TX dest (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_chains: Refactor to detach chains from tc usage (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Add support for VxLAN GBP encap/decap flows offload (Gavin Li) [Orabug: 35383105]
- ip_tunnel: Preserve pointer const in ip_tunnel_info_opts (Gavin Li) [Orabug: 35383105]
- net/mlx5e: Add helper for encap_info_equal for tunnels with options (Gavin Li) [Orabug: 35383105]
- vxlan: Expose helper vxlan_build_gbp_hdr (Gavin Li) [Orabug: 35383105]
- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Gavin Li) [Orabug: 35383105]
- net: xdp: don't call notifiers during driver init (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for egress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for ingress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: TC, Extract indr setup block checks to function (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Add more information to hairpin table dump (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add devlink hairpin queues parameters (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Move needed PTYS functions to core layer (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add XSK RQ state flag for RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Expose SQ SW state as part of SQ health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Stringify RQ SW state in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename RQ/SQ adaptive moderation state flag (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Utilize the entire fifo (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5: Implement thermal zone (Sandipan Patra) [Orabug: 35383105]
- net/mlx5: Add comment to mlx5_devlink_params_register() (Jiri Pirko) [Orabug: 35383105]
- net/mlx5: Stop waiting for PCI up if teardown was triggered (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5: remove redundant clear_bit (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: take into account device reconfiguration for xdp_features flag (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add xdp_set_features_flag utility routine (Lorenzo Bianconi) [Orabug: 35383105]
- gpio: mlxbf2: Convert to immutable irq_chip (Linus Walleij) [Orabug: 35383105]
- net/mlx4_en: Replace fake flex-array with flexible-array member (Gustavo A. R. Silva) [Orabug: 35383105]
- thermal: Use thermal_zone_device_type() accessor (Daniel Lezcano) [Orabug: 35383105]
- thermal: Don't use 'device' internal thermal zone structure field (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Use the thermal zone 'devdata' accessor in remaining drivers (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Add a thermal zone 'devdata' accessor (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Check reg_create() create for errors (Dan Carpenter) [Orabug: 35383105]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Leon Romanovsky) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers to build IGMP/MLD leave packets (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Allow list of IPs for IGMPv3/MLDv2 (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Parameterize IGMPv3/MLDv2 generation (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for checksum handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for IP address handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: Move IGMP- and MLD-related functions to lib (Petr Machata) [Orabug: 35383105]
- rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- netlink: provide an ability to set default extack message (Leon Romanovsky) [Orabug: 35383105]
- selftests: net: forwarding: lib: Drop lldpad_app_wait_set(), _del() (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Change the cache structure to an RB-tree (Michael Guralnik) [Orabug: 35383105]
- wifi: iwlwifi: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/imx: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- selftests: forwarding: Add bridge MDB test (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Rename bridge_mdb test (Ido Schimmel) [Orabug: 35383105]
- ACPI: thermal: Adjust critical.flags.valid check (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: no need to kfree NULL pointer (Li Zhijian) [Orabug: 35383105]
- selftests: forwarding: Add MAC Authentication Bypass (MAB) test cases (Hans J. Schultz) [Orabug: 35383105]
- netlink: add support for formatted extack messages (Edward Cree) [Orabug: 35383105]
- ata: ahci_imx: Fix compilation warning (Damien Le Moal) [Orabug: 35383105]
- ACPI: thermal: Drop some redundant code (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Drop redundant parens from expressions (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Use white space more consistently (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: Enable ATS support for MRs and umems (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Add support for dmabuf to devx umem (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/core: Add UVERBS_ATTR_RAW_FD (Jason Gunthorpe) [Orabug: 35383105]
- gpio: mlxbf2: Use generic_handle_irq_safe() (Sebastian Andrzej Siewior) [Orabug: 35383105]
- genirq: Provide generic_handle_domain_irq_safe(). (Sebastian Andrzej Siewior) [Orabug: 35383105]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Daisuke Matsuda) [Orabug: 35383105]
- net: dsa: don't dereference NULL extack in dsa_slave_changeupper() (Vladimir Oltean) [Orabug: 35383105]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Daisuke Matsuda) [Orabug: 35383105]
- regulator/drivers/max8976: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- Input: sun4i-ts - switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- iio/drivers/sun4i_gpadc: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- ata/drivers/ahci_imx: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/ti-soc: Switch to new of API (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Use the proper number of ports (Mark Bloch) [Orabug: 35383105]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Expose steering anchor to userspace (Mark Bloch) [Orabug: 35383105]
- RDMA/mlx5: Refactor get flow table function (Mark Bloch) [Orabug: 35383105]
- tracing/ipv4/ipv6: Use static array for name field in fib*_lookup_table event (Steven Rostedt (Google)) [Orabug: 35383105]
- selftests: forwarding: Install no_forwarding.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: Install local_termination.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftest: net: bridge mdb add/del entry to port that is down (Casper Andersson) [Orabug: 35383105]
- net: dsa: allow port_bridge_join() to override extack message (Clément Léger) [Orabug: 35383105]
- selftests: forwarding: fix missing backslash (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: Add a tunnel-based test for L3 HW stats (Petr Machata) [Orabug: 35383105]
- selftests: lib: Add a generic helper for obtaining HW stats (Petr Machata) [Orabug: 35383105]
- selftests: mlxsw: bail_on_lldpad before installing the cleanup trap (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add start_traffic_pktsize() helpers (Petr Machata) [Orabug: 35383105]
- selftests/net/forwarding: add missing tests to Makefile (Hangbin Liu) [Orabug: 35383105]
- selftests: forwarding: add helper for retrieving IPv6 link-local address of interface (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: add helpers for IP multicast group joins/leaves (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: multiple instances in tcpdump helper (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add TCPDUMP_EXTRA_FLAGS to lib.sh (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add option to run tests with stable MAC addresses (Vladimir Oltean) [Orabug: 35383105]
- gpio: Add helpers to ease the transition towards immutable irq_chip (Marc Zyngier) [Orabug: 35383105]
- gpio: Expose the gpiochip_irq_re[ql]res helpers (Marc Zyngier) [Orabug: 35383105]
- gpio: Don't fiddle with irqchips marked as immutable (Marc Zyngier) [Orabug: 35383105]
- selftests: forwarding: new test, verify host mdb entries (Joachim Wiberg) [Orabug: 35383105]
- selftests: netdevsim: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- thermal/drivers/ti-soc-thermal: Remove unused function ti_thermal_get_temp() (YueHaibing) [Orabug: 35383105]
- drivers/thermal/ti-soc-thermal: Add hwmon support (Romain Naour) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Reorder calls to pcie_relaxed_ordering_enabled() (Aharon Landau) [Orabug: 35383105]
- selftests: forwarding: tests of locked port feature (Hans Schultz) [Orabug: 35383105]
- rcu: Fix description of kvfree_rcu() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- selftests: net: bridge: Parameterize ageing timeout (Tobias Waldekranz) [Orabug: 35383105]
- page_pool: Refactor page_pool to enable fragmenting after allocation (Alexander Duyck) [Orabug: 35383105]
- RDMA/mlx5: Delete useless module.h include (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Delete get_num_static_uars function (Leon Romanovsky) [Orabug: 35383105]
- bpf: add frags support to the bpf_xdp_adjust_tail() API (Eelco Chaudron) [Orabug: 35383105]
- bpf: introduce bpf_xdp_get_buff_len helper (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add frags support to xdp_return_{buff/frame} (Lorenzo Bianconi) [Orabug: 35383105]
- asm-generic: Add missing brackets for io_stop_wc macro (Xiongfeng Wang) [Orabug: 35383105]
- selftests: lib.sh: Add PING_COUNT to allow sending configurable amount of packets (Amit Cohen) [Orabug: 35383105]
- RDMA/irdma: Use auxiliary_device driver data helpers (David E. Box) [Orabug: 35383105]
- asm-generic: introduce io_stop_wc() and add implementation for ARM64 (Xiongfeng Wang) [Orabug: 35383105]
- xdp: move the if dev statements to the first (Yajun Deng) [Orabug: 35383105]
- ACPI: Use acpi_fetch_acpi_dev() instead of acpi_bus_get_device() (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: scan: Introduce acpi_fetch_acpi_dev() (Rafael J. Wysocki) [Orabug: 35383105]
- gpio: mlxbf2: Introduce IRQ support (Asmaa Mnebhi) [Orabug: 35383105]
- selftests: lib: forwarding: allow tests to not require mz and jq (Vladimir Oltean) [Orabug: 35383105]
- ACPI: PM: Check states of power resources during initialization (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: replace snprintf() in "show" functions with sysfs_emit() (Qing Wang) [Orabug: 35383105]
- testing: selftests: forwarding.config.sample: Add tc flag (Amit Cohen) [Orabug: 35383105]
- selftests: net: mscc: ocelot: add a test for egress VLAN modification (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: rename the VLAN modification test to ingress (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: bring up the ports automatically (Vladimir Oltean) [Orabug: 35383105]
- driver core: bus: mark the struct bus_type for sysfs callbacks as constant (Greg Kroah-Hartman) [Orabug: 35383105]
- ipv6: Remove in6addr_any alternatives. (Kuniyuki Iwashima) [Orabug: 35383105]
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk (Koichiro Den) [Orabug: 35383105]
- genirq: Allow fasteoi handler to resend interrupts on concurrent handling (James Gowans) [Orabug: 35383105]
- genirq: Use BIT() for the IRQD_* state flags (Marc Zyngier) [Orabug: 35383105]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Dexuan Cui) [Orabug: 35383105]
- x86/pci/xen: populate MSI sysfs entries (Maximilian Heyne) [Orabug: 35383105]
- PCI/MSI: Remove over-zealous hardware size check in pci_msix_validate_entries() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Reinette Chatre) [Orabug: 35383105]
- genirq/msi, platform-msi: Ensure that MSI descriptors are unreferenced (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Take the per-device MSI lock before validating the control structure (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Provide missing stubs for CONFIG_PCI_MSI=n (Reinette Chatre) [Orabug: 35383105]
- genirq/msi: Free the fwnode created by msi_create_device_irq_domain() (Jason Gunthorpe) [Orabug: 35383105]
- x86/pci/xen: Fixup fallout from the PCI/MSI overhaul (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Set MSI_FLAG_PCI_MSIX support in Xen MSI domain (David Woodhouse) [Orabug: 35383105]
- gpio: tqmx86: fix uninitialized variable girq (Dongliang Mu) [Orabug: 35383105]
- pci_irq_vector() can't be used in atomic context any longer. This conflicts with the usage of this function in nic_mbx_intr_handler(). (Thomas Gleixner) [Orabug: 35383105]
- PCI: vmd: Prevent recursive locking on interrupt allocation (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Populate sysfs entry only once (Thomas Gleixner) [Orabug: 35383105]
- x86/xen: Use correct #ifdef guard for xen_initdom_restore_msi() (Arnd Bergmann) [Orabug: 35383105]
- r8169: don't use pci_irq_vector() in atomic context (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide constants for PCI/IMS support (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Enable MSI_FLAG_PCI_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide post-enable dynamic allocation interfaces for MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide prepare_desc() MSI domain op (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split MSI-X descriptor setup (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide MSI_FLAG_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc_irq_at() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Prepare_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_desc:: Msi_data (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_map (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Remove arch_create_remap_msi_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Switch to MSI base domains (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Switch to MSI parent domains (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove unused pci_dev_has_special_msi_domain() (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/vector: Provide MSI parent domain (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Add support for per device MSI[X] domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide BUS_DEVICE_PCI_MSI[X] (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split __pci_write_msi_msg() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add range checking to msi_insert_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_match_device_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_create/free_device_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Add irq_domain:: Dev for per device MSI domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Split msi_create_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add size info to struct msi_domain_info (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide data structs for per device domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_parent_ops (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rearrange MSI domain flags (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused alloc/free interfaces (Thomas Gleixner) [Orabug: 35383105]
- oc: ti: ti_sci_inta_msi: Switch to domain id aware MSI functions (Ahmed S. Darwish) [Orabug: 35383105]
- bus: fsl-mc-msi: Switch to domain id aware interfaces (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Fix MSI descriptor mutex lock for msi_first_desc() (Shin'ichiro Kawasaki) [Orabug: 35383105]
- platform-msi: Switch to the domain id aware MSI interfaces (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_alloc/free_irqs_all_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id allocation functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id based interfaces for freeing interrupts (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_add_simple_msi_descs() device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor freeing domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor allocation device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rename msi_add_msi_desc() to msi_insert_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_get_virq() device domain aware (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Make MSI descriptor iterators device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add pointers for per device irq domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move xarray into a separate struct and create an array (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Check for invalid MSI parent domain usage (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_DEVICE (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_PARENT (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Create msi_api.h (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Rename irq_domain::dev to irq_domain:: Pm_dev (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Make struct irqdomain readable (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move IRQ_DOMAIN_MSI_NOMASK_QUIRK to MSI flags (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use bullet lists in kernel-doc comments of api.c (Bagas Sanjaya) [Orabug: 35383105]
- genirq: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi) [Orabug: 35383105]
- irqchip/gic: Switch to dynamic chip name output (Marc Zyngier) [Orabug: 35383105]
- irqdomain: Let irq_domain_set_{info,hwirq_and_chip} take a const irq_chip (Marc Zyngier) [Orabug: 35383105]
- genirq: Allow the PM device to originate from irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: tpmx86: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Propagate errors from devm_request_irq() (Lad Prabhakar) [Orabug: 35383105]
- gpio: rcar: Use platform_get_irq() to get the interrupt (Lad Prabhakar) [Orabug: 35383105]
- gpio: omap: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: mt7621: Kill parent_device usage (Marc Zyngier) [Orabug: 35383105]
- irqchip/imx-intmux: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-irqc: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-intc-irqpin: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/gic: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- x86/apic: Remove X86_IRQ_ALLOC_CONTIGUOUS_VECTORS (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove msi_domain_ops:: Msi_check() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove redundant msi_check() callback (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Validate MSI-X contiguous restriction early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject MSI-X early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject multi-MSI early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X checks (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reorder functions in msi.c (Ahmed S. Darwish) [Orabug: 35383105]
- Documentation: PCI: Add reference to PCI/MSI device driver APIs (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_restore_state() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_enabled() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_get_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msix() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msix_vec_count() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_free_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_vector() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msix_range() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msi() API to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msi() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move mask and unmask helpers to msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI: Prefer 'unsigned int' over bare 'unsigned' (Krzysztof Wilczyński) [Orabug: 35383105]
- PCI/MSI: Get rid of externs in msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Get rid of PCI_MSI_IRQ_DOMAIN (Thomas Gleixner) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_EP) (Andy Shevchenko) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_HOST) (Andy Shevchenko) [Orabug: 35383105]
- PCI: brcmstb: Augment driver for MIPs SOCs (Jim Quinlan) [Orabug: 35383105]
- PCI/MSI: Let the MSI core free descriptors (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_info:: Bus_token (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Add bus token to struct msi_domain_info (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/irqdomain: Move bus token enum into a seperate header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_free_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use msi_domain_ops:: Msi_post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_alloc_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add missing kernel doc to msi_next_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove filter from msi_free_descs_free_range() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use MSI_DESC_ALL in msi_add_simple_msi_descs() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Check for MSI enabled in __pci_msix_enable() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Prevent UAF in error path (Thomas Gleixner) [Orabug: 35383105]
- irqdomain: Make of_phandle_args_to_fwspec() generally available (Marc Zyngier) [Orabug: 35383105]
- genirq/msi: Shutdown managed interrupts with unsatifiable affinities (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Correct 'can_mask' test in msi_add_msi_desc() (Josef Johansson) [Orabug: 35383105]
- PCI/MSI: Remove bogus warning in pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Unbreak pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert storage to xarray (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Simplify sysfs handling (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add abuse prevention comment to msi header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Mop up old interfaces (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert to new functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make interrupt allocation less convoluted (Thomas Gleixner) [Orabug: 35383105]
- Revert "genirq/msi: Shutdown managed interrupts with unsatifiable affinities" (Qing Huang) [Orabug: 35383105]
- platform-msi: Simplify platform device MSI code (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let core code handle MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Simplify MSI descriptor handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Remove ti_sci_inta_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Rework MSI descriptor allocation (Thomas Gleixner) [Orabug: 35383105]
- NTB/msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI: hv: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- powerpc/mpic_u3msi: Use msi_for_each-desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/fsl_msi: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pasemi/msi: Convert to msi_on_each_dec() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx/hsta: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- s390/pci: Rework MSI descriptor walk (Thomas Gleixner) [Orabug: 35383105]
- xen/pcifront: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let core code free MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_add_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Protect MSI operations (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide domain flags to allocate/free MSI descriptors automatically (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_alloc_msi_desc() and a simple allocator (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide a set of advanced MSI accessors and iterators (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc/free_irqs_descs_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add mutex for MSI list protection (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move descriptor list to struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- driver core: use NUMA_NO_NODE during device_initialize (Max Gurtovoy) [Orabug: 35383105]
- dmaengine: qcom_hidma: Cleanup MSI handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Get rid of ti_sci_inta_msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc: fsl-mc-allocator: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- mailbox: bcm-flexrm-mailbox: Rework MSI interrupt handling (Thomas Gleixner) [Orabug: 35383105]
- iommu/arm-smmu-v3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- perf/smmuv3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- dmaengine: mv_xor_v2: Get rid of msi_desc abuse (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Simplify pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_get_virq() in pci_get_vector() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide interface to retrieve Linux interrupt number (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Let core code check for contiguous entries (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide MSI_FLAG_MSIX_CONTIGUOUS (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Consolidate MSI descriptor data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Store platform private data pointer in msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Rename functions and clarify comments (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove the original sysfs interfaces (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let the core code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let the irq code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_device_populate/destroy_sysfs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Decouple MSI[-X] disable from pcim_release() (Thomas Gleixner) [Orabug: 35383105]
- device: Add device:: Msi_data pointer and struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- device: Move MSI related data into a struct (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use PCI device properties (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Use PCI device MSI property (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/XEN: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Set pci_dev::msi[x]_enabled early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move descriptor counting on allocation fail to the legacy code (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Handle PCI/MSI allocation fail in core code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_check_cap() static (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move msi_lock to struct pci_dev (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X table map handling (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out irqdomain code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out !IRQDOMAIN code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out CONFIG_PCI_MSI independent part (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move code into a separate directory (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make msix_update_entries() smarter (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Cleanup include zoo (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make arch_restore_msi_irqs() less horrible. (Thomas Gleixner) [Orabug: 35383105]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi, treewide: Use a named struct for PCI/MSI attributes (Thomas Gleixner) [Orabug: 35383105]
- MIPS: Octeon: Use arch_setup_msi_irq() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove msi_desc_to_pci_sysdata() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_write_msg() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Fixup includes (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused domain callbacks (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Guard sysfs code (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx: Complete removal of MSI support (Cédric Le Goater) [Orabug: 35383105]
- powerpc/4xx: Remove MSI support which never worked (Thomas Gleixner) [Orabug: 35383105]



ELSA-2024-12682 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12682

http://linux.oracle.com/errata/ELSA-2024-12682.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-300.163.18.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-300.163.18.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-300.163.18.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-300.163.18.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-300.163.18.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-300.163.18.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.15.0-300.163.18.el8uek.src.rpm

Related CVEs:

CVE-2024-21823
CVE-2024-44952
CVE-2024-41022
CVE-2024-42272
CVE-2024-36920
CVE-2024-36924
CVE-2024-42289
CVE-2024-42159
CVE-2024-42288
CVE-2024-42286
CVE-2024-42287
CVE-2024-35991
CVE-2024-26858
CVE-2024-36281
CVE-2024-36890
CVE-2024-26742
CVE-2023-52626
CVE-2024-38629
CVE-2024-26746
CVE-2024-26587
CVE-2023-52532
CVE-2024-36907

Description of changes:

[5.15.0-300.163.18.el8uek]
- crypto: qat - specify firmware files for 402xx (Giovanni Cabiddu) [Orabug: 37044631]

[5.15.0-300.163.17.el8uek]
- KVM/x86: Do not clear SIPI while in SMM (Boris Ostrovsky) [Orabug: 36955051]
- Revert "Fix userfaultfd_api to return EINVAL as expected" (Vijayendra Suman) [Orabug: 36992217]

