Lucene search

K
oraclelinuxOracleLinuxELSA-2024-12682
HistorySep 23, 2024 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2024-09-2300:00:00
linux.oracle.com
1
crypto qat kvm/x86 smm bpf amd f1a_m00 mtd mips mlx5 fwctl taint_fwctl slab.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

16.3%

[5.15.0-300.163.18]

  • crypto: qat - specify firmware files for 402xx (Giovanni Cabiddu) [Orabug: 37044631]
    [5.15.0-300.163.17]
  • KVM/x86: Do not clear SIPI while in SMM (Boris Ostrovsky) [Orabug: 36955051]
  • Revert ‘Fix userfaultfd_api to return EINVAL as expected’ (Vijayendra Suman) [Orabug: 36992217]
    [5.15.0-300.163.16]
  • Revert ‘bpf: Allow reads from uninit stack’ (Vijayendra Suman) [Orabug: 36977604]
  • platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: switch to use device_add_groups() (Greg Kroah-Hartman) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Remove extra parenthesis and add a space (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Add support for ACPI based probing (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Restructure sysfs group creation (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Define a struct to hold mailbox regs (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Create static func to handle platdev (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (Suma Hegde) [Orabug: 36965024]
  • platform/x86/amd/hsmp: Move hsmp_test to probe (Suma Hegde) [Orabug: 36965024]
  • uek-rpm/core-x86_64.list: Add amd_hsmp.ko in kernel-uek-core (Vijay Kumar) [Orabug: 36970850]
  • mtd: use refcount to prevent corruption (Tomas Winkler) [Orabug: 36975228]
  • mtd: core: clear out unregistered devices a bit more (Zev Weiss) [Orabug: 36975228]
  • mtd: core: Drop duplicate NULL checks around nvmem_unregister() (Andy Shevchenko) [Orabug: 36975228]
  • mtd: core: Fix refcount error in del_mtd_device() (Shang XiaoJing) [Orabug: 36975228]
  • mips: add pte_unmap() to balance pte_offset_map() (Hugh Dickins) [Orabug: 36975237]
  • selftests/vm: Fix build issue with pkey_sighandler_tests.c (Aruna Ramakrishna) [Orabug: 36976755]
  • Revert ‘igb: free up irq resources in device shutdown path.’ (Yifei Liu) [Orabug: 36948889]
  • Revert ‘igb: fix __free_irq warnings seen during module unload.’ (Yifei Liu) [Orabug: 36948889]
  • SUNRPC: Improve accuracy of socket ENOBUFS determination (Trond Myklebust) [Orabug: 36834328]
  • SUNRPC: Replace internal use of SOCKWQ_ASYNC_NOSPACE (Trond Myklebust) [Orabug: 36834328]
  • uek-rpm: mips: Disable CONFIG_CRYPTO_FIPS for kdump kernel (Dave Kleikamp) [Orabug: 36935921]
  • MIPS: Octeon: Add PCIe link status check (Dave Kleikamp) [Orabug: 36948261]
  • fwctl/mlx5: Add INTERNAL_DEV_RES uctx capability (Avihai Horon) [Orabug: 36863219]
  • uek-rpm: build the fwctl mlx5 driver on UEK (Qing Huang) [Orabug: 36466726]
  • fwctl: Adapt code for UEK7 (Mikhael Goikhman) [Orabug: 36466726]
  • taint: Add TAINT_FWCTL (Jason Gunthorpe) [Orabug: 36466726]
  • mm/slab: make __free(kfree) accept error pointers (Dan Carpenter) [Orabug: 36466726]
  • mlx5: Create an auxiliary device for fwctl_mlx5 (Saeed Mahameed) [Orabug: 36466726]
  • fwctl/mlx5: Support for communicating with mlx5 fw (Saeed Mahameed) [Orabug: 36466726]
  • fwctl: FWCTL_RPC to execute a Remote Procedure Call to device firmware (Jason Gunthorpe) [Orabug: 36466726]
  • fwctl: FWCTL_INFO to return basic information about the device (Jason Gunthorpe) [Orabug: 36466726]
  • fwctl: Basic ioctl dispatch for the character device (Jason Gunthorpe) [Orabug: 36466726]
  • fwctl: Add basic structure for a class subsystem with a cdev (Jason Gunthorpe) [Orabug: 36466726]
  • cleanup: Add conditional guard support (Peter Zijlstra) [Orabug: 36466726]
  • cleanup: Make no_free_ptr() __must_check (Peter Zijlstra) [Orabug: 36466726]
  • locking: Introduce __cleanup() based infrastructure (Peter Zijlstra) [Orabug: 36466726]
  • dmaengine: ioat: Free up __cleanup() name (Peter Zijlstra) [Orabug: 36466726]
  • container_of: Update header inclusions (Andy Shevchenko) [Orabug: 36466726]
  • container_of: add container_of_const() that preserves const-ness of the pointer (Greg Kroah-Hartman) [Orabug: 36466726]
  • linux/container_of.h: Warn about loss of constness (Sakari Ailus) [Orabug: 36466726]
  • container_of: remove container_of_safe() (Greg Kroah-Hartman) [Orabug: 36466726]
  • dmaengine: ioat: Fix spelling mistake ‘idel’ -> ‘idle’ (Colin Ian King) [Orabug: 36466726]
  • preempt: Provide preempt_[dis|en]able_nested() (Thomas Gleixner) [Orabug: 36466726]
  • locking: Detect includes rwlock.h outside of spinlock.h (Sebastian Andrzej Siewior) [Orabug: 36466726]