[5.15.0-300.163.16.el8uek]
- Revert "bpf: Allow reads from uninit stack" (Vijayendra Suman) [Orabug: 36977604]
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: switch to use device_add_groups() (Greg Kroah-Hartman) [Orabug: 36965024]
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Add support for ACPI based probing (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Restructure sysfs group creation (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Create static func to handle platdev (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (Suma Hegde) [Orabug: 36965024]
- platform/x86/amd/hsmp: Move hsmp_test to probe (Suma Hegde) [Orabug: 36965024]
- uek-rpm/core-x86_64.list: Add amd_hsmp.ko in kernel-uek-core (Vijay Kumar) [Orabug: 36970850]
- mtd: use refcount to prevent corruption (Tomas Winkler) [Orabug: 36975228]
- mtd: core: clear out unregistered devices a bit more (Zev Weiss) [Orabug: 36975228]
- mtd: core: Drop duplicate NULL checks around nvmem_unregister() (Andy Shevchenko) [Orabug: 36975228]
- mtd: core: Fix refcount error in del_mtd_device() (Shang XiaoJing) [Orabug: 36975228]
- mips: add pte_unmap() to balance pte_offset_map() (Hugh Dickins) [Orabug: 36975237]
- selftests/vm: Fix build issue with pkey_sighandler_tests.c (Aruna Ramakrishna) [Orabug: 36976755]
- Revert "igb: free up irq resources in device shutdown path." (Yifei Liu) [Orabug: 36948889]
- Revert "igb: fix __free_irq warnings seen during module unload." (Yifei Liu) [Orabug: 36948889]
- SUNRPC: Improve accuracy of socket ENOBUFS determination (Trond Myklebust) [Orabug: 36834328]
- SUNRPC: Replace internal use of SOCKWQ_ASYNC_NOSPACE (Trond Myklebust) [Orabug: 36834328]
- uek-rpm: mips: Disable CONFIG_CRYPTO_FIPS for kdump kernel (Dave Kleikamp) [Orabug: 36935921]
- MIPS: Octeon: Add PCIe link status check (Dave Kleikamp) [Orabug: 36948261]
- fwctl/mlx5: Add INTERNAL_DEV_RES uctx capability (Avihai Horon) [Orabug: 36863219]
- uek-rpm: build the fwctl mlx5 driver on UEK (Qing Huang) [Orabug: 36466726]
- fwctl: Adapt code for UEK7 (Mikhael Goikhman) [Orabug: 36466726]
- taint: Add TAINT_FWCTL (Jason Gunthorpe) [Orabug: 36466726]
- mm/slab: make __free(kfree) accept error pointers (Dan Carpenter) [Orabug: 36466726]
- mlx5: Create an auxiliary device for fwctl_mlx5 (Saeed Mahameed) [Orabug: 36466726]
- fwctl/mlx5: Support for communicating with mlx5 fw (Saeed Mahameed) [Orabug: 36466726]
- fwctl: FWCTL_RPC to execute a Remote Procedure Call to device firmware (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: FWCTL_INFO to return basic information about the device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Basic ioctl dispatch for the character device (Jason Gunthorpe) [Orabug: 36466726]
- fwctl: Add basic structure for a class subsystem with a cdev (Jason Gunthorpe) [Orabug: 36466726]
- cleanup: Add conditional guard support (Peter Zijlstra) [Orabug: 36466726]
- cleanup: Make no_free_ptr() __must_check (Peter Zijlstra) [Orabug: 36466726]
- locking: Introduce __cleanup() based infrastructure (Peter Zijlstra) [Orabug: 36466726]
- dmaengine: ioat: Free up __cleanup() name (Peter Zijlstra) [Orabug: 36466726]
- container_of: Update header inclusions (Andy Shevchenko) [Orabug: 36466726]
- container_of: add container_of_const() that preserves const-ness of the pointer (Greg Kroah-Hartman) [Orabug: 36466726]
- linux/container_of.h: Warn about loss of constness (Sakari Ailus) [Orabug: 36466726]
- container_of: remove container_of_safe() (Greg Kroah-Hartman) [Orabug: 36466726]
- dmaengine: ioat: Fix spelling mistake "idel" -> "idle" (Colin Ian King) [Orabug: 36466726]
- preempt: Provide preempt_[dis|en]able_nested() (Thomas Gleixner) [Orabug: 36466726]
- locking: Detect includes rwlock.h outside of spinlock.h (Sebastian Andrzej Siewior) [Orabug: 36466726]
- tracepoint: Allow trace events in modules with TAINT_TEST (Alison Schofield) [Orabug: 36466726]
- panic: Taint kernel if tests are run (David Gow) [Orabug: 36466726]
- linux/container_of.h: switch to static_assert (Rasmus Villemoes) [Orabug: 36466726]
- kernel.h: split out container_of() and typeof_member() macros (Andy Shevchenko) [Orabug: 36466726]
- uek-rpm: add CONFIG_NETDEVSIM=m build flag (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: use mock PHC driver" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: mimic tc-taprio offload" (Qing Huang) [Orabug: 36836285]
- Revert "net: netdevsim: don't try to destroy PHC on VFs" (Qing Huang) [Orabug: 36836285]
- xfrm: call xfrm_dev_policy_delete when kill policy (Jianbo Liu) [Orabug: 36848687]
- xfrm: fix netdev reference count imbalance (Jianbo Liu) [Orabug: 36848687]
- xfrm: don't skip free of empty state in acquire policy (Leon Romanovsky) [Orabug: 36848687]
- xfrm: delete offloaded policy (Leon Romanovsky) [Orabug: 36848687]
- Revert "arch/arm64/boot/dts: psci support" (Joe Dobosenski) [Orabug: 36911826]
- uek-rpm: mips: Config changes for fips (Dave Kleikamp) [Orabug: 36912607]
- uek-rpm: Fix a missing closing parenthesis in spec file (Harshit Mogalapalli) [Orabug: 36899944]
- scsi: mpt3sas: Avoid possible run-time warning with long manufacturer strings (Kees Cook) [Orabug: 36892249]
- uek-rpm: Enable CONFIG_GNSS for GNSS receiver support (Harshvardhan Jha) [Orabug: 36741354]
- uek-rpm: Move ieee802154.ko out of extras, it is in core already (Harshit Mogalapalli) [Orabug: 36769995]
- tools/power/turbostat: Add initial support for GraniteRapids (Zhang Rui) [Orabug: 36812907]
- perf/x86/cstate: Add Granite Rapids support (Artem Bityutskiy) [Orabug: 36812907]
- perf/x86/intel: Add Granite Rapids (Kan Liang) [Orabug: 36812907]
- ACPI: APEI: EINJ: Add CXL error types (Tony Luck) [Orabug: 36812907]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Thomas Tai) [Orabug: 36812907]
- KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Jiaxi Chen) [Orabug: 36812907]
- ntb: intel: add GNR support for Intel PCIe gen5 NTB (Dave Jiang) [Orabug: 36812907]
- scsi: mpi3mr: Driver version update (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Prevent PCI writes from driver during PCI error recovery (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Support PCI Error Recovery callback handlers (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Correct a test in mpi3mr_sas_port_add() (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.9.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Add ioctl support for HDB (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Trigger support (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: HDB allocation and posting for hardware and firmware buffers (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Sanitise num_phys (Tomas Henzl) [Orabug: 36822033]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Debug ability improvements (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Set MPI request flags appropriately (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ranjan Kumar) [Orabug: 36822033]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Shin'ichiro Kawasaki) [Orabug: 36822033]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Justin Stitt) [Orabug: 36822033]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Use ida to manage mrioc ID (Guixin Liu) [Orabug: 36822033]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Randy Dunlap) [Orabug: 36822033]
- scsi: mpi3mr: Fix printk() format strings (Arnd Bergmann) [Orabug: 36822033]
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: Clean up block devices post controller reset (Chandrakanth patil) [Orabug: 36822033]
- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for status reply descriptor (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Add support for SAS5116 PCI IDs (Sumit Saxena) [Orabug: 36822033]
- scsi: mpi3mr: Split off bus_reset function from host_reset (Hannes Reinecke) [Orabug: 36822033]
- bnxt_en: Make PTP timestamp HWRM more silent (Breno Leitao) [Orabug: 36826374]
- bnxt_en: Fix possible crash after creating sw mqprio TCs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Make PTP TX timestamp HWRM query silent (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip nic close/open when configuring tstamp filters (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: add rx_filter_miss extended stats (Damodharam Ammepalli) [Orabug: 36826374]
- bnxt_en: Configure UDP tunnel TPA (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for VXLAN GPE (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support TX coalesced completion on 5760X chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Prevent TX timeout with a very small TX ring (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix TX ring indexing logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix trimming of P5 RX and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix wrong return value check in bnxt_close_nic() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Sreekanth Reddy) [Orabug: 36826374]
- bnxt_en: Clear resource reservation during resume (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Add 5760X (P7) PCI IDs (Michael Chan) [Orabug: 36826374]
- bnxt_en: Report the new ethtool link modes in the new firmware interface (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support force speed using the new HWRM fields (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support new firmware link parameters (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor ethtool speeds logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new RX and TPA_START completion types for P7 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RX VLAN acceleration logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add new P7 hardware interface definitions (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor RSS capability fields (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Consolidate DB offset calculation (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Define basic P7 macros (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.3.15 (Michael Chan) [Orabug: 36826374]
- bnxt_en: Update HW interface headers (Chandramohan Akula) [Orabug: 36826374]
- bnxt_en: Fix backing store V2 logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: Rename some macros for the P5 chips (Randy Schacher) [Orabug: 36826374]
- bnxt_en: Modify the NAPI logic for the new P7 chips (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify RX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Modify TX ring indexing logic. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add support for new backing store query firmware API (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add page info to struct bnxt_ctx_mem_type (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure context memory data structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Michael Chan) [Orabug: 36826374]
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Michael Chan) [Orabug: 36826374]
- bnxt_en: Optimize xmit_more TX path (Michael Chan) [Orabug: 36826374]
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add macros related to TC and TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add helper to get the number of CP rings required for TX rings (Michael Chan) [Orabug: 36826374]
- bnxt_en: Support up to 8 TX rings per MSIX (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_hwrm_set_coal() (Michael Chan) [Orabug: 36826374]
- bnxt_en: New encoding for the TX opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Refactor bnxt_tx_int() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Michael Chan) [Orabug: 36826374]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
- bnxt_en: Put the TX producer information in the TX BD opaque field (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix 2 stray ethtool -S counters (Michael Chan) [Orabug: 36826374]
- bnxt_en: extend media types to supported and autoneg modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: convert to linkmode_set_bit() API (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Refactor NRZ/PAM4 link speed related logic (Michael Chan) [Orabug: 36826374]
- bnxt_en: refactor speed independent ethtool modes (Edwin Peer) [Orabug: 36826374]
- bnxt_en: support lane configuration via ethtool (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add infrastructure to lookup ethtool link mode (Edwin Peer) [Orabug: 36826374]
- eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (Saeed Mirzamohammadi) [Orabug: 36826374]
- eth: bnxt: move and rename reset helpers (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (Menglong Dong) [Orabug: 36826374]
- bnxt_en: Link representors to PCI device (Ivan Vecera) [Orabug: 36826374]
- bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: Skip firmware fatal error recovery if chip is not accessible (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg() (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: introduce initial link state of unknown (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix invoking hwmon_notify_event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Kalesh AP) [Orabug: 36826374]
- bnxt_en: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36826374]
- eth: bnxt: fix backward compatibility with older devices (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Update VNIC resource calculation for VFs (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Event handler for Thermal event (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Use non-standard attribute to expose shutdown temperature (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Expose threshold temperatures through hwmon (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Modify the driver to use hwmon_device_register_with_info (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Move hwmon functions into a dedicated file (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Enhance hwmon temperature reporting (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Update firmware interface to 1.10.2.171 (Michael Chan) [Orabug: 36826374]
- bnxt: use the NAPI skb allocation cache (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Add tx_resets ring counter (Michael Chan) [Orabug: 36826374]
- bnxt_en: Display the ring error counters under ethtool -S (Michael Chan) [Orabug: 36826374]
- bnxt_en: Save ring error counters across reset (Michael Chan) [Orabug: 36826374]
- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Let the page pool manage the DMA mapping (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Somnath Kotur) [Orabug: 36826374]
- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix max_mtu setting for multi-buf XDP (Michael Chan) [Orabug: 36826374]
- bnxt_en: Fix page pool logic for page size >= 64K (Somnath Kotur) [Orabug: 36826374]
- bnxt: don't handle XDP in netpoll (Jakub Kicinski) [Orabug: 36826374]
- bnxt: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix warning for define in struct_group (Jakub Kicinski) [Orabug: 36826374]
- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: Use struct_group_attr() for memcpy() region (Kees Cook) [Orabug: 36826374]
- bnxt_en: Share the bar0 address with the RoCE driver (Chandramohan Akula) [Orabug: 36826374]
- RDMA/bnxt_re: Update HW interface headers (Selvin Xavier) [Orabug: 36826374]
- bnxt: Enforce PTP software freq adjustments only when in non-RTC mode (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Defer PTP initialization to after querying function caps (Pavan Chebbi) [Orabug: 36826374]
- bnxt: Change fw_cap to u64 to accommodate more capability bits (Pavan Chebbi) [Orabug: 36826374]
- bnxt_en: reset PHC frequency in free-running mode (Vadim Fedorenko) [Orabug: 36826374]
- bnxt_en: Fix the double free during device removal (Selvin Xavier) [Orabug: 36826374]
- bnxt_en: Remove runtime interrupt vector allocation (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Remove the sriov config callback (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove struct bnxt access from RoCE driver (Hongguang Gao) [Orabug: 36826374]
- bnxt_en: Use auxiliary bus calls over proprietary calls (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Use direct API instead of indirection (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Remove usage of ulp_id (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use auxiliary driver interface (Ajit Khaparde) [Orabug: 36826374]
- bnxt_en: Add auxiliary driver support (Ajit Khaparde) [Orabug: 36826374]
- RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Edwin Peer) [Orabug: 36826374]
- RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Selvin Xavier) [Orabug: 36826374]
- bnxt: Do not read past the end of test names (Kees Cook) [Orabug: 36826374]
- bnxt: report FEC block stats via standard interface (Jakub Kicinski) [Orabug: 36826374]
- bnxt_en: fix the handling of PCIE-AER (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: refactor bnxt_cancel_reservations() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: fix memory leak in bnxt_nvm_test() (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Remove duplicated include bnxt_devlink.c (Yang Li) [Orabug: 36826374]
- bnxt_en: implement callbacks for devlink selftests (vikas) [Orabug: 36826374]
- bnxt_en: fix livepatch query (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: Do not destroy health reporters during reset (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Fix devlink fw_activate (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Restore the resets_reliable flag in bnxt_open() (Kalesh AP) [Orabug: 36826374]
- bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Michael Chan) [Orabug: 36826374]
- bnxt_en: fix format specifier in live patch error message (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extend RTNL to VF check in devlink driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Wan Jiabing) [Orabug: 36826374]
- bnxt_en: Remove not used other ULP define (Leon Romanovsky) [Orabug: 36826374]
- bnxt_en: Provide stored devlink "fw" version on older firmware (Vikas Gupta) [Orabug: 36826374]
- bnxt_en: implement firmware live patching (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement dump callback for fw health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: extract coredump command line from current task (Edwin Peer) [Orabug: 36826374]
- bnxt_en: Retrieve coredump and crashdump size via FW command (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: Add compression flags information in coredump segment header (Vasundhara Volam) [Orabug: 36826374]
- bnxt_en: improve fw diagnose devlink health messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: consolidate fw devlink health reporters (Edwin Peer) [Orabug: 36826374]
- bnxt_en: remove fw_reset devlink health reporter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve error recovery information messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add enable_remote_dev_reset devlink parameter (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload fw_activate (Edwin Peer) [Orabug: 36826374]
- bnxt_en: implement devlink dev reload driver_reinit (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve firmware timeout messaging (Edwin Peer) [Orabug: 36826374]
- bnxt_en: improve VF error messages when PF is unavailable (Edwin Peer) [Orabug: 36826374]
- bnxt_en: add dynamic debug support for HWRM messages (Edwin Peer) [Orabug: 36826374]
- bnxt_en: refactor cancellation of resource reservations (Edwin Peer) [Orabug: 36826374]
- scsi: smartpqi: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36837224]
- scsi: smartpqi: Fix disable_managed_interrupts (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Bump driver version to 2.1.26-030 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix logical volume rescan race condition (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Enhance error messages (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Enhance controller offline notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Enhance shutdown notification (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Simplify lun_number assignment (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Rename pciinfo to pci_info (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Rename MACRO to clarify purpose (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add abort handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element arrays with flexible-array members (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (Azeem Shaikh) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.22-040 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to 2023 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Stop sending driver-initiated TURs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix byte aligned writew for ARM servers (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add support for RAID NCQ priority (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Validate block layer host tag (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Remove contention for raid_bypass_cnt (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix rare SAS transport memory leak (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Remove NULL pointer check (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
- scsi: smartpqi: Map full length of PCI BAR 0 (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Replace one-element array with flexible-array member (Gustavo A. R. Silva) [Orabug: 36837224]
- scsi: smartpqi: Change version to 2.1.20-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Initialize feature section info (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add controller cache flush during rmmod (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Correct device removal for multi-actuator devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Correct max LUN number (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add new controller PCI IDs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Convert to host_tagset (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update copyright to current year (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add ctrl ready timeout module parameter (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Update deleting a LUN via sysfs (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add module param to disable managed ints (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix RAID map race condition (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Stop logging spurious PQI reset failures (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for Lenovo controllers (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix PCI control linkdown system hang (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Add driver support for multi-LUN devices (Kumar Meiyappan) [Orabug: 36837224]
- scsi: smartpqi: Close write read holes (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs for ramaxel controllers (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Add controller fw version to console log (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Shorten drive visibility after removal (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix typo in comment (Julia Lawall) [Orabug: 36837224]
- scsi: smartpqi: Stop using the SCSI pointer (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix lsscsi -t SAS addresses (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix hibernate and suspend (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix BUILD_BUG_ON() statements (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix NUMA node not updated during init (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Expose SAS address for SATA drives (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Speed up RAID 10 sequential reads (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Update volume size after expansion (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Avoid drive spin-down during suspend (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Resolve delay issue with PQI_HZ value (Balsundar P) [Orabug: 36837224]
- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix a name typo and cleanup code (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Eliminate drive spin down on warm boot (Sagar Biradar) [Orabug: 36837224]
- scsi: smartpqi: Enable SATA NCQ priority in sysfs (Gilbert Wu) [Orabug: 36837224]
- scsi: smartpqi: Add PCI IDs (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Fix rmmod stack trace (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Call scsi_done() directly (Bart Van Assche) [Orabug: 36837224]
- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Add 3252-8i PCI id (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Fix duplicate device nodes for tape changers (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Fix boot failure during LUN rebuild (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Add extended report physical LUNs (Mike McGowen) [Orabug: 36837224]
- scsi: smartpqi: Avoid failing I/Os for offline devices (Mahesh Rajashekhara) [Orabug: 36837224]
- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [Orabug: 36837224]
- scsi: smartpqi: Update LUN reset handler (Kevin Barnett) [Orabug: 36837224]
- scsi: smartpqi: Capture controller reason codes (Murthy Bhat) [Orabug: 36837224]
- scsi: smartpqi: Update device removal management (Don Brace) [Orabug: 36837224]
- scsi: qla2xxx: Convert comma to semicolon (Chen Ni) [Orabug: 36842785]
- scsi: qla2xxx: Update version to 10.02.09.300-k (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (Kees Cook) [Orabug: 36842785]
- scsi: qla2xxx: Indent help text (Prasad Pandit) [Orabug: 36842785]
- scsi: qla2xxx: Drop driver owner assignment (Krzysztof Kozlowski) [Orabug: 36842785]
- scsi: qla2xxx: Use QP lock to search for bsg (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Reduce fabric scan duplicate code (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Fix optrom version displayed in FDMI (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: During vport delete send async logout explicitly (Manish Rangankar) [Orabug: 36842785]
- scsi: qla2xxx: Complete command early within lock (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: Fix flash read failure (Quinn Tran) [Orabug: 36842785]
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (Saurav Kashyap) [Orabug: 36842785]
- scsi: qla2xxx: Fix for possible memory corruption (Shreyas Deodhar) [Orabug: 36842785]
- scsi: qla2xxx: validate nvme_local_port correctly (Nilesh Javali) [Orabug: 36842785]
- scsi: qla2xxx: Unable to act on RSCN for port online (Quinn Tran) [Orabug: 36842785]
- string.h: Introduce memtostr() and memtostr_pad() (Kees Cook) [Orabug: 36842785]
- uek-rpm/ol9: Remove linux-firmware dependency from embedded kernel (Vijay Kumar) [Orabug: 36869776]
- mips/cavium-octeon: Donot disable CPU0 for Cavium Octeon (Vijay Kumar) [Orabug: 36869776]
- Octeon/ethernet: Fix Random MAC address assignment (Vijay Kumar) [Orabug: 36869776]
- Add Micron devices in the SPI device table (Vijay Kumar) [Orabug: 36869776]
- WARNING in rds_ib_dev_free (William Kucharski) [Orabug: 36877039]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Dragos Tatulea) [Orabug: 36622300]
- vdpa/mlx5: Support interrupt bypassing (Eli Cohen) [Orabug: 36622300]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Marc Zyngier) [Orabug: 36725623]
- net/ethernet/octeon: convert unsupported .adjfreq to .adjfine (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: Clean up mips64 config files (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: build kdump kernel (Dave Kleikamp) [Orabug: 36725623]
- Always define hugepage_scan_file and hugepage_vma_check (Dave Kleikamp) [Orabug: 36725623]
- KSPLICE: mips: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 36725623]
- KSPLICE: mips: signals the freezer when we're coming from the entry code. (Quentin Casasnovas) [Orabug: 36725623]
- MIPS: octeon: shared_cpu_map cacheinfo (Henry Willard) [Orabug: 36725623]
- mips64: drivers/watchdog: Add IRQF_NOBALANCING when requesting irq (Thomas Tai) [Orabug: 36725623]
- MIPS: Don't clear _PAGE_SPECIAL in _PAGE_CHG_MASK (Henry Willard) [Orabug: 36725623]
- netdev, octeon3-ethernet: increase num_packet_buffers to 4096 (Dave Kleikamp) [Orabug: 36725623]
- mips: Octeon: PCI console code was incorrectly finding the tty port (Dave Kleikamp) [Orabug: 36725623]
- mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 36725623]
- thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 36725623]
- netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 36725623]
- mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 36725623]
- MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 36725623]
- net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 36725623]
- net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 36725623]
- arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 36725623]
- MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 36725623]
- mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 36725623]
- MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 36725623]
- mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 36725623]
- MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 36725623]
- uek-rpm: mips: Enable T73 options (Dave Kleikamp) [Orabug: 36725623]
- Removing the octeon_boot header file (Anagha K J) [Orabug: 36725623]
- OCTEON watchdog to check CIU3 feature rather than CN78XX model (Anagha K J) [Orabug: 36725623]
- Change OCTEON_WDT from tristate to boolean (Anagha K J) [Orabug: 36725623]
- Add compatible string "micrel,ksz9031" for Micrel PHYs driver (Anagha K J) [Orabug: 36725623]
- Try harder to register mdio phy device (Anagha K J) [Orabug: 36725623]
- Export skb_release_head_state and check the SKB field cvm_info (Anagha K J) [Orabug: 36725623]
- Config options for builtin ethernet, OCTEON III PKI/PKO,SRIO,POW (Anagha K J) [Orabug: 36725623]
- Makefile for the Cavium network device drivers (Anagha K J) [Orabug: 36725623]
- Octeon POW Ethernet Driver (Anagha K J) [Orabug: 36725623]
- Modified and added workarounds for Octeon MII (management) port Network Driver (Anagha K J) [Orabug: 36725623]
- External interface for the Cavium Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks common ethernet nexus driver (Anagha K J) [Orabug: 36725623]
- Common Network Driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX Ethernet MAC driver (Anagha K J) [Orabug: 36725623]
- Cavium Networks BGX MAC Nexus driver (Anagha K J) [Orabug: 36725623]
- Declared function pointers for bgx port. (Anagha K J) [Orabug: 36725623]
- Cavium Networks PKI/PKO Ethernet driver (Anagha K J) [Orabug: 36725623]
- Enables output qos and set number of queues per PKO port to 8 (Anagha K J) [Orabug: 36725623]
- OCTEON ethernet transmit functions (Anagha K J) [Orabug: 36725623]
- Setup SPI network device operations (Anagha K J) [Orabug: 36725623]
- Implements SGMII network device operations (Anagha K J) [Orabug: 36725623]
- Octeon ethernet receiver initialization, interrupt handler, SSO initialization (Anagha K J) [Orabug: 36725623]
- Implements RGMII interface operations (Anagha K J) [Orabug: 36725623]
- Implements NAPI poll function (Anagha K J) [Orabug: 36725623]
- Functions for allocating,releasing and filling FPA pool. (Anagha K J) [Orabug: 36725623]
- Cavium Octeon ethernet tool operations (Anagha K J) [Orabug: 36725623]
- Add a few defines to control the operation of ethernet driver (Anagha K J) [Orabug: 36725623]
- Implements Cavium Networks Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
- In cvm_mmc_interrupt, exit if the interrupt has been previously handled (Anagha K J) [Orabug: 36725623]
- OCTEON gpio fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC PC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC LMC fixes (Anagha K J) [Orabug: 36725623]
- OCTEON EDAC L2 fixes (Anagha K J) [Orabug: 36725623]
- Add OCTEON hotplug attributes to cpu_root_attrs (Anagha K J) [Orabug: 36725623]
- Replaced BUG_ON with WARN_ON macro (Anagha K J) [Orabug: 36725623]
- Add SATA PMP quirk (Anagha K J) [Orabug: 36725623]
- Documentation on Cortina CS4321 dual RXAIU/quad XAUI 10G Ethernet PHYs (Anagha K J) [Orabug: 36725623]
- OCTEON MSI enhancements (Anagha K J) [Orabug: 36725623]
- OCTEON TLB handling (Anagha K J) [Orabug: 36725623]
- Replace flush_icache_all with local_flush_icache_all in the get new mmu context (Anagha K J) [Orabug: 36725623]
- Declares local_flush_icache_all function pointer and exports it. (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/vmlinux.lds.S based on PHYSADDR (Anagha K J) [Orabug: 36725623]
- mips: improve unaligned pointer handling (Anagha K J) [Orabug: 36725623]
- Functions for plugging/unplugging the CPU (Anagha K J) [Orabug: 36725623]
- Kernel config updates for Octeon SOC (Anagha K J) [Orabug: 36725623]
- Added header file for the hotplug APIs (Anagha K J) [Orabug: 36725623]
- Changes the DEFINE_PER_CPU variable scope from static to global scope (Anagha K J) [Orabug: 36725623]
- Modify the set/get functions for ptrace watch registers and arch_ptrace functions (Anagha K J) [Orabug: 36725623]
- Updates to arch/mips/kernel/octeon_switch.S (Anagha K J) [Orabug: 36725623]
- Octeon support for arch/mips/kernel/genex.S (Anagha K J) [Orabug: 36725623]
- ftrace: add in_kernel_space function to use in place of core_kernel_text (Anagha K J) [Orabug: 36725623]
- Crash dump improvements (Anagha K J) [Orabug: 36725623]
- Add octeon_irq_core_inhibit_bit fucntion (Anagha K J) [Orabug: 36725623]
- Device specific IOCTL interface for the Cavium Octeon ethernet driver. (Anagha K J) [Orabug: 36725623]
- Interface to Octeon boot structure (Anagha K J) [Orabug: 36725623]
- Return UCTL USB registers address based on the Octeon model (Anagha K J) [Orabug: 36725623]
- Add Octeon stxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon srxx control and status registers (Anagha K J) [Orabug: 36725623]
- Add Octeon spxx control and status registers (Anagha K J) [Orabug: 36725623]
- Spinlock improvements (Anagha K J) [Orabug: 36725623]
- Added comments and CSR definitions Octeon led for multiple SOCs (Anagha K J) [Orabug: 36725623]
- Added L2 Tag ECC SEC/DED Errors and Interrupt Enable register. (Anagha K J) [Orabug: 36725623]
- Add Octeon iob CSR definitions (Anagha K J) [Orabug: 36725623]
- Removed cvmx_bootinfo structure (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING in cvmx-asxx-defs.h (Anagha K J) [Orabug: 36725623]
- Modified the physical address of CKSEGx / XKPHYS address (Anagha K J) [Orabug: 36725623]
- Added IPI handler functions and modified other smp functions (Anagha K J) [Orabug: 36725623]
- Defined and exported dump_send_ipi function if CONFIG_KEXEC is defined. (Anagha K J) [Orabug: 36725623]
- Changed the Platform file based on the CAVIUM_OCTEON_SOC configuration. (Anagha K J) [Orabug: 36725623]
- oct_ilm enhancements (Anagha K J) [Orabug: 36725623]
- Module for injecting errors. (Anagha K J) [Orabug: 36725623]
- Modified the Makefile to compile octeon specific code changes. (Anagha K J) [Orabug: 36725623]
- Octeon ehnancement to kernel config (Anagha K J) [Orabug: 36725623]
- mips: Improve exception handling (Anagha K J) [Orabug: 36725623]
- OCTEON3 cache error handling (Anagha K J) [Orabug: 36725623]
- Add instructions for insn_zcb,insn_zcbt opcodes (Anagha K J) [Orabug: 36725623]
- Add octeon-cpu.o and $(PHYS_LOAD_ADDRESS) to Makefile (Anagha K J) [Orabug: 36725623]
- Initialized cnmips cu2 setup (Anagha K J) [Orabug: 36725623]
- Implement octeon_i2c_cvmx2i2c, modify hardware re-initialization of i2c. (Anagha K J) [Orabug: 36725623]
- Updates for Octeon error handling (Anagha K J) [Orabug: 36725623]
- Performace counter access code updates for Octeon (Anagha K J) [Orabug: 36725623]
- T73 support in arch/mips/mm/page.c (Anagha K J) [Orabug: 36725623]
- Modified the Octeon PCIe controllers functions. (Anagha K J) [Orabug: 36725623]
- Driver for the Octeon III Free Pool Unit (Anagha K J) [Orabug: 36725623]
- /proc interface to PCIe reset (Anagha K J) [Orabug: 36725623]
- Interface for controlling power throttling on OCTEON II based platforms (Anagha K J) [Orabug: 36725623]
- Modified the CSR type definitions for Octeon lmcx (Anagha K J) [Orabug: 36725623]
- /proc interface to the Octeon Performance Counters (Anagha K J) [Orabug: 36725623]
- Implement PCI console (Anagha K J) [Orabug: 36725623]
- Functions for accessing /proc/octeon_info file (Anagha K J) [Orabug: 36725623]
- Constructing, adding and removing octeon_hw_status_roots, their trees and nodes. (Anagha K J) [Orabug: 36725623]
- Set the output of the gpio pin of the corresponding octeon model (Anagha K J) [Orabug: 36725623]
- Add CVMX_ENABLE_CSR_ADDRESS_CHECKING flag to check if the CSR is valid (Anagha K J) [Orabug: 36725623]
- Enable,clear and disable interrupt on different cores. (Anagha K J) [Orabug: 36725623]
- Platform driver for Octeon SOC. (Anagha K J) [Orabug: 36725623]
- Workarounds for initializing the bootmem allocator and setting up initrd related data (Anagha K J) [Orabug: 36725623]
- Updates to various mips header files (Anagha K J) [Orabug: 36725623]
- Module to support operations on core such as TLB config. (Anagha K J) [Orabug: 36725623]
- Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING for Octeon pescx and pexp (Anagha K J) [Orabug: 36725623]
- CSR definitions for different SOCS for Octeon npei and Octeon npi. (Anagha K J) [Orabug: 36725623]
- Utility functions for endian swapping (Anagha K J) [Orabug: 36725623]
- Octeon pcie endpoint and VF configuration and status register definitions (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon dtx (Anagha K J) [Orabug: 36725623]
- Configuration and status register type definitions for Octeon xcv (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon lbk (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsxx-defs.h (Anagha K J) [Orabug: 36725623]
- Updates to cvmx-pcsx-defs.h (Anagha K J) [Orabug: 36725623]
- Interface to the SMI/MDIO hardware (Anagha K J) [Orabug: 36725623]
- Octeon smix and Octeon spemx Configuration and status register definitions. (Anagha K J) [Orabug: 36725623]
- Functions for skipping, exporting and importing the app configuration (Anagha K J) [Orabug: 36725623]
- Updates to octeon.h (Anagha K J) [Orabug: 36725623]
- Octeon rst CSR definitions (Anagha K J) [Orabug: 36725623]
- Modified functions for reading and writing processor local scratch memory (Anagha K J) [Orabug: 36725623]
- CSRs for interrupts for Octeon ciu,ciu2,ciu3 in different Octeon SOCs (Anagha K J) [Orabug: 36725623]
- Comments and CSRs for different SOCs for octeon pci and pciercx. (Anagha K J) [Orabug: 36725623]
- Defined the Octeon pemx CSR for different SOCs. (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon gserx. (Anagha K J) [Orabug: 36725623]
- Check if CVMX_DBG_DATA is supported and modify the Debug Data Register. (Anagha K J) [Orabug: 36725623]
- CSR definitions for Octeon sriox (Anagha K J) [Orabug: 36725623]
- Octeon sriomaintx control and status register definitions (Anagha K J) [Orabug: 36725623]
- Functions for AGL (RGMII) common initialization, configuration (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon bgxx (Anagha K J) [Orabug: 36725623]
- Provides atomic operations (Anagha K J) [Orabug: 36725623]
- Configuration and status register (CSR) type definitions for Octeon sso (Anagha K J) [Orabug: 36725623]
- Added comments and workarounds for the arch setup (Anagha K J) [Orabug: 36725623]
- Modified and added new structures for hardware scheduling unit (Anagha K J) [Orabug: 36725623]
- Added Interface to the hardware Fetch and Add Unit (Anagha K J) [Orabug: 36725623]
- Interface to the hardware Packet Output unit. (Anagha K J) [Orabug: 36725623]
- Octeon l2d Configuration and status register (CSR) type definitions (Anagha K J) [Orabug: 36725623]
- Add pki buffer pointer union (Anagha K J) [Orabug: 36725623]
- New functions for hardware Packet Input Processing unit interface (Anagha K J) [Orabug: 36725623]
- Add interface to the GMX hardware and SOC CSR definitions for Octeon gmxx (Anagha K J) [Orabug: 36725623]
- Update the WQE Error levels, error codes and data structure (Anagha K J) [Orabug: 36725623]
- Helper functions for FPA setup (Anagha K J) [Orabug: 36725623]
- CSR type definitions for Octeon tim and Octeon uahcx (Anagha K J) [Orabug: 36725623]
- Added Octeon rnm CSR definitions for more SOCs. (Anagha K J) [Orabug: 36725623]
- Modified CSR type definitions for Octeon (Anagha K J) [Orabug: 36725623]
- Header file for simple executive application initialization. (Anagha K J) [Orabug: 36725623]
- Implemented fast access to the thread pointer from userspace (Anagha K J) [Orabug: 36725623]
- Definitions for enumerations used with Octeon CSRs (Anagha K J) [Orabug: 36725623]
- Module to support operations on bitmap of cores. (Anagha K J) [Orabug: 36725623]
- Added more ASM primitives definitions for the executive (Anagha K J) [Orabug: 36725623]
- Updates to octeon header files (Anagha K J) [Orabug: 36725623]
- Updates to mips header files (Anagha K J) [Orabug: 36725623]
- Funtions to get core number, processor ID, node number (Anagha K J) [Orabug: 36725623]
- Modified the cflags based on the config options enabled (Anagha K J) [Orabug: 36725623]
- Added different Octeon model IDs and macros to compare them. (Anagha K J) [Orabug: 36725623]
- Modified functions for working with different Octeon models. (Anagha K J) [Orabug: 36725623]
- Added and modified checks for different Octeon features. (Anagha K J) [Orabug: 36725623]
- Update Makefile for cavium specific drivers (Anagha K J) [Orabug: 36725623]
- Added interface to the TWSI / I2C bus (Anagha K J) [Orabug: 36725623]
- Provide system/board/application information obtained by the bootloader (Anagha K J) [Orabug: 36725623]
- Functions for reserving and releasing SSO resources (Anagha K J) [Orabug: 36725623]
- Interface to SRIO (Anagha K J) [Orabug: 36725623]
- Support library for the SPI4000 card (Anagha K J) [Orabug: 36725623]
- Functions for reserving a memory range (Anagha K J) [Orabug: 36725623]
- File contains the QLM JTAG structure for different SOCs (Anagha K J) [Orabug: 36725623]
- Added helper utilities for qlm. (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO internal ports (Anagha K J) [Orabug: 36725623]
- Workarounds for Octeon PKO (Anagha K J) [Orabug: 36725623]
- Allocate and initialize PKO resources. (Anagha K J) [Orabug: 36725623]
- Registering ,mapping channels and queue scheduling in PKO3 (Anagha K J) [Orabug: 36725623]
- Initialization and configuration of PKO3 (Anagha K J) [Orabug: 36725623]
- Adding CSR type definitions for Octeon pki (Anagha K J) [Orabug: 36725623]
- Adding PKI support (Anagha K J) [Orabug: 36725623]
- Added interface to PCIe as a host(RC) or target(EP) (Anagha K J) [Orabug: 36725623]
- Added support library for the OSM. (Anagha K J) [Orabug: 36725623]
- Add interface to the On Chip Logic Analyzer (OCLA) (Anagha K J) [Orabug: 36725623]
- Support library for the LAP interface (Anagha K J) [Orabug: 36725623]
- Level 2 Cache (L2C) control, measurement and debugging facilities (Anagha K J) [Orabug: 36725623]
- IPD support (Anagha K J) [Orabug: 36725623]
- Remove cvmx-interrupt-decodes.c and cvmx-interrupt-rsl.c (Anagha K J) [Orabug: 36725623]
- Added Support library for the ILK interface. (Anagha K J) [Orabug: 36725623]
- Configure the ILA-LA interface and CSR definitions for ILA interface (Anagha K J) [Orabug: 36725623]
- XAUI initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Map interface numbers to IPD ports (Anagha K J) [Orabug: 36725623]
- SRIO initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Modify the cvmx spi enumerate function (Anagha K J) [Orabug: 36725623]
- Modify SGMII initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workarounds for RGMII/GMII/MII (Anagha K J) [Orabug: 36725623]
- Helper functions for PKO and PKOv3 (Anagha K J) [Orabug: 36725623]
- Helper functions for PKI (Anagha K J) [Orabug: 36725623]
- Workaround for probing and enabling NPI interface for different SOCs (Anagha K J) [Orabug: 36725623]
- Make loop interface probing dependent on octeon model (Anagha K J) [Orabug: 36725623]
- QLM JTAG improvements (Anagha K J) [Orabug: 36725623]
- Added helper functions for IPD (Anagha K J) [Orabug: 36725623]
- ILK initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Workaround for errata PKI-100 (Anagha K J) [Orabug: 36725623]
- Helper Functions for the Configuration Framework (Anagha K J) [Orabug: 36725623]
- Add more helper functions for common complicated tasks (Anagha K J) [Orabug: 36725623]
- Add helper functions (Anagha K J) [Orabug: 36725623]
- AGL (RGMII) initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
- Adding APIs for global resources (Anagha K J) [Orabug: 36725623]
- Modified the interface to the hardware Free Pool Allocator (Anagha K J) [Orabug: 36725623]
- Workarounds for managing command queues used for various hardware blocks. (Anagha K J) [Orabug: 36725623]
- Interface to Core, IO and DDR Clock (Anagha K J) [Orabug: 36725623]
- Add macros for bootmem (Anagha K J) [Orabug: 36725623]
- Functions to configure the BGX MAC (Anagha K J) [Orabug: 36725623]
- Functions for importing/exporting app configurations (Anagha K J) [Orabug: 36725623]
- RGMII support (Anagha K J) [Orabug: 36725623]
- Add additional checks for cpu type in plat_swiotlb_setup (Anagha K J) [Orabug: 36725623]
- Implemented Octeon PTP clock (Anagha K J) [Orabug: 36725623]
- Clean up clocksource code (Anagha K J) [Orabug: 36725623]
- Replace octeon_has_crypto() with octeon_has_feature() (Anagha K J) [Orabug: 36725623]
- Remove arch/mips/cavium-octeon/cpu.c (Anagha K J) [Orabug: 36725623]
- Add syscall to for timer events (Anagha K J) [Orabug: 36725623]
- Remove Cavium Networks Octeon ethernet driver files from drivers/staging/octeon (Anagha K J) [Orabug: 36725623]
- Removed building of octeon in Makefile (Anagha K J) [Orabug: 36725623]
- Removed "drivers/staging/octeon/Kconfig" source (Anagha K J) [Orabug: 36725623]
- uek-rpm: Build mips embedded kernel for ol9 (Dave Kleikamp) [Orabug: 36725623]
- include/uapi: Hide kabi magic from user space (Dave Kleikamp) [Orabug: 36725623]
- kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 36725623]
- Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 36725623]
- mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 36725623]
- mips: add PROT_RESERVED (Dave Kleikamp) [Orabug: 36725623]
- mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 36725623]
- dmaengine: idxd: add a write() method for applications to submit work (Nikhil Rao) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: add a new security check to deal with a hardware erratum (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: constify the struct device_type usage (Ricardo B. Marliere) [Orabug: 36747435]
- dmaengine: idxd: Ensure safe user copy of completion record (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Add support for device/wq defaults (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add callback support for iaa crypto (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Add wq private data accessors (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export wq resource management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Export descriptor management functions (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Tom Zanussi) [Orabug: 36747435]
- dmaengine: idxd: add external module driver support for dsa_bus_type (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix incorrect descriptions for GRPCFG register (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: Protect int_handle field in hw descriptor (Guanjun) [Orabug: 36747435]
- dmaengine: idxd: add wq driver name support for accel-config user tool (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rate limit printk in misc interrupt thread (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Fix issues with PRS disable sysfs knob (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Allow ATS disable update only for configurable devices (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Remove unused declarations (Yue Haibing) [Orabug: 36747435]
- dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Simplify WQ attribute visibility checks (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: No need to clear memory after a dma_alloc_coherent() call (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: Modify ABI documentation for attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
- dmaengine: idxd: Fix passing freed memory in idxd_cdev_open() (Harshit Mogalapalli) [Orabug: 36747435]
- dmaengine: idxd: Add enable/disable device IOPF feature (Lu Baolu) [Orabug: 36747435]
- dmaengine: idxd: add per wq PRS disable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add pid to exported sysfs attribute for opened file (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose fault counters to sysfs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add a device to represent the file opened (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per file user counters for completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process batch descriptor completion record faults (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add descs_completed field for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: process user page faults for completion record (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add idxd_copy_cr() to copy user completion record during page fault handling (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: create kmem cache for event log fault items (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add per DSA wq workqueue for processing cr faults (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: add debugfs for event log dump (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add interrupt handling for event log (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: setup event log configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add event log size sysfs attribute (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make misc interrupt one shot (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: expose IAA CAP register via sysfs knob (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: reformat swerror output to standard Linux bitmap output (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for translation fetch operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for DIX generate operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Add descriptor definitions for 16 bytes of pattern in memory fill operation (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: use const struct bus_type * (Greg Kroah-Hartman) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary aer.h include (Bjorn Helgaas) [Orabug: 36747435]
- dmaengine: idxd: Fix default allowed read buffers value in group (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Prevent use after free on completion memory (Reinette Chatre) [Orabug: 36747435]
- dmaengine: idxd: Remove the unused function set_completion_address() (Jiapeng Chong) [Orabug: 36747435]
- dmaengine: idxd: Remove linux/msi.h include (Thomas Gleixner) [Orabug: 36747435]
- dmaengine: idxd: fix RO device state error after been disabled/reset (Fengqian Gao) [Orabug: 36747435]
- dmaengine: idxd: Fix max batch size for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make read buffer sysfs attributes invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Make max batch size attributes in sysfs invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
- dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent batch descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add configuration for concurrent work descriptor processing (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add WQ operation cap restriction support (Dave Jiang) [Orabug: 36747435]
- dmanegine: idxd: reformat opcap output to match bitmap_parse() input (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: convert ats_dis to a wq flag (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unused struct idxd_fault (Yuan Can) [Orabug: 36747435]
- dmaengine: idxd: track enabled workqueues in bitmap (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Set wq state to disabled in idxd_wq_disable_cleanup() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: avoid deadlock in process_misc_interrupts() (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: Correct IAX operation code names (Fenghua Yu) [Orabug: 36747435]
- dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [Orabug: 36747435]
- dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Minghao Chi) [Orabug: 36747435]
- dmaengine: idxd: skip irq free when wq type is not kernel (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: free irq before wq type is reset (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix lockdep warning on device driver removal (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Separate user and kernel pasid enabling (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: refactor wq driver enable/disable operations (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move wq irq enabling to after device enable (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix retry value to be constant for duration of function call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: match type for retries var in idxd_enqcmds() (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set max_xfer and max_batch for RO device (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: update IAA definitions for user header (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove trailing white space on input str for wq name (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: don't load pasid config until needed (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Remove useless DMA-32 fallback configuration (Christophe JAILLET) [Orabug: 36747435]
- dmaengine: idxd: deprecate token sysfs attributes for read buffers (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: change MSIX allocation based on per wq activation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: fix descriptor flushing locking (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: embed irq_entry in idxd_wq struct (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add knob for enqcmds retries (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: set defaults for wq configs (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle interrupt handle revoked event (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: handle invalid interrupt handle descriptors (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: create locked version of idxd_quiesce() call (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: add helper for per interrupt handle drain (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: move interrupt handle assignment (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: int handle management refactoring (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: rework descriptor free path on failure (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: cleanup completion record allocation (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: Use list_move_tail instead of list_del/list_add_tail (Bixuan Cui) [Orabug: 36747435]
- dmaengine: idxd: remove kernel wq type set when load configuration (Dave Jiang) [Orabug: 36747435]
- dmaengine: idxd: remove gen cap field per spec 1.2 update (Dave Jiang) [Orabug: 36747435]
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.2 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add support for 32 byte CDBs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.1 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define types in a union for generic void *context3 ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary log message in queuecommand path (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Muhammad Usama Anjum) [Orabug: 36816944]
- scsi: lpfc: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.4.0.0 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.4.0.0 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change nlp state statistic counters into atomic_t (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move handling of reset congestion statistics events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix failure to delete vports when discovery is in progress (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove D_ID swap log message from trace event logger (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.17 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Change VMID driver load time parameters to read only (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Ilpo Järvinen) [Orabug: 36816944]
- PCI: Add PCI_HEADER_TYPE_MFD definition (Ilpo Järvinen) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.16 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.16 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Enhance driver logging for selected discovery events (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor and clean up mailbox command memory free (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Correct maximum PCI function value for RAS fw logging (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.15 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Validate ELS LS_ACC completion payload (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (Andy Shevchenko) [Orabug: 36816944]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Copyright updates for 14.2.0.14 patches (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Update lpfc version to 14.2.0.14 (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Refactor cpu affinity assignment paths (Justin Tee) [Orabug: 36816944]
- cpumask: fix incorrect cpumask scanning result checks (Linus Torvalds) [Orabug: 36816944]
- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Simplify fcp_abort transport callback log message (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (Justin Tee) [Orabug: 36816944]
- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (Tuo Li) [Orabug: 36816944]
- scsi: lpfc: Fix lpfc_name struct packing (Arnd Bergmann) [Orabug: 36816944]
- scsi: lpfc: Avoid -Wstringop-overflow warning (Gustavo A. R. Silva) [Orabug: 36816944]
- net: mana: Add support for page sizes other than 4KB on ARM64 (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the extra HZ in mana_hwc_send_request (Souradeep Chakrabarti) [Orabug: 36821477]
- net: mana: Enable MANA driver on ARM64 with 4K page size (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Annotate struct hwc_dma_buf with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Annotate struct mana_rxq with __counted_by (Kees Cook) [Orabug: 36821477]
- net: mana: Avoid open coded arithmetic (Erick Archer) [Orabug: 36821477]
- net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (Erick Archer) [Orabug: 36821477]
- net: mana: Fix Rx DMA datasize and skb_over_panic (Haiyang Zhang) [Orabug: 36821477]
- net: mana: add msix index sharing between EQs (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix spelling mistake "enforecement" -> "enforcement" (Colin Ian King) [Orabug: 36821477]
- net :mana :Add remaining GDMA stats for MANA to ethtool (Shradha Gupta) [Orabug: 36821477]
- net: mana: Use xdp_set_features_flag instead of direct assignment (Konstantin Taranov) [Orabug: 36821477]
- net: mana: Fix oversized sge0 for GSO packets (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix the tso_bytes calculation (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Fix TX CQE error handling (Haiyang Zhang) [Orabug: 36821477]
- net: mana: Add gdma stats to ethtool output for mana (Shradha Gupta) [Orabug: 36821477]
- net: mana: Configure hwc timeout from hardware (Souradeep Chakrabarti) [Orabug: 36821477]
- uek-rpm/config-x86_64: Add the IAA CRYPTO DEV to config (Jack Vogel) [Orabug: 36822729]
- crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Tom Zanussi) [Orabug: 36822729]
- crypto: iaa - Add IAA Compression Accelerator Documentation (Tom Zanussi) [Orabug: 36822729]
- tools/objtool: Check for use of the ENQCMD instruction in the kernel (Fenghua Yu) [Orabug: 36822729]
- x86/cpufeatures: Re-enable ENQCMD (Fenghua Yu) [Orabug: 36822729]
- uek-rpm/config-x86_64: Enable IDXD SVM config (Jack Vogel) [Orabug: 36822729]
- scsi: mpt3sas: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36826103]
- scsi: mpt3sas: Update driver version to 48.100.00.00 (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Reload SBR without rebooting HBA (Ranjan Kumar) [Orabug: 36826103]
- scsi: mpt3sas: Suppress a warning in debug kernel (Tomas Henzl) [Orabug: 36826103]
- scsi: mpt3sas: Replace dynamic allocations with local variables (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Replace a dynamic allocation with a local variable (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix typo of "TRIGGER" (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Fix an outdated comment (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use struct_size() for struct size calculations (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor[] a flexible array (James Seo) [Orabug: 36826103]
- scsi: mpt3sas: Use flexible arrays when obviously possible (James Seo) [Orabug: 36826103]
- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Chandrakanth patil) [Orabug: 36807009]
- scsi: megaraid_sas: Call scsi_done() directly (Bart Van Assche) [Orabug: 36807009]
- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Kees Cook) [Orabug: 36807009]
- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Jialin Zhang) [Orabug: 36807009]
- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Chandrakanth patil) [Orabug: 36807009]
- uek-rpm: build embedded2 kernel (Joe Dobosenski) [Orabug: 36721455]
- uek-rpm: pensando: create uek7 config file for elba (Joe Dobosenski) [Orabug: 36721455]
- arm64: pensando: Suppress tree-loop-distribute-patterns optimization (Henry Willard) [Orabug: 36721455]
- Pensando: kexec: support kexec on elba (Joe Dobosenski) [Orabug: 34091165] [Orabug: 36721455]
- net/ethernet/pensando: Add out-of-tree network drivers (Joe Dobosenski) [Orabug: 36721455]
- drivers/soc/pensando: kpcimgr driver. (Joe Dobosenski) [Orabug: 36721455]
- arm64/configs: Add CONFIG_IP6_NF_IPTABLES for elba (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: penfw driver (David Clear) [Orabug: 36721455]
- arch/arm64/boot/dts: psci support (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: boot_count to sysfs for kdump.log (David Clear) [Orabug: 36721455]
- drivers/soc/pensando sbus driver (David Clear) [Orabug: 36721455]
- dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 36721455]
- soc/pensando: pcie driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 36721455]
- drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 36721455]
- drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 36721455]
- Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 36721455]
- drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 36721455]
- drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 36721455]
- dts/pensnado: Elba flash partitions (David Clear) [Orabug: 36721455]
- drivers/reset: Add emmc hardware reset (David Clear) [Orabug: 36721455]
- arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 36721455]
- drivers/mtd/spi-nor: Winbond w25q02nw flash support. (David Clear) [Orabug: 36721455]
- spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 36721455]
- drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 36721455]
- drivers/spi/spi-cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 36721455]
- arm64/traps: Call platform handler for do_serror (David Clear) [Orabug: 36721455]
- i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 36721455]
- i2c-designware: Support stuck SDA line recovery. (David Clear) [Orabug: 36721455]
- drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 36721455]
- hwmon/pmbus: Add support for the TI TPS53659 (David Clear) [Orabug: 36721455]
- uek-rpm: Run olddefconfig for UEK7 update 3 (Harshit Mogalapalli) [Orabug: 36633514]
- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: Fix fw reporter diagnose output (Aya Levin) [Orabug: 36680931]
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (Saeed Mahameed) [Orabug: 36680931]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Tariq Toukan) [Orabug: 36680931]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Fix error codes in alloc_branch_attr() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Dan Carpenter) [Orabug: 36680931]