  • tracepoint: Allow trace events in modules with TAINT_TEST (Alison Schofield) [Orabug: 36466726]
  • panic: Taint kernel if tests are run (David Gow) [Orabug: 36466726]
  • linux/container_of.h: switch to static_assert (Rasmus Villemoes) [Orabug: 36466726]
  • kernel.h: split out container_of() and typeof_member() macros (Andy Shevchenko) [Orabug: 36466726]
  • uek-rpm: add CONFIG_NETDEVSIM=m build flag (Qing Huang) [Orabug: 36836285]
  • Revert ‘net: netdevsim: use mock PHC driver’ (Qing Huang) [Orabug: 36836285]
  • Revert ‘net: netdevsim: mimic tc-taprio offload’ (Qing Huang) [Orabug: 36836285]
  • Revert ‘net: netdevsim: don’t try to destroy PHC on VFs’ (Qing Huang) [Orabug: 36836285]
  • xfrm: call xfrm_dev_policy_delete when kill policy (Jianbo Liu) [Orabug: 36848687]
  • xfrm: fix netdev reference count imbalance (Jianbo Liu) [Orabug: 36848687]
  • xfrm: don’t skip free of empty state in acquire policy (Leon Romanovsky) [Orabug: 36848687]
  • xfrm: delete offloaded policy (Leon Romanovsky) [Orabug: 36848687]
  • Revert ‘arch/arm64/boot/dts: psci support’ (Joe Dobosenski) [Orabug: 36911826]
  • uek-rpm: mips: Config changes for fips (Dave Kleikamp) [Orabug: 36912607]
  • uek-rpm: Fix a missing closing parenthesis in spec file (Harshit Mogalapalli) [Orabug: 36899944]
  • scsi: mpt3sas: Avoid possible run-time warning with long manufacturer strings (Kees Cook) [Orabug: 36892249]
  • uek-rpm: Enable CONFIG_GNSS for GNSS receiver support (Harshvardhan Jha) [Orabug: 36741354]
  • uek-rpm: Move ieee802154.ko out of extras, it is in core already (Harshit Mogalapalli) [Orabug: 36769995]
  • tools/power/turbostat: Add initial support for GraniteRapids (Zhang Rui) [Orabug: 36812907]
  • perf/x86/cstate: Add Granite Rapids support (Artem Bityutskiy) [Orabug: 36812907]
  • perf/x86/intel: Add Granite Rapids (Kan Liang) [Orabug: 36812907]
  • ACPI: APEI: EINJ: Add CXL error types (Tony Luck) [Orabug: 36812907]
  • ACPI: APEI: EINJ: Refactor available_error_type_show() (Thomas Tai) [Orabug: 36812907]
  • KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Jiaxi Chen) [Orabug: 36812907]
  • ntb: intel: add GNR support for Intel PCIe gen5 NTB (Dave Jiang) [Orabug: 36812907]
  • scsi: mpi3mr: Driver version update (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Prevent PCI writes from driver during PCI error recovery (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Support PCI Error Recovery callback handlers (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Correct a test in mpi3mr_sas_port_add() (Tomas Henzl) [Orabug: 36822033]
  • scsi: mpi3mr: Update driver version to 8.9.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Add ioctl support for HDB (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Trigger support (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: HDB allocation and posting for hardware and firmware buffers (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Sanitise num_phys (Tomas Henzl) [Orabug: 36822033]
  • scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Update MPI Headers to revision 31 (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Debug ability improvements (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Set MPI request flags appropriately (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ranjan Kumar) [Orabug: 36822033]
  • scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Shin’ichiro Kawasaki) [Orabug: 36822033]
  • scsi: mpi3mr: Replace deprecated strncpy() with assignments (Justin Stitt) [Orabug: 36822033]
  • scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Arnd Bergmann) [Orabug: 36822033]
  • scsi: mpi3mr: Use ida to manage mrioc ID (Guixin Liu) [Orabug: 36822033]
  • scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Randy Dunlap) [Orabug: 36822033]
  • scsi: mpi3mr: Fix printk() format strings (Arnd Bergmann) [Orabug: 36822033]
  • scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: Clean up block devices post controller reset (Chandrakanth patil) [Orabug: 36822033]
  • scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Add support for status reply descriptor (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Add support for SAS5116 PCI IDs (Sumit Saxena) [Orabug: 36822033]
  • scsi: mpi3mr: Split off bus_reset function from host_reset (Hannes Reinecke) [Orabug: 36822033]
  • bnxt_en: Make PTP timestamp HWRM more silent (Breno Leitao) [Orabug: 36826374]
  • bnxt_en: Fix possible crash after creating sw mqprio TCs (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Make PTP TX timestamp HWRM query silent (Pavan Chebbi) [Orabug: 36826374]