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Vlad Buslov) [Orabug: 36680931]
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size (Carolina Jubran) [Orabug: 36680931]
- net/mlx5e: Decrease num_block_tc when unblock tc offload (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36680931]
- net/mlx5e: fix double free of encap_header (Vlad Buslov) [Orabug: 36680931]
- net/mlx5: Fix a NULL vs IS_ERR() check (Dan Carpenter) [Orabug: 36680931]
- net/mlx5e: Check netdev pointer before checking its net ns (Gavin Li) [Orabug: 36680931]
- net/mlx5e: TC, Don't offload post action rule if not supported (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5e: Disable IPsec offload support if not FW steering (Chris Mi) [Orabug: 36680931]
- net/mlx5e: Check the number of elements before walk TC rhashtable (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Reduce eswitch mode_lock protection context (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Add IPsec and ASO syndromes check in HW (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Remove exposure of IPsec RX flow steering struct (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Honor user choice of IPsec replay window size (Leon Romanovsky) [Orabug: 36680931]
- netdevsim: Don't accept device bound programs (Stanislav Fomichev) [Orabug: 36680931]
- net/mlx5: Increase size of irq name buffer (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Rahul Rameshbabu) [Orabug: 36680931]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Itamar Gozlan) [Orabug: 36680931]
- IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (George Kennedy) [Orabug: 36680931]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jakub Kicinski) [Orabug: 36680931]
- netdevsim: Block until all devices are released (Ido Schimmel) [Orabug: 36680931]
- net/mlx5: fix uninit value use (Przemek Kitszel) [Orabug: 36680931]
- RDMA/mlx5: Change the key being sent for MPV device affiliation (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: spectrum: Set SW LAG mode on Spectrum>1 (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum: Allocate LAG table when in SW LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_pgt: Generalize PGT allocation (Petr Machata) [Orabug: 36680931]
- mlxsw: spectrum_fid: Allocate PGT for the whole FID family in one go (Petr Machata) [Orabug: 36680931]
- mlxsw: pci: Permit toggling LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: core, pci: Add plumbing related to LAG mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add QUERY_FW.lag_mode_support (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Add CONFIG_PROFILE.{set_, }lag_mode (Petr Machata) [Orabug: 36680931]
- mlxsw: cmd: Fix omissions in CONFIG_PROFILE field names in comments (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Add SGCR.lag_lookup_pgt_base (Petr Machata) [Orabug: 36680931]
- mlxsw: reg: Drop SGCR.llb (Petr Machata) [Orabug: 36680931]
- net/mlx5: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- mlxsw: core: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- net/mlx5e: Allow IPsec soft/hard limits in bytes (Leon Romanovsky) [Orabug: 36680931]
- net/mlx5e: Increase max supported channels number to 256 (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Preparations for supporting larger number of channels (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Adham Faris) [Orabug: 36680931]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Yu Liao) [Orabug: 36680931]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Jinjie Ruan) [Orabug: 36680931]
- net/mlx5: fix config name in Kconfig parameter documentation (Lukas Bulwahn) [Orabug: 36680931]
- net/mlx5: Remove unused declaration (Yue Haibing) [Orabug: 36680931]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Shay Drory) [Orabug: 36680931]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Shay Drory) [Orabug: 36680931]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Shay Drory) [Orabug: 36680931]
- net/mlx5: Redesign SF active work to remove table_lock (Wei Zhang) [Orabug: 36680931]
- net/mlx5: Parallelize vhca event handling (Wei Zhang) [Orabug: 36680931]
- net/mlx4_core: replace deprecated strncpy with strscpy (Justin Stitt) [Orabug: 36680931]
- mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ido Schimmel) [Orabug: 36680931]
- mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- mlxsw: core_thermal: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
- platform: mellanox: Fix misspelling error in routine name (Vadim Pasternak) [Orabug: 36680931]
- platform: mellanox: Rename some init()/exit() functions for consistent naming (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Save chosen elements per block (Amit Cohen) [Orabug: 36680931]
- mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Amit Cohen) [Orabug: 36680931]
- mlxsw: Mark high entropy key blocks (Amit Cohen) [Orabug: 36680931]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Nathan Chancellor) [Orabug: 36680931]
- mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: core: Annotate struct mlxsw_env with __counted_by (Kees Cook) [Orabug: 36680931]
- mlxsw: Annotate struct mlxsw_linecards with __counted_by (Kees Cook) [Orabug: 36680931]
- IB/hfi1: Annotate struct tid_rb_node with __counted_by (Kees Cook) [Orabug: 36680931]
- net/mlx5: Handle IPsec steering upon master unbind/bind (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add create alias flow table function to ipsec roce (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Implement alias object allow and create functions (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Add alias flow table bits (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Store devcom pointer inside IPsec RoCE (Patrisious Haddad) [Orabug: 36680931]
- net/mlx5: Register mlx5e priv to devcom in MPV mode (Patrisious Haddad) [Orabug: 36680931]
- RDMA/mlx5: Send events from IB driver about device affiliation state (Patrisious Haddad) [Orabug: 36680931]
- mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Vadim Pasternak) [Orabug: 36680931]
- mlxsw: reg: Limit MTBR register payload to a single data record (Vadim Pasternak) [Orabug: 36680931]
- platform/x86: mlx-platform: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxreg-hotplug: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- RDMA/ipoib: Add support for XDR speed in ethtool (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Add support for 800G_8X lane speed (Patrisious Haddad) [Orabug: 36680931]
- IB/mlx5: Expose XDR speed through MAD (Or Har-Toov) [Orabug: 36680931]
- IB/core: Add support for XDR link speed (Or Har-Toov) [Orabug: 36680931]
- mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Amit Cohen) [Orabug: 36680931]
- mlxsw: spectrum_acl_flex_keys: Add 'ipv4_5b' flex key (Amit Cohen) [Orabug: 36680931]
- mlxsw: Add 'ipv4_5' flex key (Amit Cohen) [Orabug: 36680931]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36680931]
- net/mlx5: Enable 4 ports multiport E-switch (Shay Drory) [Orabug: 36680931]
- net/mlx5: Add a health error syndrome for pci data poisoned (Moshe Shemesh) [Orabug: 36680931]
- net/mlx5: DR, Handle multi destination action in the right order (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: DR, Add check for multi destination FTE (Erez Shitrit) [Orabug: 36680931]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Erez Shitrit) [Orabug: 36680931]
- net/mlx5e: Check police action rate for matchall filter (Jianbo Liu) [Orabug: 36680931]
- net/mlx5e: Consider aggregated port speed during rate configuration (Jianbo Liu) [Orabug: 36680931]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Remove SF table reference counting (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
- net/mlx5e: Set en auxiliary devlink instance as nested (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Lift reload limitation when SFs are present (Jiri Pirko) [Orabug: 36680931]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Jiri Pirko) [Orabug: 36680931]
- mlx5: Implement SyncE support using DPLL infrastructure (Jiri Pirko) [Orabug: 36680931]
- uapi: stddef.h: Fix header guard location (Alexey Dobriyan) [Orabug: 36680931]
- Compiler Attributes: counted_by: Adjust name and identifier expansion (Kees Cook) [Orabug: 36680931]
- Compiler Attributes: Add __counted_by macro (Kees Cook) [Orabug: 36680931]
- netdevsim: fix memory leak in nsim_bus_dev_new() (Zhengchao Shao) [Orabug: 36680931]
- IB/mlx5: Expose NDR speed through MAD (Maher Sanalla) [Orabug: 36680931]
- devlink: Fix length of eswitch inline-mode (William Tu) [Orabug: 36680931]
- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36680931]
- tools: ynl: fix duplicate op name in devlink (Jakub Kicinski) [Orabug: 36680931]
- netlink: specs: devlink: add forgotten port function caps enum values (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: add the remaining command to generate complete split_ops (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: remove redundant type keys from attributes in subsets (Jiri Pirko) [Orabug: 36680931]
- devlink: remove netlink small_ops (Jiri Pirko) [Orabug: 36680931]
- devlink: remove duplicated netlink callback prototypes (Jiri Pirko) [Orabug: 36680931]
- devlink: rename netlink callback to be aligned with the generated ones (Jiri Pirko) [Orabug: 36680931]
- devlink: make devlink_flash_overwrite enum named one (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: make dont-validate single line (Jiri Pirko) [Orabug: 36680931]
- netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Jiri Pirko) [Orabug: 36680931]
- tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Jiri Pirko) [Orabug: 36680931]
- genetlink: don't merge dumpit split op for different cmds into single iter (Jiri Pirko) [Orabug: 36680931]
- Revert "tools: ynl-gen: always construct struct ynl_req_state" (Qing Huang) [Orabug: 36680931]
- staging: qlge: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- qed: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- octeontx2-af: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- hinic: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- netdevsim: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
- devlink: retain error in struct devlink_fmsg (Przemek Kitszel) [Orabug: 36680931]
- devlink: document devlink_rel_nested_in_notify() function (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add a note about RTNL lock into locking section (Jiri Pirko) [Orabug: 36680931]
- Documentation: devlink: add nested instance section (Jiri Pirko) [Orabug: 36680931]
- devlink: don't take instance lock for nested handle put (Jiri Pirko) [Orabug: 36680931]
- devlink: take device reference for devlink object (Jiri Pirko) [Orabug: 36680931]
- devlink: call peernet2id_alloc() with net pointer under RCU read lock (Jiri Pirko) [Orabug: 36680931]
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce possibility to expose info about nested devlinks (Jiri Pirko) [Orabug: 36680931]
- devlink: convert linecard nested devlink to new rel infrastructure (Jiri Pirko) [Orabug: 36680931]
- devlink: expose peer SF devlink instance (Jiri Pirko) [Orabug: 36680931]
- devlink: introduce object and nested devlink relationship infra (Jiri Pirko) [Orabug: 36680931]
- devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Jiri Pirko) [Orabug: 36680931]
- devlink: move devlink_nl_put_nested_handle() into netlink.c (Jiri Pirko) [Orabug: 36680931]
- devlink: put netnsid to nested handle (Jiri Pirko) [Orabug: 36680931]
- devlink: move linecard struct into linecard.c (Jiri Pirko) [Orabug: 36680931]
- netdev: replace napi_reschedule with napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: macb: simplify/cleanup NAPI reschedule checking (Robert Hancock) [Orabug: 36680931]
- docs: networking: document NAPI (Jakub Kicinski) [Orabug: 36680931]
- ice: Fix broken link in ice NAPI doc (Michal Wilczynski) [Orabug: 36680931]
- netdev: make napi_schedule return bool on NAPI successful schedule (Christian Marangi) [Orabug: 36680931]
- netdev: replace simple napi_schedule_prep/__napi_schedule to napi_schedule (Christian Marangi) [Orabug: 36680931]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Sebastian Andrzej Siewior) [Orabug: 36680931]
- leds: Convert all platform drivers to return void (Uwe Kleine-König) [Orabug: 36680931]
- Revert "net/mlx5e: Fix a race in command alloc flow" (Qing Huang) [Orabug: 36680931]
- net/mlx5: E-switch, Change flow rule destination checking (Jianbo Liu) [Orabug: 36680940]
- RDMA/mlx5: Expose register c0 for RDMA device (Mark Bloch) [Orabug: 36680940]
- net/mlx5: E-Switch, expose eswitch manager vport (Mark Bloch) [Orabug: 36680940]
- SUNRPC: add a missing rpc_stat for TCP TLS (Olga Kornievskaia) [Orabug: 36755424]
- net/mlx5: offset comp irq index in name by one (Michael Liang) [Orabug: 36760315]
- uek-rpm: Enable cluster scheduling domain level in aarch64 kconfig files (Libo Chen) [Orabug: 36473714]
- arm64/uek-misc: add a new boot parameter uek=cls to turn on/off CLS sched domain at boot time (Libo Chen) [Orabug: 36473714]
- topology: Remove unused cpu_cluster_mask() (Dietmar Eggemann) [Orabug: 36473714]
- topology: make core_mask include at least cluster_siblings (Darren Hart) [Orabug: 36473714]
- topology/sysfs: export cluster attributes only if an architectures has support (Heiko Carstens) [Orabug: 36473714]
- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Barry Song) [Orabug: 36473714]
- topology: Represent clusters of CPUs within a die (Jonathan Cameron) [Orabug: 36473714]
- IB/core: Fix off-by-one attr index in setup_hw_port_stats (Sharath Srinivasan) [Orabug: 36722740]
- genirq/msi: msi_desc::msi_index KABI fix for out-of-tree drivers (Qing Huang) [Orabug: 36727160]
- mm: Incorrect argument for PAGEFLAG_FALSE (Vijay Kumar) [Orabug: 36101034]
- Revert "RDMA/mlx5: Set MR cache limit for both PF and VF" (Qing Huang) [Orabug: 36466391]
- Revert "net/mlx5: Disable mr_cache for SFs" (Qing Huang) [Orabug: 36466391]
- {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181] [Orabug: 31556116] [Orabug: 31556117] [Orabug: 36385281]
- rds: ib: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net/mlx4: fix non-determinism when comp_vector is zero (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- IB/core: Introduce IB_CQ_FORCE_ZERO_CV (Håkon Bugge) [Orabug: 33679626] [Orabug: 36385281]
- net: netdevsim: don't try to destroy PHC on VFs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't ignore errors in NLMSG_DONE messages (Jakub Kicinski) [Orabug: 36385281]
- platform/x86: mlx-platform: Add dependency on PCI to Kconfig (Vadim Pasternak) [Orabug: 36385281]
- net/mlx5: Free used cpus mask when an IRQ is released (Maher Sanalla) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache WQ flush (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (Amir Tzin) [Orabug: 36385281]
- net/mlx5e: Don't offload internal port if filter device is out device (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Bridge, fix peer entry ageing in LAG mode (Vlad Buslov) [Orabug: 36385281]
- net/mlx5: E-switch, register event handler before arming the event (Shay Drory) [Orabug: 36385281]
- net/mlx5: Perform DMA operations in the right locations (Shay Drory) [Orabug: 36385281]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Radu Pirea (NXP OSS)) [Orabug: 36385281]
- platform: mellanox: Fix a resource leak in an error handling path in probing flow (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx5: Remove not-used cache disable flag (Leon Romanovsky) [Orabug: 36385281]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (Shay Drory) [Orabug: 36385281]
- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Hamdan Igbaria) [Orabug: 36385281]
- power: reset: use capital "OR" for multiple licenses in SPDX (Krzysztof Kozlowski) [Orabug: 36385281]
- platform/mellanox: NVSW_SN2201 should depend on ACPI (Geert Uytterhoeven) [Orabug: 36385281]
- mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Bodong Wang) [Orabug: 36385281]
- net/mlx5e: Clear mirred devices array if the rule is split (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_packet (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Dima Chumak) [Orabug: 36385281]
- net/mlx5: Provide an interface to block change of IPsec capabilities (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add IFC bits to support IPsec enable/disable (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Rewrite IPsec vs. TC block interface (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Drop extra layer of locks in IPsec (Leon Romanovsky) [Orabug: 36385281]
- i2c: mlxcpld: Add support for extended transaction length (Vadim Pasternak) [Orabug: 36385281]
- mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: nvsw-sn2201: change fans i2c busses. (Michael Shych) [Orabug: 36385281]
- platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add initial support for PCIe based programming logic device (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Get interrupt line through ACPI (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Introduce ACPI init flow (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Prepare driver to allow probing through ACPI infrastructure (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Cosmetic changes (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify power off callback (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: add support for additional CPLD (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Add reset cause attribute (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: mlx-platform: Modify health and power hotplug action (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Modify reset causes description (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add field upgrade capability register (Vadim Pasternak) [Orabug: 36385281]
- platform: mellanox: Add new attributes (Vadim Pasternak) [Orabug: 36385281]
- mlx4: Delete custom device management logic (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the infiniband part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Connect the ethernet part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Register mlx4 devices to an auxiliary virtual bus (Petr Pavlu) [Orabug: 36385281]
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Move the bond work to the core driver (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.activate callback (Petr Pavlu) [Orabug: 36385281]
- mlx4: Replace the mlx4_interface.event callback with a notifier (Petr Pavlu) [Orabug: 36385281]
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (Petr Pavlu) [Orabug: 36385281]
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (Petr Pavlu) [Orabug: 36385281]
- mlx4: Get rid of the mlx4_interface.get_dev callback (Petr Pavlu) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper TCP protocol selector (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Support IPsec upper protocol selector field offload for RX (Emeel Hakim) [Orabug: 36385281]
- net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Embed struct devlink_port into driver structure (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Rework devlink port alloc/free into init/cleanup (Jiri Pirko) [Orabug: 36385281]
- RDMA/mlx5: Fix trailing */ formatting in block comment (Rohit Chavan) [Orabug: 36385281]
- net/mlx5: Convert PCI error values to generic errnos (Ilpo Järvinen) [Orabug: 36385281]
- net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Li Zetao) [Orabug: 36385281]
- net/mlx5: DR, Supporting inline WQE when possible (Itamar Gozlan) [Orabug: 36385281]
- net/mlx5: Rename devlink port ops struct for PFs/VFs (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Update dead links in Kconfig documentation (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Remove health syndrome enum duplication (Gal Pressman) [Orabug: 36385281]
- net/mlx5: DR, Remove unneeded local variable (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: DR, Fix code indentation (Yevgeny Kliteynik) [Orabug: 36385281]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Saeed Mahameed) [Orabug: 36385281]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Colin Ian King) [Orabug: 36385281]
- net/mlx5e: aRFS, Introduce ethtool stats (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Adham Faris) [Orabug: 36385281]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Adham Faris) [Orabug: 36385281]
- RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add RoCE MACsec steering infrastructure in core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Add MACsec priorities in RDMA namespaces (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Implement MACsec gid addition and deletion (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove netdevice from MACsec steering (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5: Remove dependency of macsec flow steering on ethernet (Patrisious Haddad) [Orabug: 36385281]
- net/mlx5e: Move MACsec flow steering operations to be used as core library (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx4: Copy union directly (Gustavo A. R. Silva) [Orabug: 36385281]
- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning void (Yangtao Li) [Orabug: 36385281]
- net/mlx5: Don't query MAX caps twice (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused MAX HCA capabilities (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove unused CAPs (Shay Drory) [Orabug: 36385281]
- net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: E-switch, Add checking for flow rule destinations (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Check with FW that sync reset completed successfully (Moshe Shemesh) [Orabug: 36385281]
- net/mlx5: Expose max possible SFs via devlink resource (Shay Drory) [Orabug: 36385281]
- net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Rahul Rameshbabu) [Orabug: 36385281]
- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (Rahul Rameshbabu) [Orabug: 36385281]
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Yangtao Li) [Orabug: 36385281]
- mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ido Schimmel) [Orabug: 36385281]
- mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ido Schimmel) [Orabug: 36385281]
- i2c: mlxbf: Use dev_err_probe in probe function (Liao Chang) [Orabug: 36385281]
- net: netdevsim: mimic tc-taprio offload (Vladimir Oltean) [Orabug: 36385281]
- net: netdevsim: use mock PHC driver (Vladimir Oltean) [Orabug: 36385281]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Adham Faris) [Orabug: 36385281]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Adham Faris) [Orabug: 36385281]
- selftests: mlxsw: router_bridge_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- mlxsw: Set port STP state on bridge enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ruan Jinjie) [Orabug: 36385281]
- mlxbf_gige: Remove two unused function declarations (Yue Haibing) [Orabug: 36385281]
- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (Lin Ma) [Orabug: 36385281]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Roi Dayan) [Orabug: 36385281]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Fix typo reminder -> remainder (Gal Pressman) [Orabug: 36385281]
- net/mlx5: remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5: Allocate completion EQs dynamically (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Add IRQ vector to CPU lookup function (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Implement single completion EQ create/destroy methods (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion EQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Use xarray to store and manage completion IRQs (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Refactor completion IRQ request/release API (Maher Sanalla) [Orabug: 36385281]
- net/mlx5: Track the current number of completion EQs (Maher Sanalla) [Orabug: 36385281]
- mlxsw: spectrum: Remove unused function declarations (Yue Haibing) [Orabug: 36385281]
- net/mlx4: Remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
- net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add get IPsec offload stats for uplink representor (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Modify and restore TC rules for IPSec TX rules (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Make IPsec offload work together with eswitch and TC (Jianbo Liu) [Orabug: 36385281]
- net/mlx5: Compare with old_dest param to modify rule destination (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec TX tables creation (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Refactor IPsec RX tables creation and destruction (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Prepare IPsec packet offload for switchdev mode (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Change the parameter of IPsec RX skb handle function (Jianbo Liu) [Orabug: 36385281]
- net/mlx5e: Add function to get IPsec offload namespace (Jianbo Liu) [Orabug: 36385281]
- selftests: mlxsw: rif_bridge: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag_vlan: Add a new selftest (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rif_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
- IB/mlx5: Add HW counter called rx_dct_connect (Shetu Ayalew) [Orabug: 36385281]
- RDMA/mlx: Remove unnecessary variable initializations (Ruan Jinjie) [Orabug: 36385281]
- mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Petr Machata) [Orabug: 36385281]
- leds: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5: Fix flowhash key set/get for custom RSS (Joe Damato) [Orabug: 36385281]
- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Remove pointless devlink_rate checks (Jiri Pirko) [Orabug: 36385281]
- net/mlx5: Don't check vport->enabled in port ops (Jiri Pirko) [Orabug: 36385281]
- net/mlx5e: Make flow classification filters static (Parav Pandit) [Orabug: 36385281]
- net/mlx5e: Remove duplicate code for user flow (Parav Pandit) [Orabug: 36385281]
- net/mlx5: Allocate command stats with xarray (Shay Drory) [Orabug: 36385281]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Shay Drory) [Orabug: 36385281]
- net/mlx5: Remove redundant cmdif revision check (Shay Drory) [Orabug: 36385281]
- net/mlx5: Re-organize mlx5_cmd struct (Shay Drory) [Orabug: 36385281]
- net/mlx5e: E-Switch, Allow devcom initialization on more vports (Roi Dayan) [Orabug: 36385281]
- net/mlx5e: E-Switch, Register devcom device with switch id key (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Devcom, Infrastructure changes (Roi Dayan) [Orabug: 36385281]
- net/mlx5: Use shared code for checking lag is supported (Roi Dayan) [Orabug: 36385281]
- net/mlx4: clean up a type issue (Dan Carpenter) [Orabug: 36385281]
- mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Increase Management Cable Info Access Register length (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Remove unused function argument (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Management Capabilities Mask Register (Amit Cohen) [Orabug: 36385281]
- mlxsw: reg: Move 'mpsc' definition in 'mlxsw_reg_infos' (Amit Cohen) [Orabug: 36385281]
- platform: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
- net/mlx5e: Support IPsec NAT-T functionality (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5e: Check for IPsec NAT-T support (Leon Romanovsky) [Orabug: 36385281]
- net/mlx5: Add relevant capabilities bits to support NAT-T (Leon Romanovsky) [Orabug: 36385281]
- sch_htb: Allow HTB quantum parameter in offload mode (Naveen Mamindlapalli) [Orabug: 36385281]
- mlxsw: spectrum: Permit enslavement to netdevices with uppers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay neighbours when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: On port enslavement to a LAG, join upper's bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Allow event handlers to check unowned bridges (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Petr Machata) [Orabug: 36385281]
- selftests: mlxsw: rtnetlink: Drop obsolete tests (Petr Machata) [Orabug: 36385281]
- net: switchdev: Add a helper to replay objects on a bridge port (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Petr Machata) [Orabug: 36385281]
- mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Petr Machata) [Orabug: 36385281]
- netdevsim: add dummy macsec offload (Sabrina Dubroca) [Orabug: 36385281]
- selftests: mlxsw: Test port range registers' occupancy (Ido Schimmel) [Orabug: 36385281]
- selftests: mlxsw: Add scale test for port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_flower: Add ability to match on port ranges (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_acl: Add port range key element (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add devlink resource support (Ido Schimmel) [Orabug: 36385281]
- mlxsw: spectrum_port_range: Add port range core (Ido Schimmel) [Orabug: 36385281]
- mlxsw: resource: Add resource identifier for port range registers (Ido Schimmel) [Orabug: 36385281]
- mlxsw: reg: Add Policy-Engine Port Range Register (Ido Schimmel) [Orabug: 36385281]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Yuanyuan Zhong) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters query in LAG mode (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Fix Q-counters per vport allocation (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Patrisious Haddad) [Orabug: 36385281]
- RDMA/mlx5: Use query_special_contexts for mkeys (Or Har-Toov) [Orabug: 36385281]
- platform_data/mlxreg: Add field with mapped resource address (Vadim Pasternak) [Orabug: 36385281]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (zhang songyi) [Orabug: 36385281]
- platform/chrome: cros_ec: sort header inclusion alphabetically (Tzung-Bi Shih) [Orabug: 36385281]
- Documentation: devlink: mlx5.rst: Fix htmldoc build warning (Saeed Mahameed) [Orabug: 36385281]
- RDMA/mlx5: Print wc status on CQE error and dump needed (Dust Li) [Orabug: 36385281]
- RDMA/mlx4: Use bitmap_alloc() when applicable (Christophe JAILLET) [Orabug: 36385281]
- RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Arnd Bergmann) [Orabug: 36385281]
- RDMA/mlx5: Add optional counter support in get_hw_stats callback (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Add modify_op_stat() support (Aharon Landau) [Orabug: 36385281]
- RDMA/mlx5: Support optional counters in hw_stats initialization (Aharon Landau) [Orabug: 36385281]
- tools: ynl: fix setting presence bits in simple nests (Jakub Kicinski) [Orabug: 36385281]
- net: flow_dissector: Use 64bits for used_keys (Ratheesh Kannoth) [Orabug: 36385281]
- netfilter: flowtable: Support GRE (Toshiaki Makita) [Orabug: 36385281]
- tools: ynl: fix handling of multiple mcast groups (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: don't leak mcast_groups on init error (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make sure we always pass yarg to mnl_cb_run (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fix reply command values (Jiri Pirko) [Orabug: 36385281]
- devlink: move devlink_notify_register/unregister() to dev.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move small_ops definition into netlink.c (Jiri Pirko) [Orabug: 36385281]
- devlink: move tracepoint definitions into core.c (Jiri Pirko) [Orabug: 36385281]
- devlink: push linecard related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push rate related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: Allow for devlink-rate nodes parent reassignment (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_weight' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: Introduce new attribute 'tx_priority' to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
- devlink: push trap related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: use tracepoint_enabled() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push region related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push param related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push resource related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push dpipe related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Jiri Pirko) [Orabug: 36385281]
- devlink: push shared buffer related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push port related code into separate file (Jiri Pirko) [Orabug: 36385281]
- devlink: push object register/unregister notifications into separate helpers (Jiri Pirko) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec packet offloads (Dima Chumak) [Orabug: 36385281]
- devlink: Expose port function commands to control IPsec crypto offloads (Dima Chumak) [Orabug: 36385281]
- genetlink: add genlmsg_iput() API (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add a family pointer to struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: use attrs from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: add struct genl_info to struct genl_dumpit_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: remove userhdr from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
- genetlink: make genl_info->nlhdr const (Jakub Kicinski) [Orabug: 36385281]
- genetlink: push conditional locking into dumpit/done (Jakub Kicinski) [Orabug: 36385281]
- net: ethtool: don't require empty header nests (Jakub Kicinski) [Orabug: 36385281]
- netlink: support extack in dump ->start() (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: extend health reporter dump attributes by port index (Jiri Pirko) [Orabug: 36385281]
- devlink: extend health reporter dump selector by port index (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Jiri Pirko) [Orabug: 36385281]
- devlink: allow user to narrow per-instance dumps by passing handle attrs (Jiri Pirko) [Orabug: 36385281]
- devlink: remove converted commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: remove duplicate temporary netlink callback prototypes (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add commands that do per-instance dump (Jiri Pirko) [Orabug: 36385281]
- devlink: pass flags as an arg of dump_one() callback (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename doit callbacks for per-instance dump commands (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce devlink_nl_pre_doit_port*() helper functions (Jiri Pirko) [Orabug: 36385281]
- devlink: parse rate attrs in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: parse linecard attr in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
- devlink: clear flag on port register error path (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Yue Haibing) [Orabug: 36385281]
- devlink: use generated split ops and remove duplicated commands from small ops (Jiri Pirko) [Orabug: 36385281]
- devlink: include the generated netlink header (Jiri Pirko) [Orabug: 36385281]
- devlink: add split ops generated according to spec (Jiri Pirko) [Orabug: 36385281]
- netlink: specs: devlink: add info-get dump op (Jiri Pirko) [Orabug: 36385281]
- devlink: un-static devlink_nl_pre/post_doit() (Jiri Pirko) [Orabug: 36385281]
- devlink: introduce couple of dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
- devlink: rename couple of doit netlink callbacks to match generated names (Jiri Pirko) [Orabug: 36385281]
- devlink: rename devlink_nl_ops to devlink_nl_small_ops (Jiri Pirko) [Orabug: 36385281]
- devlink: Remove unused extern declaration devlink_port_region_destroy() (Yue Haibing) [Orabug: 36385281]
- devlink: add forgotten devlink instance lock assertion to devl_param_driverinit_value_set() (Jiri Pirko) [Orabug: 36385281]
- devlink: convert param list to xarray (Jiri Pirko) [Orabug: 36385281]
- devlink: use xa_for_each_start() helper in devlink_nl_cmd_port_get_dump_one() (Jiri Pirko) [Orabug: 36385281]
- devlink: fix the name of value arg of devl_param_driverinit_value_get() (Jiri Pirko) [Orabug: 36385281]
- devlink: make sure driver does not read updated driverinit param before reload (Jiri Pirko) [Orabug: 36385281]
- devlink: don't use strcpy() to copy param value (Jiri Pirko) [Orabug: 36385281]
- tools: ynl-gen: fix enum index in _decode_enum(..) (Arkadiusz Kubalewski) [Orabug: 36385281]
- tools: ynl-gen: support / skip pads on the way to kernel (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't pass op_name to RenderInfo (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: support code gen for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: sanitize notification tracking (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: regenerate the if ladders (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: get attr type outside of if() (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: combine else with closing bracket (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: complete the C keyword list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: regen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: cleanup user space header includes (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for devlink (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the devlink family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies - regen (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't generate forward declarations for policies (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: walk nested types in depth (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: inherit struct use info (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: try to sort the types more intelligently (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: enable code gen for directional specs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: refactor strmap helper generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: use enum names in op strmap more carefully (Jakub Kicinski) [Orabug: 36385281]
- netlink: specs: devlink: fill in some details important for C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: generate code for the handshake family (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: improve unwind on parsing errors (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fill in support for MultiAttr scalars (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add sample for netdev (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support fou and netdev in C (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: user space helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: clean up stray new lines at the end of reply-less requests (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate static descriptions of notifications (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: switch to family struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate alloc and free helpers for req (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: move the response reading logic into YNL (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: generate enum-to-string helpers (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add error checking for nested structs (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: loosen type consistency check for events (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: don't override pure nested struct (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix unused / pad attribute handling (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: add extra headers for user space (Jakub Kicinski) [Orabug: 36385281]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36385281]
- netlink-specs: add partial specification for devlink (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: document the sub-type attribute property (Donald Hunter) [Orabug: 36385281]
- tools: ynl: Fix genlmsg header encoding formats (Donald Hunter) [Orabug: 36385281]
- ynl: make the tooling check the license (Jakub Kicinski) [Orabug: 36385281]
- ynl: broaden the license even more (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix get_mask utility routine (Lorenzo Bianconi) [Orabug: 36385281]
- tools: ynl: fix render-max for flags definition (Lorenzo Bianconi) [Orabug: 36385281]
- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: make definitions optional again (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fix enum-as-flags in the generic CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the enum classes to shared code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use 1 as the default for first entry in attrs/ops (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: fully inherit attrs in subsets (Jakub Kicinski) [Orabug: 36385281]
- docs: netlink: add a starting guide for working with specs (Jakub Kicinski) [Orabug: 36385281]
- tools: net: add __pycache__ to gitignore (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: re-raise the exception instead of printing (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: fix single attribute structs with attr 0 only (Jakub Kicinski) [Orabug: 36385281]
- tools: net: use python3 explicitly (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: load jsonschema on demand (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use operation names from spec on the CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support pretty printing bad attribute names (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support multi-attr (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support directional enum-model in CLI (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add support for types needed by ethtool (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: use the common YAML loading and validation code (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add an object hierarchy to represent parsed spec (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: move the cli and netlink code around (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl-gen: prevent do / dump reordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: store ops in ordered dict to avoid random ordering (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: rename ops_list -> msg_list (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: support kdocs for flags in code generation (Jakub Kicinski) [Orabug: 36385281]
- tools: ynl: add a completely generic client (Jakub Kicinski) [Orabug: 36385281]
- net: add basic C code generators for Netlink (Jakub Kicinski) [Orabug: 36385281]
- netlink: add schemas for YAML specs (Jakub Kicinski) [Orabug: 36385281]
- docs: add more netlink docs (incl. spec docs) (Jakub Kicinski) [Orabug: 36385281]
- Revert "{IB,net}/mlx5: Spread IB CQs more evenly over EQs" (Qing Huang) [Orabug: 36385281]
- Revert "IB/core: Introduce IB_CQ_FORCE_ZERO_CV" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx5: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "net/mlx4: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- Revert "rds: ib: fix non-determinism when comp_vector is zero" (Qing Huang) [Orabug: 36385281]
- selftests/sgx: Include memory clobber for inline asm in test enclave (Jo Van Bulck) [Orabug: 36649859]
- selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Jo Van Bulck) [Orabug: 36649859]
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Haitao Huang) [Orabug: 36649859]
- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Jakob Koschel) [Orabug: 36649859]
- convert sgx_set_attribute() to fdget()/fdput() (Al Viro) [Orabug: 36649859]
- x86/sgx: use VM_ACCESS_FLAGS (Kefeng Wang) [Orabug: 36649859]
- x86/sgx: Replace kmap/kunmap_atomic() calls (Kristen Carlson Accardi) [Orabug: 36649859]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Sean Christopherson) [Orabug: 36649859]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Sean Christopherson) [Orabug: 36649859]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Binbin Wu) [Orabug: 36649859]
- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Dave Hansen) [Orabug: 36649859]
- sgx: use ->f_mapping... (Al Viro) [Orabug: 36649859]
- x86/sgx: Improve comments for sgx_encl_lookup/alloc_backing() (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Handle VA page allocation failure for EAUG on PF. (Haitao Huang) [Orabug: 36649859]
- selftests/sgx: Ignore OpenSSL 3.0 deprecated functions warning (Kristen Carlson Accardi) [Orabug: 36649859]
- x86/sgx: Drop 'page_index' from sgx_backing (Sean Christopherson) [Orabug: 36649859]
- selftests/sgx: Page removal stress test (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test reclaiming of untouched page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test invalid access to removed enclave page (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test faulty enclave behavior (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test complete changing of page type flow (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce TCS initialization enclave operation (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Introduce dynamic entry point (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Test two different SGX2 EAUG flows (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for TCS page permission changes (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Add test for EPCM permission changes (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Free up EPC pages directly to support large page ranges (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support complete page removal (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support modifying SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Tighten accessible memory range after enclave initialization (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support adding of pages to an initialized enclave (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support restricting of enclave page permissions (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support VA page allocation without reclaiming (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_{grow,shrink}() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_page_alloc() (Jarkko Sakkinen) [Orabug: 36649859]
- x86/sgx: Keep record of SGX page type (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Make sgx_ipi_cb() available internally (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Move PTE zap code to new sgx_zap_enclave_ptes() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Rename sgx_encl_ewb_cpumask() as sgx_encl_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Export sgx_encl_ewb_cpumask() (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Support loading enclave page without VMA permissions check (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EAUG function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODT function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add wrapper for SGX2 EMODPR function (Reinette Chatre) [Orabug: 36649859]
- x86/sgx: Add short descriptions to ENCLS wrappers (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Remove extra newlines in test output (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Ensure enclave data available during debug print (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Do not attempt enclave build without valid enclave (Reinette Chatre) [Orabug: 36649859]
- selftests/sgx: Fix NULL-pointer-dereference upon early test failure (Reinette Chatre) [Orabug: 36649859]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (David Edmondson) [Orabug: 36649859]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (David Edmondson) [Orabug: 36649859]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (David Edmondson) [Orabug: 36649859]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (David Edmondson) [Orabug: 36649859]
- net/handshake: Fix handshake_req_destroy_test1 (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of key_serial_t fields (Chuck Lever) [Orabug: 36290669]
- handshake: Fix sign of socket file descriptor fields (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix file ref count in handshake_nl_accept_doit() (Moritz Wanzenböck) [Orabug: 36290669]
- SUNRPC/TLS: Lock the lower_xprt during the tls handshake (Anna Schumaker) [Orabug: 36290669]
- SUNRPC: Fail quickly when server does not recognize TLS (Chuck Lever) [Orabug: 36290669]
- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (Eric Dumazet) [Orabug: 36290669]
- net/handshake: Trace events for TLS Alert helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use new helpers to handle TLS Alerts (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add helpers for parsing incoming TLS Alerts (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Send TLS Closure alerts before closing a TCP socket (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add API for sending TLS Closure alerts (Sherry Yang) [Orabug: 36290669]
- net/tls: Add TLS Alert definitions (Chuck Lever) [Orabug: 36290669]
- net/tls: Move TLS protocol elements to a separate header (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (Jinjie Ruan) [Orabug: 36290669]
- NFS: Add an "xprtsec=" NFS mount option (Chuck Lever) [Orabug: 36290669]
- NFS: Have struct nfs_client carry a TLS policy field (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add a TCP-with-TLS RPC transport class (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Capture CMSG metadata on client-side receive (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ignore data_ready callbacks during TLS handshakes (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace the rpc_create_args (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Plumb an API for setting transport layer security (Chuck Lever) [Orabug: 36290669]
- NFS: Improvements for fs_context-related tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Address RCU warning in net/sunrpc/svc.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove transport class dprintk call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix comments for transport class registration (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Trace struct svc_sock lifetime events (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Improve observability in svc_tcp_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove dprintk() in svc_handle_xprt() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix an incorrect comment (Chuck Lever) [Orabug: 36290669]
- net: ynl: prefix uAPI header include with uapi/ (Jakub Kicinski) [Orabug: 36290669]
- net/handshake: remove fput() that causes use-after-free (Lin Ma) [Orabug: 36290669]
- net/handshake: Enable the SNI extension to work properly (Chuck Lever) [Orabug: 36290669]
- net/handshake: Unpin sock->file if a handshake is cancelled (Chuck Lever) [Orabug: 36290669]
- net/handshake: handshake_genl_notify() shouldn't ignore @flags (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix uninitialized local variable (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix handshake_dup() ref counting (Chuck Lever) [Orabug: 36290669]
- net/handshake: Remove unneeded check from handshake_dup() (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix sock->file allocation (Chuck Lever) [Orabug: 36290669]
- net/handshake: Squelch allocation warning during Kunit test (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix encoding of accepted but unsuccessful RPC replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix error handling in svc_setup_socket() (Chuck Lever) [Orabug: 36290669]
- NFSD: Handle new xprtsec= export option (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Support TLS handshake in the server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clear rq_xid when receiving a new RPC Call (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Recognize control messages in server-side TCP socket code (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Ensure server-side sockets have a sock->file (Chuck Lever) [Orabug: 36290669]
- net/handshake: Fix section mismatch in handshake_exit (Geert Uytterhoeven) [Orabug: 36290669]
- net/handshake: Add Kunit tests for the handshake consumer API (Chuck Lever) [Orabug: 36290669]
- net/handshake: Add a kernel API for requesting a TLSv1.3 handshake (Chuck Lever) [Orabug: 36290669]
- net/handshake: Create a NETLINK service for handling handshake requests (Chuck Lever) [Orabug: 36290669]
- .gitignore: Do not ignore .kunitconfig files (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up the svc_xprt_flags() macro (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix whitespace damage in svcauth_unix.c (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Go back to using gsd->body_start (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Set rq_accept_statp inside ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Refactor RPC server dispatch method (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove no-longer-used helper functions (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Final clean-up of svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert RPC Reply header encoding to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_encode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream for encoding GSS reply verifiers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode replies in server-side GSS upcall helpers (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap data paths to use xdr_stream for replies (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_tls_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_unix_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_null_accept() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_encode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_encode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add XDR encoding helper for opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove the rpc_stat variable in svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Check rq_auth_stat when preparing to wrap a response (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_priv() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add @head and @tail variables in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_wrap() errors in svcauth_gss_wrap_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_priv() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_gss_wrap_integ() to use xdr_stream() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace checksum construction in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Record gss_get_mic() errors in svcauth_gss_wrap_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_release() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist svcxdr_init_decode() into svc_process() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove svc_process_common's argv parameter (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Decode most of RPC header with xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Eliminate unneeded variable (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Re-order construction of the first reply fields (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist init_decode out of svc_authenticate() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert the svcauth_gss_accept() pre-amble to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Clean up svcauth_gss_accept's NULL procedure check (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert gss_verify_header() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_priv_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_priv_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert unwrap_integ_data() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Rename automatic variables in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace read_u32_from_xdr_buf() with existing XDR helper (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert server-side GSS upcall helpers to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove gss_read_common_verf() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Hoist common verifier decoding code into svcauth_gss_proc_init() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move the server-side GSS upcall to a noinline function (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_tls_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_unix_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Convert svcauth_null_accept() to use xdr_stream (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add an XDR decoding helper for struct opaque_auth (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Move svcxdr_init_decode() into ->accept methods (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Push svcxdr_init_decode() into svc_process_common() (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Fix crasher in unwrap_integ_data() (Chuck Lever) [Orabug: 36290669]
- sunrpc: svc: Remove an unused static function svc_ungetu32() (Li zeming) [Orabug: 36290669]
- SUNRPC: Remove unused svc_rqst::rq_lock field (Chuck Lever) [Orabug: 36290669]
- kunit: add macro to allow conditionally exposing static symbols to tests (Rae Moar) [Orabug: 36290669]
- SUNRPC: Fix crasher in gss_unwrap_resp_integ() (Chuck Lever) [Orabug: 36290669]
- KEYS: Move KEY_LOOKUP_ to include/linux/key.h and define KEY_LOOKUP_ALL (Roberto Sassu) [Orabug: 36290669]
- SUNRPC: Optimize svc_process() (Chuck Lever) [Orabug: 36290669]
- NFS: Replace fs_context-related dprintk() call sites with tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Replace dprintk() call site in xs_data_ready (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Teach server to recognize RPC_AUTH_TLS (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Same as SVC_RQST_ENDPOINT, but without the xid (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Remove low signal-to-noise tracepoints (Chuck Lever) [Orabug: 36290669]
- SUNRPC: use different lock keys for INET6 and LOCAL (NeilBrown) [Orabug: 36290669]
- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Trond Myklebust) [Orabug: 36290669]
- SUNRPC: De-duplicate .pc_release() call sites (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Simplify the SVC dispatch code path (Chuck Lever) [Orabug: 36290669]
- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Chuck Lever) [Orabug: 36290669]
- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Chuck Lever) [Orabug: 36290669]
- UNRPC: Return specific error code on kmalloc failure (Yang Li) [Orabug: 36290669]
- mm: memcg: normalize the value passed into memcg_rstat_updated() (Yosry Ahmed) [Orabug: 36560927]
- mm: memcg: refactor page state unit helpers (Yosry Ahmed) [Orabug: 36560927]
- clocksource/drivers/hyper-v: Include asm/hyperv-tlfs.h not asm/mshyperv.h (Thomas Gleixner) [Orabug: 36557346]
- uek-rpm/config-x86_64: Enable AMD_HSMP config. (Vijay Kumar) [Orabug: 36401050]
- platform/x86/amd/hsmp: Fix iomem handling (Armin Wolf) [Orabug: 36401050]
- platform/x86/amd/hsmp: improve the error log (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: add support for metrics tbl (Suma Hegde) [Orabug: 36401050]
- amd_hsmp: Add HSMP protocol version 5 messages (Suma Hegde) [Orabug: 36401050]
- platform/x86/amd/hsmp: create plat specific struct (Suma Hegde) [Orabug: 36401050]
- platform/x86: amd: hsmp: Convert to platform remove callback returning void (Uwe Kleine-König) [Orabug: 36401050]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (Barnabás Pőcze) [Orabug: 36401050]
- platform/x86: winmate-fm07-keys: Winmate FM07/FM07P buttons (Daniel Beer) [Orabug: 36401050]
- platform/x86: Move AMD platform drivers to separate directory (Shyam Sundar S K) [Orabug: 36401050]
- platform/x86: Add AMD system management interface (Suma Hegde) [Orabug: 36401050]
- net/mlx5e: Implement Oracle only workaround for missing xdp_buff flags (Mikhael Goikhman) [Orabug: 35622106]
- mlxsw: spectrum_router: Register netdevice notifier before nexthop (Petr Machata) [Orabug: 35622106]
- net/mlx5e: Fix overrun reported by coverity (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Nack sync reset request when HotPlug is enabled (Moshe Shemesh) [Orabug: 35622106]
- RDMA/mlx5: Fix assigning access flags to cache mkeys (Michael Guralnik) [Orabug: 35622106]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Rahul Rameshbabu) [Orabug: 35622106]
- selftests: mlxsw: Fix test failure on Spectrum-4 (Ido Schimmel) [Orabug: 35622106]
- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (Amit Cohen) [Orabug: 35622106]
- mlxsw: reg: Fix SSPR register layout (Ido Schimmel) [Orabug: 35622106]
- mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (Danielle Ratson) [Orabug: 35622106]
- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (Shay Drory) [Orabug: 35622106]
- platform: mellanox: Change register offset addresses (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: mlx-platform: Fix signals polarity and latch mask (Vadim Pasternak) [Orabug: 35622106]
- platform: mellanox: Fix order in exit flow (Vadim Pasternak) [Orabug: 35622106]
- net/mlx5e: Add capability check for vnic counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Reload auxiliary devices in pci error handlers (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: LAG, Check correct bucket when modifying LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Unoffload post act rule when handling FIB events (Chris Mi) [Orabug: 35622106]
- net/mlx5: Fix devlink controller number for ECVF (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Return correct EC_VF function ID (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: DR, Fix wrong allocation of modify hdr pattern (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5e: TC, Fix internal port memory leak (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Set proper IPsec source port in L4 selector (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Unregister devlink params in case interface is down (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, Fix peer domain namespace setting (Shay Drory) [Orabug: 35622106]
- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (Chris Mi) [Orabug: 35622106]
- net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (Jianbo Liu) [Orabug: 35622106]
- net/mlx5: Bridge, set debugfs access right to root-only (Vlad Buslov) [Orabug: 35622106]
- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (Jianbo Liu) [Orabug: 35622106]
- net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (Amir Tzin) [Orabug: 35622106]
- net/mlx5e: Don't hold encap tbl lock if there is no encap action (Chris Mi) [Orabug: 35622106]
- net/mlx5: Honor user input for migratable port fn attr (Shay Drory) [Orabug: 35622106]
- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (Dragos Tatulea) [Orabug: 35622106]
- net/mlx5e: TC, CT: Offload ct clear only once (Yevgeny Kliteynik) [Orabug: 35622106]
- net/mlx5: Register a unique thermal zone per device (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (Zhengchao Shao) [Orabug: 35622106]
- mlxsw: spectrum_router: Fix an IS_ERR() vs NULL check (Dan Carpenter) [Orabug: 35622106]
- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Rahul Rameshbabu) [Orabug: 35622106]
- mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (Zhengchao Shao) [Orabug: 35622106]
- net/mlx5: Update the driver with the recent thermal changes (Daniel Lezcano) [Orabug: 35622106]
- mlxsw: spectrum_router: Track next hops at CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Split nexthop finalization to two stages (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use router.lb_crif instead of .lb_rif_index (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Link CRIFs to RIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain CRIF for fallback loopback RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Maintain a hash table of CRIFs (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use mlxsw_sp_ul_rif_get() to get main VRF LB RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add extack argument to mlxsw_sp_lb_rif_init() (Petr Machata) [Orabug: 35622106]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: E-Switch, Fix shared fdb error flow (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant comment (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use xarray for devcom paired device index (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Use vhca_id for device index in vport rx rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Lag, Remove duplicate code checking lag is supported (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Fix error code in mlx5_is_reset_now_capable() (Dan Carpenter) [Orabug: 35622106]
- net/mlx5: Fix reserved at offset in hca_cap register (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Fix SFs kernel documentation error (Shay Drory) [Orabug: 35622106]
- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: one_armed_router: Use port MAC for bridge address (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: spectrum: q_in_vni_veto: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_mc_aware: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_ets_strict: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: qos_dscp_bridge: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: mirror_gre_scale: Disable IPv6 autogen on a bridge (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: extack: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: q_in_q_veto: Disable IPv6 autogen on bridges (Petr Machata) [Orabug: 35622106]
- net/mlx5: Add .getmaxphase ptp_clock_info callback (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Add .getmaxphase callback to ptp_clock_info (Rahul Rameshbabu) [Orabug: 35622106]
- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Rahul Rameshbabu) [Orabug: 35622106]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Jiri Pirko) [Orabug: 35622106]
- net/mlx5: Add header file for events (Juhee Kang) [Orabug: 35622106]
- net/mlx5: DR, update query of HCA caps for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Fix the macro for accessing EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5e: Add local loopback counter to vport stats (Or Har-Toov) [Orabug: 35622106]
- net/mlx5: Expose bits for local loopback counter (Or Har-Toov) [Orabug: 35622106]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Gal Pressman) [Orabug: 35622106]
- net/mlx5: E-Switch, remove redundant else statements (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: Bridge, expose FDB state via debugfs (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Bridge, pass net device when linking vport to bridge (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Create eswitch debugfs root directory (Vlad Buslov) [Orabug: 35622106]
- net/mlx5: Handle sync reset unload event (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Check DTOR entry value is not zero (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Expose timeout for sync reset unload stage (Moshe Shemesh) [Orabug: 35622106]
- net/mlx5: Ack on sync_reset_request only if PF can do reset_now (Moshe Shemesh) [Orabug: 35622106]
- net: tls: make the offload check helper take skb not socket (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Rely on dev->link_active_reporting (Maciej W. Rozycki) [Orabug: 35622106]
- mlxsw: spectrum_router: Move IPIP init up (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper for RIF migration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper to check if netdev has addresses (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper to free a RIF (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nhgi->rif through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access nh->rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev from params in mlxsw_sp_rif_create() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Access rif->dev through a helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Add a helper specifically for joining a LAG (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Extract a helper from mlxsw_sp_port_vlan_router_join() (Petr Machata) [Orabug: 35622106]
- mmc: dw_mmc: Make dw_mci_pltfm_remove() return void (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-st: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: sdhci-of-arasan: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: rockchip: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: hi3789cv200: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mmc: dw_mmc: exynos: Obviously always return success in remove callback (Uwe Kleine-König) [Orabug: 35622106]
- mlxsw: spectrum_router: Privatize mlxsw_sp_rif_dev() (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert does-RIF-have-this-netdev queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: Convert RIF-has-netdevice queries to a dedicated helper (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Reuse work neighbor initialization in work scheduler (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use the available router pointer for netevent handling (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Pass router to mlxsw_sp_router_schedule_work() directly (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Move here inetaddr validator notifiers (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: mlxsw_sp_router_fini(): Extract a helper variable (Petr Machata) [Orabug: 35622106]
- RDMA/mlx5: Create an indirect flow table for steering anchor (Mark Bloch) [Orabug: 35622106]
- RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (Patrisious Haddad) [Orabug: 35622106]
- RDMA/mlx5: Reduce QP table exposure (Leon Romanovsky) [Orabug: 35622106]
- net/mlx5: Nullify qp->dbg pointer post destruction (Patrisious Haddad) [Orabug: 35622106]
- net/mlx5e: Remove a useless function call (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5: Light probe local SFs (Shay Drory) [Orabug: 35622106]
- net/mlx5: Move esw multiport devlink param to eswitch code (Shay Drory) [Orabug: 35622106]
- net/mlx5: Split function_setup() to enable and open functions (Shay Drory) [Orabug: 35622106]
- net/mlx5: Set max number of embedded CPU VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update SRIOV enable/disable to handle EC/VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Query correct caps for min msix vectors (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Use correct vport when restoring GUIDs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add new page type for EC VF pages (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add/remove peer miss rules for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Add management of EC VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Update vport caps query/set for EC VFs (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Enable devlink port for embedded cpu VF vports (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (Daniel Jurgens) [Orabug: 35622106]
- net/mlx5: Simplify unload all rep code (Daniel Jurgens) [Orabug: 35622106]
- mlxsw: spectrum_nve_vxlan: Fix unsupported flag regression (Ido Schimmel) [Orabug: 35622106]
- net/mlx5e: simplify condition after napi budget handling change (Jakub Kicinski) [Orabug: 35622106]
- net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (Jiri Pirko) [Orabug: 35622106]
- net/mlx5e: TC, refactor access to hash key (Oz Shlomo) [Orabug: 35622106]
- net/mlx5e: Remove RX page cache leftovers (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: Expose catastrophic steering error counters (Lama Kayal) [Orabug: 35622106]
- net/mlx5: Enable 4 ports VF LAG (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, generalize handling of shared FDB (Shay Drory) [Orabug: 35622106]
- net/mlx5: LAG, check if all eswitches are paired for shared FDB (Shay Drory) [Orabug: 35622106]
- {net/RDMA}/mlx5: introduce lag_for_each_peer (Shay Drory) [Orabug: 35622106]
- RDMA/mlx5: Free second uplink ib port (Shay Drory) [Orabug: 35622106]
- selftests: mlxsw: egress_vid_classification: Fix the diagram (Petr Machata) [Orabug: 35622106]
- selftests: mlxsw: ingress_rif_conf_1d: Fix the diagram (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_VRS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Do not query MAX_RIFS on each iteration (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Use extack in mlxsw_sp~_rif_ipip_lb_configure() (Petr Machata) [Orabug: 35622106]
- mlxsw: spectrum_router: Clarify a comment (Petr Machata) [Orabug: 35622106]
- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, introduce devcom_for_each_peer_entry (Saeed Mahameed) [Orabug: 35622106]
- net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (Shay Drory) [Orabug: 35622106]
- net/mlx5: Devcom, Rename paired to ready (Shay Drory) [Orabug: 35622106]
- net/mlx5: DR, handle more than one peer domain (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, generalize shared FDB creation (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, Handle multiple master egress rules (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, refactor FDB miss rule add/remove (Shay Drory) [Orabug: 35622106]
- net/mlx5: E-switch, enlarge peer miss group table (Shay Drory) [Orabug: 35622106]
- net/mlx5e: Handle offloads flows per peer (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, re-factor query route port (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: rep, store send to vport rules per peer (Mark Bloch) [Orabug: 35622106]
- net/mlx5e: tc, Refactor peer add/del flow (Shay Drory) [Orabug: 35622106]
- net/mlx5e: en_tc, Extend peer flows to a list (Mark Bloch) [Orabug: 35622106]
- mlxsw: spectrum_flower: Add ability to match on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Do not force matching on iif (Ido Schimmel) [Orabug: 35622106]
- mlxsw: spectrum_flower: Split iif parsing to a separate function (Ido Schimmel) [Orabug: 35622106]
- flow_offload: Reject matching on layer 2 miss (Ido Schimmel) [Orabug: 35622106]
- flow_dissector: Dissect layer 2 miss from tc skb extension (Ido Schimmel) [Orabug: 35622106]
- skbuff: bridge: Add layer 2 miss indication (Ido Schimmel) [Orabug: 35622106]
- net/mlx4: Use bitmap_weight_and() (Christophe JAILLET) [Orabug: 35622106]
- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (Roi Dayan) [Orabug: 35622106]
- net/mlx5: devlink, Only show PF related devlink warning when needed (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch: move debug print of adding mac to correct place (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant vport_group_manager cap check (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Allow get vport api if esw exists (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Update when to set other vport context (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: Remove redundant __func__ arg from fs_err() calls (Roi Dayan) [Orabug: 35622106]
- net/mlx5e: E-Switch, Remove flow_source check for metadata matching (Roi Dayan) [Orabug: 35622106]
- net/mlx5: E-Switch, Remove redundant check (Roi Dayan) [Orabug: 35622106]
- net/mlx5: Remove redundant esw multiport validate function (Roi Dayan) [Orabug: 35622106]
- mlxfw: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Gustavo A. R. Silva) [Orabug: 35622106]
- sch_htb: Allow HTB priority parameter in offload mode (Naveen Mamindlapalli) [Orabug: 35622106]
- net: introduce and use skb_frag_fill_page_desc() (Yunsheng Lin) [Orabug: 35622106]
- net: vxlan: Add nolocalbypass option to vxlan. (Vladimir Nikishkin) [Orabug: 35622106]
- macsec: Use helper macsec_netdev_priv for offload drivers (Subbaraya Sundeep) [Orabug: 35622106]
- net/mlx5e: RX, Add XDP multi-buffer support in Striding RQ (Tariq Toukan) [Orabug: 35622106]
- net/mlx5e: RX, Prepare non-linear striding RQ for XDP multi-buffer support (Tariq Toukan) [Orabug: 35622106]
- net: ethernet: enetc: do not always access skb_shared_info in the XDP path (Lorenzo Bianconi) [Orabug: 35622106]
- net: ethernet: enetc: unlock XDP_REDIRECT for XDP non-linear buffers (Lorenzo Bianconi) [Orabug: 35622106]
- ptp: remove the .adjfreq interface function (Jacob Keller) [Orabug: 35622106]
- ptp: convert remaining drivers to adjfine interface (Jacob Keller) [Orabug: 35622106]
- ptp: bnxt: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: cpts: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: stmac: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: hclge: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: tg3: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_ixp46x: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp_phc: convert .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Jacob Keller) [Orabug: 35622106]
- drivers: convert unsupported .adjfreq to .adjfine (Jacob Keller) [Orabug: 35622106]
- ptp: add missing documentation for parameters (Jacob Keller) [Orabug: 35622106]
- lib/bitmap: add bitmap_weight_and() (Yury Norov) [Orabug: 35622106]
- lib/bitmap: don't call __bitmap_weight() in kernel code (Yury Norov) [Orabug: 35622106]
- net: atlantic: macsec: remove checks on the prepare phase (Antoine Tenart) [Orabug: 35622106]
- net: atlantic: macsec: make the prepare phase a noop (Antoine Tenart) [Orabug: 35622106]
- net: lan966x: Fix compilation error (Horatiu Vultur) [Orabug: 35622106]
- bpf, test_run: Fix overflow in XDP frags bpf_test_finish (Stanislav Fomichev) [Orabug: 35622106]
- net: stmmac: optimize locking around PTP clock reads (Yannick Vignon) [Orabug: 35622106]
- bpf: test_run: Fix overflow in bpf_test_finish frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix overflow in xdp frags parsing (Stanislav Fomichev) [Orabug: 35622106]
- bpf: test_run: Fix OOB access in bpf_prog_test_run_xdp (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: test_run: add xdp_shared_info pointer in bpf_test_finish signature (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: introduce frags support to bpf_prog_test_run_xdp() (Lorenzo Bianconi) [Orabug: 35622106]
- bpf: move user_size out of bpf_test_init (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: enable jumbo frames if the loaded XDP program support frags (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: add frags support to XDP_TX (Lorenzo Bianconi) [Orabug: 35622106]
- net: marvell: rely on xdp_update_skb_shared_info utility routine (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: simplify mvneta_swbm_add_rx_fragment management (Lorenzo Bianconi) [Orabug: 35622106]
- net: mvneta: update frags bit before passing the xdp buffer to eBPF layer (Lorenzo Bianconi) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Make the test more flexible for future use (Amit Cohen) [Orabug: 35622106]
- selftests: mlxsw: vxlan: Remove IPv6 test case (Amit Cohen) [Orabug: 35622106]
- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single repeat (Lorenz Bauer) [Orabug: 35622106]
- Revert "net/mlx5: E-Switch, Protect unloading driver while adding rules" (Mikhael Goikhman) [Orabug: 35622106]
- devlink: add missing unregister linecard notification (Jiri Pirko) [Orabug: 35622106]
- devlink: fix kernel-doc notation warnings (Randy Dunlap) [Orabug: 35622106]
- devlink: bring port new reply back (Jiri Pirko) [Orabug: 35622106]
- devlink: make health report on unregistered instance warn just once (Jakub Kicinski) [Orabug: 35622106]
- devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_del() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_state_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_migratable_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_roce_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx5: register devlink ports with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_type_set() op into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- mlx4: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: move port_split/unsplit() ops into devlink_port_ops (Jiri Pirko) [Orabug: 35622106]
- nfp: devlink: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- mlxsw_core: register devlink port with ops (Jiri Pirko) [Orabug: 35622106]
- ice: register devlink port for PF with ops (Jiri Pirko) [Orabug: 35622106]
- devlink: introduce port ops placeholder (Jiri Pirko) [Orabug: 35622106]
- devlink: Spelling corrections (Simon Horman) [Orabug: 35622106]
- devlink: pass devlink_port pointer to ops->port_del() instead of index (Jiri Pirko) [Orabug: 35622106]
- devlink: remove no longer true locking comment from port_new/del() (Jiri Pirko) [Orabug: 35622106]
- devlink: remove duplicate port notification (Jiri Pirko) [Orabug: 35622106]
- devlink: Fix TP_STRUCT_entry in trace of devlink health report (Moshe Shemesh) [Orabug: 35622106]
- devlink: Update devlink health documentation (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move health common function to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health test to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health dump to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: stop using NL_SET_ERR_MSG_MOD (Jacob Keller) [Orabug: 35622106]
- devlink: Move devlink fmsg and health diagnose to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health report and recover to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink health get and set code to health file (Moshe Shemesh) [Orabug: 35622106]
- devlink: health: Fix nla_nest_end in error flow (Moshe Shemesh) [Orabug: 35622106]
- devlink: Split out health reporter create code (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev selftest code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink_info_req struct to be local (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev flash code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev info code to dev (Moshe Shemesh) [Orabug: 35622106]
- devlink: Move devlink dev eswitch code to dev (Moshe Shemesh) [Orabug: 35622106]
- ethtool: report missing header via ext_ack in the default handler (Jakub Kicinski) [Orabug: 35622106]
- ethtool: strset: report missing ETHTOOL_A_STRINGSET_ID via ext_ack (Jakub Kicinski) [Orabug: 35622106]
- devlink: use missing attribute ext_ack (Jakub Kicinski) [Orabug: 35622106]
- netlink: add support for ext_ack missing attributes (Jakub Kicinski) [Orabug: 35622106]
- selftests: forwarding: Suppress grep warnings (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Fix bridge MDB test flakiness (Ido Schimmel) [Orabug: 35383105]
- selftests: bridge_mdb: Use MDB get instead of dump (Ido Schimmel) [Orabug: 35383105]
- clk: composite: Fix 'switching' to same clock (Alexander Stein) [Orabug: 35383105]
- clk: composite: Fix handling of high clock rates (Sebastian Reichel) [Orabug: 35383105]
- clk: composite: Use rate_ops.determine_rate when also a mux is available (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Check iproute2 version (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Remove executable bits from lib.sh (Benjamin Poirier) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Make test more robust (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: bridge_mdb: Fix failing test with old libnet (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Set addrgenmode in a separate step (Danielle Ratson) [Orabug: 35383105]
- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Hans de Goede) [Orabug: 35383105]
- thermal: thermal_hwmon: Fix a kernel NULL pointer dereference (Zhang Rui) [Orabug: 35383105]
- docs/memory-barriers.txt: Add a missed closing parenthesis (SeongJae Park) [Orabug: 35383105]
- selftests: forwarding: Use same VRF for port and VLAN upper (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Disable learning before link up (Ido Schimmel) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock before triggering netdev notifiers (Lama Kayal) [Orabug: 35383105]
- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: xsk: Fix crash on regular rq reactivation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: xsk: Fix invalid buffer access for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Fix scheduling of IPsec ASO query while in atomic (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Drop XFRM state lock when modifying flow steering (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix ESN update kernel panic (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Don't delay release of hardware objects (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: DR, Fix wrong action data allocation in decap action (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support SW created encap actions for FW table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Chris Mi) [Orabug: 35383105]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix driver load with single msix vector (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Maxim Mikityanskiy) [Orabug: 35383105]
- net/mlx5e: XDP, Allow growing tail for XDP multi buffer (Maxim Mikityanskiy) [Orabug: 35383105]
- RDMA/mlx5: Fix affinity assignment (Mark Bloch) [Orabug: 35383105]
- net/mlx5: Ensure af_desc.mask is properly initialized (Chuck Lever) [Orabug: 35383105]
- net/mlx5: Fix setting of irq->map.index for static IRQ case (Niklas Schnelle) [Orabug: 35383105]
- net/mlx5: Remove rmap also in case dynamic MSIX not supported (Shay Drory) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap notes in admonition blocks (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Add blank line separator before numbered lists (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Use bullet and definition lists for vnic counters description (Bagas Sanjaya) [Orabug: 35383105]
- Documentation: net/mlx5: Wrap vnic reporter devlink commands in code blocks (Bagas Sanjaya) [Orabug: 35383105]
- net/mlx5: Fix check for allocation failure in comp_irqs_request_pci() (Dan Carpenter) [Orabug: 35383105]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Jianbo Liu) [Orabug: 35383105]
- net/mlx5: Fix post parse infra to only parse every action once (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: SF, Drain health before removing device (Shay Drory) [Orabug: 35383105]
- net/mlx5: Drain health before unregistering devlink (Shay Drory) [Orabug: 35383105]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Maher Sanalla) [Orabug: 35383105]
- net/mlx5e: Prevent encap offload when neigh update is running (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Extract remaining tunnel encap code to dedicated file (Chris Mi) [Orabug: 35383105]
- net/mlx5: Fix indexing of mlx5_irq (Shay Drory) [Orabug: 35383105]
- net/mlx5: Fix irq affinity management (Shay Drory) [Orabug: 35383105]
- net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register (Shay Drory) [Orabug: 35383105]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Use correct encap attribute during invalidation (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Shay Drory) [Orabug: 35383105]
- net/mlx5: Collect command failures data only for known commands (Shay Drory) [Orabug: 35383105]
- rcu/kvfree: Eliminate k[v]free_rcu() single argument macro (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Refactor duplicated code in mlx5e_ipsec_init_macs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Properly release work data structure (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Compare all fields in IPv6 address (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Don't overwrite extack message returned from IPsec SA validator (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix FW error while setting IPsec policy block action (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Consider VLAN interface in MACsec TX steering rules (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Support MACsec over VLAN (Emeel Hakim) [Orabug: 35383105]
- net/mlx5: Enable MACsec offload feature for VLAN interface (Emeel Hakim) [Orabug: 35383105]
- selftests: forwarding: generalize bail_on_lldpad from mlxsw (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: sch_tbf_*: Add a pre-run hook (Petr Machata) [Orabug: 35383105]
- eth: mlx5: avoid iterator use outside of a loop (Jakub Kicinski) [Orabug: 35383105]
- Revert "net/mlx5e: Don't use termination table when redundant" (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Nullify table pointer when failing to create (Aya Levin) [Orabug: 35383105]
- net/mlx5: Use recovery timeout on sync reset flow (Moshe Shemesh) [Orabug: 35383105]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Release tunnel device after tc update skb (Chris Mi) [Orabug: 35383105]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Chris Mi) [Orabug: 35383105]
- net/mlx5e: Release the label when replacing existing ct entry (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Don't clone flow post action attributes second time (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Update op_mode to op_mod for port selection (Roi Dayan) [Orabug: 35383105]
- net/mlx5: E-Switch, Remove unused mlx5_esw_offloads_vport_metadata_set() (Roi Dayan) [Orabug: 35383105]
- net/mlx5: Include linux/pci.h for pci_msix_can_alloc_dyn() (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: RX, Fix XDP_TX page release for legacy rq nonlinear case (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Fix releasing page_pool pages twice for striding RQ (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: Add vnic devlink health reporter to representors (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: Add vnic devlink health reporter to PFs/VFs (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose vnic diagnostic counters for eswitch managed vports" (Maher Sanalla) [Orabug: 35383105]
- Revert "net/mlx5: Expose steering dropped packets counter" (Maher Sanalla) [Orabug: 35383105]
- net/mlx5: DR, Add memory statistics for domain object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add more info in domain dbg dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5e: RX, Generalize mlx5e_fill_mxbuf() (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: RX, Take shared info fragment addition into a function (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Allow non-linear single-segment frames in XDP TX MPWQE (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove un-established assumptions on XDP buffer (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Consider large muti-buffer packets in Striding RQ params calculations (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Let XDP checker function get the params as input (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Improve Striding RQ check with XDP (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Add support for multi-buffer XDP redirect-in (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Use multiple single-entry objects in xdpi_fifo (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: XDP, Remove doubtful unlikely calls (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Introduce extended version for mlx5e_xmit_data (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move struct mlx5e_xmit_data to datapath header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Move XDP struct and enum to XDP header (Tariq Toukan) [Orabug: 35383105]
- net/mlx5e: Accept tunnel mode for IPsec packet offload (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Create IPsec table with tunnel support only when encap is disabled (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5: Allow blocking encap changes in eswitch (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Listen to ARP events to update IPsec L2 headers in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec TX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Support IPsec RX packet offload in tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prepare IPsec packet reformat code for tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Configure IPsec SA tables to support tunnel mode (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Check IPsec packet offload tunnel capabilities (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add IPsec packet offload tunnel bits (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Allow relaxed ordering read in VFs and VMs (Avihai Horon) [Orabug: 35383105]
- net/mlx5: Update relaxed ordering read HCA capabilities (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Avihai Horon) [Orabug: 35383105]
- RDMA/mlx5: Remove pcie_relaxed_ordering_enabled() check for RO write (Avihai Horon) [Orabug: 35383105]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Modify header action of size 1 optimization (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add modify header arg pool mechanism (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Fix QP continuous allocation (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add support for writing modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Add cache for modify header pattern (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Yevgeny Kliteynik) [Orabug: 35383105]
- mlx4: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Prepare sending new WQE type (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add new WQE for updating flow table (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: DR, Set counter ID on the last STE for STEv1 TX (Yevgeny Kliteynik) [Orabug: 35383105]
- net/mlx5: Create a new profile for SFs (Parav Pandit) [Orabug: 35383105]
- net/mlx5: Bridge, add tracepoints for multicast (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, implement mdb offload (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, support multicast VLAN pop (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, add per-port multicast replication tables (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, snoop igmp/mld packets (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, extract code to lookup parent bridge of port (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, move additional data structures to priv header (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Bridge, increase bridge tables sizes (Vlad Buslov) [Orabug: 35383105]
- net/mlx5: Add mlx5_ifc definitions for bridge multicast support (Vlad Buslov) [Orabug: 35383105]
- net/mlx5e: Simulate missing IPsec TX limits hardware functionality (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Generalize IPsec work structs (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Reduce contention in IPsec workqueue (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Set IPsec replay sequence numbers (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Remove ESN callbacks if it is not supported (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Fix SQ SW state layout in SQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Fix RQ SW state layout in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename misleading skb_pc/cc references in ptp code (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Update cyclecounter shift value to improve ptp free running mode precision (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5e: Remove redundant macsec code (Emeel Hakim) [Orabug: 35383105]
- net/mlx5e: TC, Remove sample and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove mirror and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove multiple ct actions limitation (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove special handling of CT action (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove CT action reordering (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: CT: Use per action stats (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Remove unused vf_tun variable (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: Set default can_offload action (Paul Blakey) [Orabug: 35383105]
- net/mlx5: Rename kfree_rcu() to kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- net/mlx5e: Overcome slow response for first IPsec ASO WQE (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Add SW implementation to support IPsec 64 bit soft and hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Prevent zero IPsec soft/hard limits (Leon Romanovsky) [Orabug: 35383105]
- net/mlx5e: Factor out IPsec ASO update function (Leon Romanovsky) [Orabug: 35383105]
- mlxsw: core_thermal: Simplify transceiver module get_temp() callback (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Make mlxsw_thermal_module_init() void (Ido Schimmel) [Orabug: 35383105]
- mlxsw: core_thermal: Use static trip points for transceiver modules (Ido Schimmel) [Orabug: 35383105]
- net/mlx5: Introduce other vport query for Q-counters (Patrisious Haddad) [Orabug: 35383105]
- net/mlx5e: Fix build break on 32bit (Saeed Mahameed) [Orabug: 35383105]