  • bnxt_en: Skip nic close/open when configuring tstamp filters (Pavan Chebbi) [Orabug: 36826374]
  • bnxt_en: add rx_filter_miss extended stats (Damodharam Ammepalli) [Orabug: 36826374]
  • bnxt_en: Configure UDP tunnel TPA (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add support for VXLAN GPE (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Support TX coalesced completion on 5760X chips (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Prevent TX timeout with a very small TX ring (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix TX ring indexing logic (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Somnath Kotur) [Orabug: 36826374]
  • bnxt_en: Fix trimming of P5 RX and TX rings (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix wrong return value check in bnxt_close_nic() (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Sreekanth Reddy) [Orabug: 36826374]
  • bnxt_en: Clear resource reservation during resume (Somnath Kotur) [Orabug: 36826374]
  • bnxt_en: Add 5760X (P7) PCI IDs (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Report the new ethtool link modes in the new firmware interface (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Support force speed using the new HWRM fields (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Support new firmware link parameters (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor ethtool speeds logic (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add support for new RX and TPA_START completion types for P7 (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor RX VLAN acceleration logic. (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add new P7 hardware interface definitions (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor RSS capability fields (Ajit Khaparde) [Orabug: 36826374]
  • bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Consolidate DB offset calculation (Hongguang Gao) [Orabug: 36826374]
  • bnxt_en: Define basic P7 macros (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Update firmware interface to 1.10.3.15 (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Update HW interface headers (Chandramohan Akula) [Orabug: 36826374]
  • bnxt_en: Fix backing store V2 logic (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Rename some macros for the P5 chips (Randy Schacher) [Orabug: 36826374]
  • bnxt_en: Modify the NAPI logic for the new P7 chips (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Modify RX ring indexing logic. (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Modify TX ring indexing logic. (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add support for new backing store query firmware API (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add page info to struct bnxt_ctx_mem_type (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Restructure context memory data structures (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Optimize xmit_more TX path (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add macros related to TC and TX rings (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add helper to get the number of CP rings required for TX rings (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Support up to 8 TX rings per MSIX (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor bnxt_hwrm_set_coal() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: New encoding for the TX opaque field (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Refactor bnxt_tx_int() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Add completion ring pointer in TX and RX ring structures (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Put the TX producer information in the TX BD opaque field (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix 2 stray ethtool -S counters (Michael Chan) [Orabug: 36826374]
  • bnxt_en: extend media types to supported and autoneg modes (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: convert to linkmode_set_bit() API (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: Refactor NRZ/PAM4 link speed related logic (Michael Chan) [Orabug: 36826374]
  • bnxt_en: refactor speed independent ethtool modes (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: support lane configuration via ethtool (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: add infrastructure to lookup ethtool link mode (Edwin Peer) [Orabug: 36826374]
  • eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (Saeed Mirzamohammadi) [Orabug: 36826374]
  • eth: bnxt: move and rename reset helpers (Jakub Kicinski) [Orabug: 36826374]
  • bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (Menglong Dong) [Orabug: 36826374]
  • bnxt_en: Link representors to PCI device (Ivan Vecera) [Orabug: 36826374]
  • bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event (Pavan Chebbi) [Orabug: 36826374]
  • bnxt_en: Skip firmware fatal error recovery if chip is not accessible (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg() (Pavan Chebbi) [Orabug: 36826374]
  • bnxt_en: introduce initial link state of unknown (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: Fix invoking hwmon_notify_event (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36826374]
  • eth: bnxt: fix backward compatibility with older devices (Jakub Kicinski) [Orabug: 36826374]
  • bnxt_en: Update VNIC resource calculation for VFs (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: Event handler for Thermal event (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Use non-standard attribute to expose shutdown temperature (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Expose threshold temperatures through hwmon (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Modify the driver to use hwmon_device_register_with_info (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Move hwmon functions into a dedicated file (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Enhance hwmon temperature reporting (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Update firmware interface to 1.10.2.171 (Michael Chan) [Orabug: 36826374]
  • bnxt: use the NAPI skb allocation cache (Jakub Kicinski) [Orabug: 36826374]
  • bnxt_en: Add tx_resets ring counter (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Display the ring error counters under ethtool -S (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Save ring error counters across reset (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Let the page pool manage the DMA mapping (Somnath Kotur) [Orabug: 36826374]
  • bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Somnath Kotur) [Orabug: 36826374]
  • bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix max_mtu setting for multi-buf XDP (Michael Chan) [Orabug: 36826374]
  • bnxt_en: Fix page pool logic for page size >= 64K (Somnath Kotur) [Orabug: 36826374]
  • bnxt: don’t handle XDP in netpoll (Jakub Kicinski) [Orabug: 36826374]
  • bnxt: use READ_ONCE/WRITE_ONCE for ring indexes (Jakub Kicinski) [Orabug: 36826374]
  • eth: bnxt: fix warning for define in struct_group (Jakub Kicinski) [Orabug: 36826374]
  • eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (Jakub Kicinski) [Orabug: 36826374]
  • bnxt_en: Use struct_group_attr() for memcpy() region (Kees Cook) [Orabug: 36826374]
  • bnxt_en: Share the bar0 address with the RoCE driver (Chandramohan Akula) [Orabug: 36826374]
  • RDMA/bnxt_re: Update HW interface headers (Selvin Xavier) [Orabug: 36826374]
  • bnxt: Enforce PTP software freq adjustments only when in non-RTC mode (Pavan Chebbi) [Orabug: 36826374]
  • bnxt: Defer PTP initialization to after querying function caps (Pavan Chebbi) [Orabug: 36826374]
  • bnxt: Change fw_cap to u64 to accommodate more capability bits (Pavan Chebbi) [Orabug: 36826374]
  • bnxt_en: reset PHC frequency in free-running mode (Vadim Fedorenko) [Orabug: 36826374]
  • bnxt_en: Fix the double free during device removal (Selvin Xavier) [Orabug: 36826374]
  • bnxt_en: Remove runtime interrupt vector allocation (Ajit Khaparde) [Orabug: 36826374]
  • RDMA/bnxt_re: Remove the sriov config callback (Ajit Khaparde) [Orabug: 36826374]
  • bnxt_en: Remove struct bnxt access from RoCE driver (Hongguang Gao) [Orabug: 36826374]
  • bnxt_en: Use auxiliary bus calls over proprietary calls (Ajit Khaparde) [Orabug: 36826374]
  • bnxt_en: Use direct API instead of indirection (Ajit Khaparde) [Orabug: 36826374]
  • bnxt_en: Remove usage of ulp_id (Ajit Khaparde) [Orabug: 36826374]
  • RDMA/bnxt_re: Use auxiliary driver interface (Ajit Khaparde) [Orabug: 36826374]
  • bnxt_en: Add auxiliary driver support (Ajit Khaparde) [Orabug: 36826374]
  • RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Edwin Peer) [Orabug: 36826374]
  • RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Selvin Xavier) [Orabug: 36826374]
  • bnxt: Do not read past the end of test names (Kees Cook) [Orabug: 36826374]
  • bnxt: report FEC block stats via standard interface (Jakub Kicinski) [Orabug: 36826374]
  • bnxt_en: fix the handling of PCIE-AER (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: refactor bnxt_cancel_reservations() (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: fix memory leak in bnxt_nvm_test() (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: Remove duplicated include bnxt_devlink.c (Yang Li) [Orabug: 36826374]