- net/mlx5e: RX, Remove unnecessary recycle parameter and page_cache stats (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Break the wqe bulk refill in smaller chunks (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Increase WQE bulk size for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Split off release path for xsk buffers for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in legacy rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Change wqe last_in_page field from bool to bit flags (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Defer page release in striding rq for better recycling (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Rename xdp_xmit_bitmap to a more generic name (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable skb page recycling through the page_pool (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Enable dma map and sync from page_pool allocator (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove internal page_cache (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Store SHAMPO header pages in array (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for striding rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove alloc unit layout constraint for legacy rq (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5e: RX, Remove mlx5e_alloc_unit argument in page allocation (Dragos Tatulea) [Orabug: 35383105]
- net/mlx5: Provide external API for allocating vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use one completion vector if eth is disabled (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor calculation of required completion vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Move devlink registration before mlx5_load (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use dynamic msix vectors allocation (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Refactor completion irq request/release code (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Improve naming of pci function vectors (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Use newer affinity descriptor (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Modify struct mlx5_irq to use struct msi_map (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Fix wrong comment (Eli Cohen) [Orabug: 35383105]
- net/mlx5e: Coding style fix, add empty line (Eli Cohen) [Orabug: 35383105]
- lib: cpu_rmap: Add irq_cpu_rmap_remove to complement irq_cpu_rmap_add (Eli Cohen) [Orabug: 35383105]
- net/mlx5: Remove redundant pci_clear_master (Cai Huoqing) [Orabug: 35383105]
- mmc: sdhci-of-dwcmshc: properly determine max clock on Rockchip (Vasily Khoruzhick) [Orabug: 35383105]
- net/mlx5: Set out of order (ooo) by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5: Expose bits for enabling out-of-order by default (Or Har-Toov) [Orabug: 35383105]
- net/mlx5e: Update IPsec per SA packets/bytes count (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use one rule to count all IPsec Tx offloaded traffic (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Support IPsec acquire default SA (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Allow policies with reqid 0, to support IKE policy holes (Raed Salem) [Orabug: 35383105]
- xfrm: add new device offload acquire flag (Raed Salem) [Orabug: 35383105]
- net/mlx5e: Use chains for IPsec policy priority offload (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_core: Allow ignore_flow_level on TX dest (Paul Blakey) [Orabug: 35383105]
- net/mlx5: fs_chains: Refactor to detach chains from tc usage (Paul Blakey) [Orabug: 35383105]
- net/mlx5e: TC, Add support for VxLAN GBP encap/decap flows offload (Gavin Li) [Orabug: 35383105]
- ip_tunnel: Preserve pointer const in ip_tunnel_info_opts (Gavin Li) [Orabug: 35383105]
- net/mlx5e: Add helper for encap_info_equal for tunnels with options (Gavin Li) [Orabug: 35383105]
- vxlan: Expose helper vxlan_build_gbp_hdr (Gavin Li) [Orabug: 35383105]
- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Gavin Li) [Orabug: 35383105]
- net: xdp: don't call notifiers during driver init (Jakub Kicinski) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for egress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Enable TC offload for ingress MACVLAN over bond (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: TC, Extract indr setup block checks to function (Maor Dickman) [Orabug: 35383105]
- net/mlx5e: Add more information to hairpin table dump (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add devlink hairpin queues parameters (Gal Pressman) [Orabug: 35383105]
- net/mlx5: Move needed PTYS functions to core layer (Gal Pressman) [Orabug: 35383105]
- net/mlx5e: Add XSK RQ state flag for RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Expose SQ SW state as part of SQ health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Stringify RQ SW state in RQ devlink health diagnostics (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Rename RQ/SQ adaptive moderation state flag (Adham Faris) [Orabug: 35383105]
- net/mlx5e: Utilize the entire fifo (Rahul Rameshbabu) [Orabug: 35383105]
- net/mlx5: Implement thermal zone (Sandipan Patra) [Orabug: 35383105]
- net/mlx5: Add comment to mlx5_devlink_params_register() (Jiri Pirko) [Orabug: 35383105]
- net/mlx5: Stop waiting for PCI up if teardown was triggered (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5: remove redundant clear_bit (Moshe Shemesh) [Orabug: 35383105]
- net/mlx5e: take into account device reconfiguration for xdp_features flag (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add xdp_set_features_flag utility routine (Lorenzo Bianconi) [Orabug: 35383105]
- gpio: mlxbf2: Convert to immutable irq_chip (Linus Walleij) [Orabug: 35383105]
- net/mlx4_en: Replace fake flex-array with flexible-array member (Gustavo A. R. Silva) [Orabug: 35383105]
- thermal: Use thermal_zone_device_type() accessor (Daniel Lezcano) [Orabug: 35383105]
- thermal: Don't use 'device' internal thermal zone structure field (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Use the thermal zone 'devdata' accessor in remaining drivers (Daniel Lezcano) [Orabug: 35383105]
- thermal/core: Add a thermal zone 'devdata' accessor (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Check reg_create() create for errors (Dan Carpenter) [Orabug: 35383105]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Leon Romanovsky) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers to build IGMP/MLD leave packets (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Allow list of IPs for IGMPv3/MLDv2 (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Parameterize IGMPv3/MLDv2 generation (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for checksum handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add helpers for IP address handling (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: Move IGMP- and MLD-related functions to lib (Petr Machata) [Orabug: 35383105]
- rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- netlink: provide an ability to set default extack message (Leon Romanovsky) [Orabug: 35383105]
- selftests: net: forwarding: lib: Drop lldpad_app_wait_set(), _del() (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Michael Guralnik) [Orabug: 35383105]
- RDMA/mlx5: Change the cache structure to an RB-tree (Michael Guralnik) [Orabug: 35383105]
- wifi: iwlwifi: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/imx: Use generic thermal_zone_get_trip() function (Daniel Lezcano) [Orabug: 35383105]
- selftests: forwarding: Add bridge MDB test (Ido Schimmel) [Orabug: 35383105]
- selftests: forwarding: Rename bridge_mdb test (Ido Schimmel) [Orabug: 35383105]
- ACPI: thermal: Adjust critical.flags.valid check (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: no need to kfree NULL pointer (Li Zhijian) [Orabug: 35383105]
- selftests: forwarding: Add MAC Authentication Bypass (MAB) test cases (Hans J. Schultz) [Orabug: 35383105]
- netlink: add support for formatted extack messages (Edward Cree) [Orabug: 35383105]
- ata: ahci_imx: Fix compilation warning (Damien Le Moal) [Orabug: 35383105]
- ACPI: thermal: Drop some redundant code (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Drop redundant parens from expressions (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: thermal: Use white space more consistently (Rafael J. Wysocki) [Orabug: 35383105]
- RDMA/mlx5: Enable ATS support for MRs and umems (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Add support for dmabuf to devx umem (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/core: Add UVERBS_ATTR_RAW_FD (Jason Gunthorpe) [Orabug: 35383105]
- gpio: mlxbf2: Use generic_handle_irq_safe() (Sebastian Andrzej Siewior) [Orabug: 35383105]
- genirq: Provide generic_handle_domain_irq_safe(). (Sebastian Andrzej Siewior) [Orabug: 35383105]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Daisuke Matsuda) [Orabug: 35383105]
- net: dsa: don't dereference NULL extack in dsa_slave_changeupper() (Vladimir Oltean) [Orabug: 35383105]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Daisuke Matsuda) [Orabug: 35383105]
- regulator/drivers/max8976: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- Input: sun4i-ts - switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- iio/drivers/sun4i_gpadc: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- ata/drivers/ahci_imx: Switch to new of thermal API (Daniel Lezcano) [Orabug: 35383105]
- thermal/drivers/ti-soc: Switch to new of API (Daniel Lezcano) [Orabug: 35383105]
- RDMA/mlx5: Use the proper number of ports (Mark Bloch) [Orabug: 35383105]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Jason Gunthorpe) [Orabug: 35383105]
- RDMA/mlx5: Expose steering anchor to userspace (Mark Bloch) [Orabug: 35383105]
- RDMA/mlx5: Refactor get flow table function (Mark Bloch) [Orabug: 35383105]
- tracing/ipv4/ipv6: Use static array for name field in fib*_lookup_table event (Steven Rostedt (Google)) [Orabug: 35383105]
- selftests: forwarding: Install no_forwarding.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftests: forwarding: Install local_termination.sh (Martin Blumenstingl) [Orabug: 35383105]
- selftest: net: bridge mdb add/del entry to port that is down (Casper Andersson) [Orabug: 35383105]
- net: dsa: allow port_bridge_join() to override extack message (Clément Léger) [Orabug: 35383105]
- selftests: forwarding: fix missing backslash (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: Add a tunnel-based test for L3 HW stats (Petr Machata) [Orabug: 35383105]
- selftests: lib: Add a generic helper for obtaining HW stats (Petr Machata) [Orabug: 35383105]
- selftests: mlxsw: bail_on_lldpad before installing the cleanup trap (Petr Machata) [Orabug: 35383105]
- selftests: forwarding: lib: Add start_traffic_pktsize() helpers (Petr Machata) [Orabug: 35383105]
- selftests/net/forwarding: add missing tests to Makefile (Hangbin Liu) [Orabug: 35383105]
- selftests: forwarding: add helper for retrieving IPv6 link-local address of interface (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: add helpers for IP multicast group joins/leaves (Vladimir Oltean) [Orabug: 35383105]
- selftests: forwarding: multiple instances in tcpdump helper (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add TCPDUMP_EXTRA_FLAGS to lib.sh (Joachim Wiberg) [Orabug: 35383105]
- selftests: forwarding: add option to run tests with stable MAC addresses (Vladimir Oltean) [Orabug: 35383105]
- gpio: Add helpers to ease the transition towards immutable irq_chip (Marc Zyngier) [Orabug: 35383105]
- gpio: Expose the gpiochip_irq_re[ql]res helpers (Marc Zyngier) [Orabug: 35383105]
- gpio: Don't fiddle with irqchips marked as immutable (Marc Zyngier) [Orabug: 35383105]
- selftests: forwarding: new test, verify host mdb entries (Joachim Wiberg) [Orabug: 35383105]
- selftests: netdevsim: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- thermal/drivers/ti-soc-thermal: Remove unused function ti_thermal_get_temp() (YueHaibing) [Orabug: 35383105]
- drivers/thermal/ti-soc-thermal: Add hwmon support (Romain Naour) [Orabug: 35383105]
- selftests: forwarding: hw_stats_l3: Add a new test (Petr Machata) [Orabug: 35383105]
- RDMA/mlx5: Reorder calls to pcie_relaxed_ordering_enabled() (Aharon Landau) [Orabug: 35383105]
- selftests: forwarding: tests of locked port feature (Hans Schultz) [Orabug: 35383105]
- rcu: Fix description of kvfree_rcu() (Uladzislau Rezki (Sony)) [Orabug: 35383105]
- selftests: net: bridge: Parameterize ageing timeout (Tobias Waldekranz) [Orabug: 35383105]
- page_pool: Refactor page_pool to enable fragmenting after allocation (Alexander Duyck) [Orabug: 35383105]
- RDMA/mlx5: Delete useless module.h include (Leon Romanovsky) [Orabug: 35383105]
- RDMA/mlx5: Delete get_num_static_uars function (Leon Romanovsky) [Orabug: 35383105]
- bpf: add frags support to the bpf_xdp_adjust_tail() API (Eelco Chaudron) [Orabug: 35383105]
- bpf: introduce bpf_xdp_get_buff_len helper (Lorenzo Bianconi) [Orabug: 35383105]
- xdp: add frags support to xdp_return_{buff/frame} (Lorenzo Bianconi) [Orabug: 35383105]
- asm-generic: Add missing brackets for io_stop_wc macro (Xiongfeng Wang) [Orabug: 35383105]
- selftests: lib.sh: Add PING_COUNT to allow sending configurable amount of packets (Amit Cohen) [Orabug: 35383105]
- RDMA/irdma: Use auxiliary_device driver data helpers (David E. Box) [Orabug: 35383105]
- asm-generic: introduce io_stop_wc() and add implementation for ARM64 (Xiongfeng Wang) [Orabug: 35383105]
- xdp: move the if dev statements to the first (Yajun Deng) [Orabug: 35383105]
- ACPI: Use acpi_fetch_acpi_dev() instead of acpi_bus_get_device() (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: scan: Introduce acpi_fetch_acpi_dev() (Rafael J. Wysocki) [Orabug: 35383105]
- gpio: mlxbf2: Introduce IRQ support (Asmaa Mnebhi) [Orabug: 35383105]
- selftests: lib: forwarding: allow tests to not require mz and jq (Vladimir Oltean) [Orabug: 35383105]
- ACPI: PM: Check states of power resources during initialization (Rafael J. Wysocki) [Orabug: 35383105]
- ACPI: replace snprintf() in "show" functions with sysfs_emit() (Qing Wang) [Orabug: 35383105]
- testing: selftests: forwarding.config.sample: Add tc flag (Amit Cohen) [Orabug: 35383105]
- selftests: net: mscc: ocelot: add a test for egress VLAN modification (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: rename the VLAN modification test to ingress (Vladimir Oltean) [Orabug: 35383105]
- selftests: net: mscc: ocelot: bring up the ports automatically (Vladimir Oltean) [Orabug: 35383105]
- driver core: bus: mark the struct bus_type for sysfs callbacks as constant (Greg Kroah-Hartman) [Orabug: 35383105]
- ipv6: Remove in6addr_any alternatives. (Kuniyuki Iwashima) [Orabug: 35383105]
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk (Koichiro Den) [Orabug: 35383105]
- genirq: Allow fasteoi handler to resend interrupts on concurrent handling (James Gowans) [Orabug: 35383105]
- genirq: Use BIT() for the IRQD_* state flags (Marc Zyngier) [Orabug: 35383105]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Dexuan Cui) [Orabug: 35383105]
- x86/pci/xen: populate MSI sysfs entries (Maximilian Heyne) [Orabug: 35383105]
- PCI/MSI: Remove over-zealous hardware size check in pci_msix_validate_entries() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Reinette Chatre) [Orabug: 35383105]
- genirq/msi, platform-msi: Ensure that MSI descriptors are unreferenced (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Take the per-device MSI lock before validating the control structure (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Provide missing stubs for CONFIG_PCI_MSI=n (Reinette Chatre) [Orabug: 35383105]
- genirq/msi: Free the fwnode created by msi_create_device_irq_domain() (Jason Gunthorpe) [Orabug: 35383105]
- x86/pci/xen: Fixup fallout from the PCI/MSI overhaul (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Set MSI_FLAG_PCI_MSIX support in Xen MSI domain (David Woodhouse) [Orabug: 35383105]
- gpio: tqmx86: fix uninitialized variable girq (Dongliang Mu) [Orabug: 35383105]
- pci_irq_vector() can't be used in atomic context any longer. This conflicts with the usage of this function in nic_mbx_intr_handler(). (Thomas Gleixner) [Orabug: 35383105]
- PCI: vmd: Prevent recursive locking on interrupt allocation (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Populate sysfs entry only once (Thomas Gleixner) [Orabug: 35383105]
- x86/xen: Use correct #ifdef guard for xen_initdom_restore_msi() (Arnd Bergmann) [Orabug: 35383105]
- r8169: don't use pci_irq_vector() in atomic context (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide constants for PCI/IMS support (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Enable MSI_FLAG_PCI_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide post-enable dynamic allocation interfaces for MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide prepare_desc() MSI domain op (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split MSI-X descriptor setup (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide MSI_FLAG_MSIX_ALLOC_DYN (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc_irq_at() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Prepare_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_desc:: Msi_data (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_map (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Remove arch_create_remap_msi_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Switch to MSI base domains (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Switch to MSI parent domains (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove unused pci_dev_has_special_msi_domain() (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/vector: Provide MSI parent domain (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Add support for per device MSI[X] domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide BUS_DEVICE_PCI_MSI[X] (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split __pci_write_msi_msg() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add range checking to msi_insert_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_match_device_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_create/free_device_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Add irq_domain:: Dev for per device MSI domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Split msi_create_irq_domain() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add size info to struct msi_domain_info (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide data structs for per device domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide struct msi_parent_ops (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rearrange MSI domain flags (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused alloc/free interfaces (Thomas Gleixner) [Orabug: 35383105]
- oc: ti: ti_sci_inta_msi: Switch to domain id aware MSI functions (Ahmed S. Darwish) [Orabug: 35383105]
- bus: fsl-mc-msi: Switch to domain id aware interfaces (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Fix MSI descriptor mutex lock for msi_first_desc() (Shin'ichiro Kawasaki) [Orabug: 35383105]
- platform-msi: Switch to the domain id aware MSI interfaces (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_alloc/free_irqs_all_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id allocation functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide new domain id based interfaces for freeing interrupts (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_add_simple_msi_descs() device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor freeing domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make descriptor allocation device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Rename msi_add_msi_desc() to msi_insert_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make msi_get_virq() device domain aware (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Make MSI descriptor iterators device domain aware (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add pointers for per device irq domains (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move xarray into a separate struct and create an array (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Check for invalid MSI parent domain usage (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_DEVICE (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Provide IRQ_DOMAIN_FLAG_MSI_PARENT (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Create msi_api.h (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Rename irq_domain::dev to irq_domain:: Pm_dev (Thomas Gleixner) [Orabug: 35383105]
- genirq/irqdomain: Make struct irqdomain readable (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move IRQ_DOMAIN_MSI_NOMASK_QUIRK to MSI flags (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use bullet lists in kernel-doc comments of api.c (Bagas Sanjaya) [Orabug: 35383105]
- genirq: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Minghao Chi) [Orabug: 35383105]
- irqchip/gic: Switch to dynamic chip name output (Marc Zyngier) [Orabug: 35383105]
- irqdomain: Let irq_domain_set_{info,hwirq_and_chip} take a const irq_chip (Marc Zyngier) [Orabug: 35383105]
- genirq: Allow the PM device to originate from irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: tpmx86: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: rcar: Propagate errors from devm_request_irq() (Lad Prabhakar) [Orabug: 35383105]
- gpio: rcar: Use platform_get_irq() to get the interrupt (Lad Prabhakar) [Orabug: 35383105]
- gpio: omap: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- gpio: mt7621: Kill parent_device usage (Marc Zyngier) [Orabug: 35383105]
- irqchip/imx-intmux: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-irqc: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/renesas-intc-irqpin: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- irqchip/gic: Move PM device over to irq domain (Marc Zyngier) [Orabug: 35383105]
- x86/apic: Remove X86_IRQ_ALLOC_CONTIGUOUS_VECTORS (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove msi_domain_ops:: Msi_check() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove redundant msi_check() callback (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Validate MSI-X contiguous restriction early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject MSI-X early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reject multi-MSI early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X checks (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Reorder functions in msi.c (Ahmed S. Darwish) [Orabug: 35383105]
- Documentation: PCI: Add reference to PCI/MSI device driver APIs (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_restore_state() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msi_enabled() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_get_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msix() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_msix_vec_count() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_free_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_irq_vector() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors_affinity() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_alloc_irq_vectors() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msix_range() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_enable_msi() API to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move pci_disable_msi() to api.c (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Move mask and unmask helpers to msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI: Prefer 'unsigned int' over bare 'unsigned' (Krzysztof Wilczyński) [Orabug: 35383105]
- PCI/MSI: Get rid of externs in msi.h (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Get rid of PCI_MSI_IRQ_DOMAIN (Thomas Gleixner) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_EP) (Andy Shevchenko) [Orabug: 35383105]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_HOST) (Andy Shevchenko) [Orabug: 35383105]
- PCI: brcmstb: Augment driver for MIPs SOCs (Jim Quinlan) [Orabug: 35383105]
- PCI/MSI: Let the MSI core free descriptors (Ahmed S. Darwish) [Orabug: 35383105]
- PCI/MSI: Use msi_domain_info:: Bus_token (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/msi: Add bus token to struct msi_domain_info (Ahmed S. Darwish) [Orabug: 35383105]
- genirq/irqdomain: Move bus token enum into a seperate header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_free_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use msi_domain_ops:: Msi_post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_ops:: Post_free() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make __msi_domain_alloc_irqs() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add missing kernel doc to msi_next_desc() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove filter from msi_free_descs_free_range() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use MSI_DESC_ALL in msi_add_simple_msi_descs() (Thomas Gleixner) [Orabug: 35383105]
- iommu/amd: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- iommu/vt-d: Remove bogus check for multi MSI-X (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Check for MSI enabled in __pci_msix_enable() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Prevent UAF in error path (Thomas Gleixner) [Orabug: 35383105]
- irqdomain: Make of_phandle_args_to_fwspec() generally available (Marc Zyngier) [Orabug: 35383105]
- genirq/msi: Shutdown managed interrupts with unsatifiable affinities (Marc Zyngier) [Orabug: 35383105]
- PCI/MSI: Correct 'can_mask' test in msi_add_msi_desc() (Josef Johansson) [Orabug: 35383105]
- PCI/MSI: Remove bogus warning in pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Unbreak pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert storage to xarray (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Simplify sysfs handling (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add abuse prevention comment to msi header (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Mop up old interfaces (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Convert to new functions (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Make interrupt allocation less convoluted (Thomas Gleixner) [Orabug: 35383105]
- Revert "genirq/msi: Shutdown managed interrupts with unsatifiable affinities" (Qing Huang) [Orabug: 35383105]
- platform-msi: Simplify platform device MSI code (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let core code handle MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Simplify MSI descriptor handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Remove ti_sci_inta_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Rework MSI descriptor allocation (Thomas Gleixner) [Orabug: 35383105]
- NTB/msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI: hv: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- powerpc/mpic_u3msi: Use msi_for_each-desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/fsl_msi: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pasemi/msi: Convert to msi_on_each_dec() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Convert to msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx/hsta: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- s390/pci: Rework MSI descriptor walk (Thomas Gleixner) [Orabug: 35383105]
- xen/pcifront: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/xen: Use msi_for_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_on_each_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let core code free MSI descriptors (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_add_msi_desc() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Protect MSI operations (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide domain flags to allocate/free MSI descriptors automatically (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_alloc_msi_desc() and a simple allocator (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide a set of advanced MSI accessors and iterators (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_domain_alloc/free_irqs_descs_locked() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Add mutex for MSI list protection (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Move descriptor list to struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- driver core: use NUMA_NO_NODE during device_initialize (Max Gurtovoy) [Orabug: 35383105]
- dmaengine: qcom_hidma: Cleanup MSI handling (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Get rid of ti_sci_inta_msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc: fsl-mc-allocator: Rework MSI handling (Thomas Gleixner) [Orabug: 35383105]
- mailbox: bcm-flexrm-mailbox: Rework MSI interrupt handling (Thomas Gleixner) [Orabug: 35383105]
- iommu/arm-smmu-v3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- perf/smmuv3: Use msi_get_virq() (Thomas Gleixner) [Orabug: 35383105]
- dmaengine: mv_xor_v2: Get rid of msi_desc abuse (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Simplify pci_irq_get_affinity() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_get_virq() in pci_get_vector() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide interface to retrieve Linux interrupt number (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Let core code check for contiguous entries (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Provide MSI_FLAG_MSIX_CONTIGUOUS (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Use msi_desc::msi_index (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Consolidate MSI descriptor data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Store platform private data pointer in msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Rename functions and clarify comments (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove the original sysfs interfaces (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Let the core code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Let the irq code handle sysfs groups (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Provide msi_device_populate/destroy_sysfs() (Thomas Gleixner) [Orabug: 35383105]
- soc: ti: ti_sci_inta_msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- bus: fsl-mc-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- platform-msi: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Allocate MSI device data on first use (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Decouple MSI[-X] disable from pcim_release() (Thomas Gleixner) [Orabug: 35383105]
- device: Add device:: Msi_data pointer and struct msi_device_data (Thomas Gleixner) [Orabug: 35383105]
- device: Move MSI related data into a struct (Thomas Gleixner) [Orabug: 35383105]
- powerpc/pseries/msi: Use PCI device properties (Thomas Gleixner) [Orabug: 35383105]
- powerpc/cell/axon_msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- x86/apic/msi: Use PCI device MSI property (Thomas Gleixner) [Orabug: 35383105]
- x86/pci/XEN: Use PCI device property (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Set pci_dev::msi[x]_enabled early (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move descriptor counting on allocation fail to the legacy code (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Handle PCI/MSI allocation fail in core code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_check_cap() static (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move msi_lock to struct pci_dev (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Sanitize MSI-X table map handling (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out irqdomain code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out !IRQDOMAIN code (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Split out CONFIG_PCI_MSI independent part (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Move code into a separate directory (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make msix_update_entries() smarter (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Cleanup include zoo (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make arch_restore_msi_irqs() less horrible. (Thomas Gleixner) [Orabug: 35383105]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi, treewide: Use a named struct for PCI/MSI attributes (Thomas Gleixner) [Orabug: 35383105]
- MIPS: Octeon: Use arch_setup_msi_irq() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Remove msi_desc_to_pci_sysdata() (Thomas Gleixner) [Orabug: 35383105]
- PCI/MSI: Make pci_msi_domain_write_msg() static (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Fixup includes (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Remove unused domain callbacks (Thomas Gleixner) [Orabug: 35383105]
- genirq/msi: Guard sysfs code (Thomas Gleixner) [Orabug: 35383105]
- powerpc/4xx: Complete removal of MSI support (Cédric Le Goater) [Orabug: 35383105]
- powerpc/4xx: Remove MSI support which never worked (Thomas Gleixner) [Orabug: 35383105]



ELBA-2024-12693 Oracle Linux 8 ktls-utils bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12693

http://linux.oracle.com/errata/ELBA-2024-12693.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ktls-utils-0.11-0.el8.x86_64.rpm

aarch64:
ktls-utils-0.11-0.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//ktls-utils-0.11-0.el8.src.rpm

Description of changes:

[0.11-0]
- Release ktls-utils 0.11 (RHEL-39442)



ELSA-2024-7346 Important: Oracle Linux 9 cups-filters security update


Oracle Linux Security Advisory ELSA-2024-7346

http://linux.oracle.com/errata/ELSA-2024-7346.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cups-filters-1.28.7-17.0.1.el9_4.x86_64.rpm
cups-filters-libs-1.28.7-17.0.1.el9_4.i686.rpm
cups-filters-libs-1.28.7-17.0.1.el9_4.x86_64.rpm
cups-filters-devel-1.28.7-17.0.1.el9_4.i686.rpm
cups-filters-devel-1.28.7-17.0.1.el9_4.x86_64.rpm

aarch64:
cups-filters-1.28.7-17.0.1.el9_4.aarch64.rpm
cups-filters-libs-1.28.7-17.0.1.el9_4.aarch64.rpm
cups-filters-devel-1.28.7-17.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cups-filters-1.28.7-17.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-47076
CVE-2024-47175
CVE-2024-47176

Description of changes:

[1.28.7-17.0.1]
- header/footer not being printed in banner page. [Orabug: 28265099] (isaac.chen@oracle.com)
- Fixes [Orabug: 29163824] source indentation not following convention (isaac.chen@oracle.com)

[1.28.7-17]
- fix rpmverify error

[1.28.7-16]
- CVE-2024-47175 cups-filters: remote command injection via attacker controlled data in PPD file
- CVE-2024-47076 cups-filters: cfGetPrinterAttributes API does not perform sanitization on returned IPP attributes
- CVE-2024-47176 cups-filters: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source



ELBA-2024-12691 Oracle Linux 9 iproute bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12691

http://linux.oracle.com/errata/ELBA-2024-12691.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
iproute-6.8.0-1.el9_4.x86_64.rpm
iproute-tc-6.8.0-1.el9_4.x86_64.rpm
iproute-devel-6.8.0-1.el9_4.i686.rpm
iproute-devel-6.8.0-1.el9_4.x86_64.rpm

aarch64:
iproute-devel-6.8.0-1.el9_4.aarch64.rpm
iproute-6.8.0-1.el9_4.aarch64.rpm
iproute-tc-6.8.0-1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//iproute-6.8.0-1.el9_4.src.rpm

Description of changes:

[6.8.0-1.el9]
- Updates to iproute-6.8.0-1.el9 for 9.4

[6.2.0-6.el9]
- Fix nvr for rhel-9.4 GA (Andrea Claudi)

[6.2.0-5.1.el9]
- man: ip-link.8: add a note for gso_ipv4_max_size (Andrea Claudi)
- iplink: add gso and gro max_size attributes for ipv4 (Andrea Claudi)
- Update kernel headers (Andrea Claudi)
- ss: Add support for dumping TCP bound-inactive sockets. (Andrea Claudi)

[6.2.0-5.el9]
- tc: add missing separator (Andrea Claudi)
- u32: fix TC_U32_TERMINAL printing (Andrea Claudi)

[6.2.0-4.el9]
- Fix NVR, %autorelease not working (Andrea Claudi)

[6.2.0-3.el9]
- mptcp: add support for implicit flag (Wen Liang) [2109135]

[6.2.0-2.el9]
- macvlan: Add bclim parameter (Andrea Claudi) [2186945]
- Update kernel headers (Andrea Claudi) [2186945]

[6.2.0-1.el9]
- New version 6.2.0 (Andrea Claudi) [RHEL-428]

[6.1.0-1.el9]
- New version 6.1.0 [2155604]

[6.0.0-2.el9]
- Rebuild for libbpf 1.0.0 [2158727]

[6.0.0-1.el9]
- New version 6.0.0 [2132427]

[5.18.0-1.el9]
- New version 5.18.0 [2074608]