  • bnxt_en: implement callbacks for devlink selftests (vikas) [Orabug: 36826374]
  • bnxt_en: fix livepatch query (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: Do not destroy health reporters during reset (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: Fix devlink fw_activate (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Restore the resets_reliable flag in bnxt_open() (Kalesh AP) [Orabug: 36826374]
  • bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Michael Chan) [Orabug: 36826374]
  • bnxt_en: fix format specifier in live patch error message (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: extend RTNL to VF check in devlink driver_reinit (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Wan Jiabing) [Orabug: 36826374]
  • bnxt_en: Remove not used other ULP define (Leon Romanovsky) [Orabug: 36826374]
  • bnxt_en: Provide stored devlink ‘fw’ version on older firmware (Vikas Gupta) [Orabug: 36826374]
  • bnxt_en: implement firmware live patching (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: implement dump callback for fw health reporter (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: extract coredump command line from current task (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: Retrieve coredump and crashdump size via FW command (Vasundhara Volam) [Orabug: 36826374]
  • bnxt_en: Add compression flags information in coredump segment header (Vasundhara Volam) [Orabug: 36826374]
  • bnxt_en: improve fw diagnose devlink health messages (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: consolidate fw devlink health reporters (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: remove fw_reset devlink health reporter (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: improve error recovery information messages (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: add enable_remote_dev_reset devlink parameter (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: implement devlink dev reload fw_activate (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: implement devlink dev reload driver_reinit (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: improve firmware timeout messaging (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: improve VF error messages when PF is unavailable (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: add dynamic debug support for HWRM messages (Edwin Peer) [Orabug: 36826374]
  • bnxt_en: refactor cancellation of resource reservations (Edwin Peer) [Orabug: 36826374]
  • scsi: smartpqi: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36837224]
  • scsi: smartpqi: Fix disable_managed_interrupts (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Bump driver version to 2.1.26-030 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Fix logical volume rescan race condition (Mahesh Rajashekhara) [Orabug: 36837224]
  • scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
  • scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Enhance error messages (Mahesh Rajashekhara) [Orabug: 36837224]
  • scsi: smartpqi: Enhance controller offline notification (David Strahan) [Orabug: 36837224]
  • scsi: smartpqi: Enhance shutdown notification (David Strahan) [Orabug: 36837224]
  • scsi: smartpqi: Simplify lun_number assignment (David Strahan) [Orabug: 36837224]
  • scsi: smartpqi: Rename pciinfo to pci_info (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Rename MACRO to clarify purpose (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Add abort handler (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Replace one-element arrays with flexible-array members (Gustavo A. R. Silva) [Orabug: 36837224]
  • scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (Azeem Shaikh) [Orabug: 36837224]
  • scsi: smartpqi: Update version to 2.1.22-040 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Update copyright to 2023 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Stop sending driver-initiated TURs (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Fix byte aligned writew for ARM servers (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Add support for RAID NCQ priority (Gilbert Wu) [Orabug: 36837224]
  • scsi: smartpqi: Validate block layer host tag (Murthy Bhat) [Orabug: 36837224]
  • scsi: smartpqi: Remove contention for raid_bypass_cnt (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix rare SAS transport memory leak (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Remove NULL pointer check (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Add new controller PCI IDs (David Strahan) [Orabug: 36837224]
  • scsi: smartpqi: Map full length of PCI BAR 0 (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Replace one-element array with flexible-array member (Gustavo A. R. Silva) [Orabug: 36837224]
  • scsi: smartpqi: Change version to 2.1.20-035 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Initialize feature section info (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Add controller cache flush during rmmod (Gilbert Wu) [Orabug: 36837224]
  • scsi: smartpqi: Correct device removal for multi-actuator devices (Kumar Meiyappan) [Orabug: 36837224]
  • scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Correct max LUN number (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Add new controller PCI IDs (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Convert to host_tagset (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Update copyright to current year (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Add ctrl ready timeout module parameter (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Update deleting a LUN via sysfs (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Add module param to disable managed ints (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix RAID map race condition (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Stop logging spurious PQI reset failures (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Add PCI IDs for Lenovo controllers (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix PCI control linkdown system hang (Sagar Biradar) [Orabug: 36837224]
  • scsi: smartpqi: Add driver support for multi-LUN devices (Kumar Meiyappan) [Orabug: 36837224]
  • scsi: smartpqi: Close write read holes (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Add PCI IDs for ramaxel controllers (Murthy Bhat) [Orabug: 36837224]
  • scsi: smartpqi: Add controller fw version to console log (Gilbert Wu) [Orabug: 36837224]
  • scsi: smartpqi: Shorten drive visibility after removal (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix typo in comment (Julia Lawall) [Orabug: 36837224]
  • scsi: smartpqi: Stop using the SCSI pointer (Bart Van Assche) [Orabug: 36837224]
  • scsi: smartpqi: Fix unused variable pqi_pm_ops for clang (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Fix lsscsi -t SAS addresses (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Fix hibernate and suspend (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Fix BUILD_BUG_ON() statements (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix NUMA node not updated during init (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Expose SAS address for SATA drives (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Speed up RAID 10 sequential reads (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Update volume size after expansion (Mahesh Rajashekhara) [Orabug: 36837224]
  • scsi: smartpqi: Avoid drive spin-down during suspend (Sagar Biradar) [Orabug: 36837224]
  • scsi: smartpqi: Resolve delay issue with PQI_HZ value (Balsundar P) [Orabug: 36837224]
  • scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Fix a name typo and cleanup code (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Murthy Bhat) [Orabug: 36837224]
  • scsi: smartpqi: Eliminate drive spin down on warm boot (Sagar Biradar) [Orabug: 36837224]
  • scsi: smartpqi: Enable SATA NCQ priority in sysfs (Gilbert Wu) [Orabug: 36837224]
  • scsi: smartpqi: Add PCI IDs (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Fix rmmod stack trace (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Call scsi_done() directly (Bart Van Assche) [Orabug: 36837224]
  • scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Add 3252-8i PCI id (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Fix duplicate device nodes for tape changers (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Fix boot failure during LUN rebuild (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Add extended report physical LUNs (Mike McGowen) [Orabug: 36837224]
  • scsi: smartpqi: Avoid failing I/Os for offline devices (Mahesh Rajashekhara) [Orabug: 36837224]
  • scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [Orabug: 36837224]
  • scsi: smartpqi: Update LUN reset handler (Kevin Barnett) [Orabug: 36837224]
  • scsi: smartpqi: Capture controller reason codes (Murthy Bhat) [Orabug: 36837224]
  • scsi: smartpqi: Update device removal management (Don Brace) [Orabug: 36837224]
  • scsi: qla2xxx: Convert comma to semicolon (Chen Ni) [Orabug: 36842785]
  • scsi: qla2xxx: Update version to 10.02.09.300-k (Nilesh Javali) [Orabug: 36842785]
  • scsi: qla2xxx: Avoid possible run-time warning with long model_num (Kees Cook) [Orabug: 36842785]
  • scsi: qla2xxx: Indent help text (Prasad Pandit) [Orabug: 36842785]
  • scsi: qla2xxx: Drop driver owner assignment (Krzysztof Kozlowski) [Orabug: 36842785]
  • scsi: qla2xxx: Use QP lock to search for bsg (Quinn Tran) [Orabug: 36842785]
  • scsi: qla2xxx: Reduce fabric scan duplicate code (Quinn Tran) [Orabug: 36842785]
  • scsi: qla2xxx: Fix optrom version displayed in FDMI (Shreyas Deodhar) [Orabug: 36842785]
  • scsi: qla2xxx: During vport delete send async logout explicitly (Manish Rangankar) [Orabug: 36842785]
  • scsi: qla2xxx: Complete command early within lock (Shreyas Deodhar) [Orabug: 36842785]
  • scsi: qla2xxx: Fix flash read failure (Quinn Tran) [Orabug: 36842785]
  • scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (Saurav Kashyap) [Orabug: 36842785]
  • scsi: qla2xxx: Fix for possible memory corruption (Shreyas Deodhar) [Orabug: 36842785]
  • scsi: qla2xxx: validate nvme_local_port correctly (Nilesh Javali) [Orabug: 36842785]
  • scsi: qla2xxx: Unable to act on RSCN for port online (Quinn Tran) [Orabug: 36842785]
  • string.h: Introduce memtostr() and memtostr_pad() (Kees Cook) [Orabug: 36842785]
  • uek-rpm/ol9: Remove linux-firmware dependency from embedded kernel (Vijay Kumar) [Orabug: 36869776]
  • mips/cavium-octeon: Donot disable CPU0 for Cavium Octeon (Vijay Kumar) [Orabug: 36869776]
  • Octeon/ethernet: Fix Random MAC address assignment (Vijay Kumar) [Orabug: 36869776]
  • Add Micron devices in the SPI device table (Vijay Kumar) [Orabug: 36869776]
  • WARNING in rds_ib_dev_free (William Kucharski) [Orabug: 36877039]
  • vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Dragos Tatulea) [Orabug: 36622300]
  • vdpa/mlx5: Support interrupt bypassing (Eli Cohen) [Orabug: 36622300]
  • genirq: Allow irq_chip registration functions to take a const irq_chip (Marc Zyngier) [Orabug: 36725623]
  • net/ethernet/octeon: convert unsupported .adjfreq to .adjfine (Dave Kleikamp) [Orabug: 36725623]
  • uek-rpm: Clean up mips64 config files (Dave Kleikamp) [Orabug: 36725623]
  • uek-rpm: mips: build kdump kernel (Dave Kleikamp) [Orabug: 36725623]
  • Always define hugepage_scan_file and hugepage_vma_check (Dave Kleikamp) [Orabug: 36725623]
  • KSPLICE: mips: clear the stack before going in the freezer. (Quentin Casasnovas) [Orabug: 36725623]
  • KSPLICE: mips: signals the freezer when we’re coming from the entry code. (Quentin Casasnovas) [Orabug: 36725623]
  • MIPS: octeon: shared_cpu_map cacheinfo (Henry Willard) [Orabug: 36725623]
  • mips64: drivers/watchdog: Add IRQF_NOBALANCING when requesting irq (Thomas Tai) [Orabug: 36725623]
  • MIPS: Don’t clear _PAGE_SPECIAL in _PAGE_CHG_MASK (Henry Willard) [Orabug: 36725623]
  • netdev, octeon3-ethernet: increase num_packet_buffers to 4096 (Dave Kleikamp) [Orabug: 36725623]
  • mips: Octeon: PCI console code was incorrectly finding the tty port (Dave Kleikamp) [Orabug: 36725623]
  • mips64: Fix X.509 certificates parsing (Eric Saint-Etienne) [Orabug: 36725623]
  • thermal: support for Marvell Octeon TX SoC temperature sensors (Eric Saint-Etienne) [Orabug: 36725623]
  • netdev, octeon3-ethernet: move timecounter init to network driver probe() (Dave Aldridge) [Orabug: 36725623]
  • mips64/octeon: Initialize netdevice in octeon_pow struct (Vijay Kumar) [Orabug: 36725623]
  • MIPS: Add syscall auditing support (Ralf Baechle) [Orabug: 36725623]
  • net/ethernet/octeon: Add ptp_dbg_group module param in octeon-pow-ethernet (Vijay Kumar) [Orabug: 36725623]
  • net/ethernet/octeon: Set max/min mtu of pow equivalent to Octeon eth device (Vijay Kumar) [Orabug: 36725623]
  • arch/mips: Discard the contents of the PCI console if the buffer is full for more than 10 milliseconds (Victor Michel) [Orabug: 36725623]
  • MIPS: octeon: Suppress early_init_dt_scan_memory damage. (Henry Willard) [Orabug: 36725623]
  • mips: Fails to create /sys/firmware/fdt during bootup (Vijay Kumar) [Orabug: 36725623]
  • MIPS: probe_kernel_read() should not panic (Rob Gardner) [Orabug: 36725623]
  • mips/cavium-octeon: Change access permission for /proc/pcie_reset to write (Vijay Kumar) [Orabug: 36725623]
  • MIPS: OCTEON: OCTEON III build and configuration option (Dave Kleikamp) [Orabug: 36725623]
  • uek-rpm: mips: Enable T73 options (Dave Kleikamp) [Orabug: 36725623]
  • Removing the octeon_boot header file (Anagha K J) [Orabug: 36725623]
  • OCTEON watchdog to check CIU3 feature rather than CN78XX model (Anagha K J) [Orabug: 36725623]
  • Change OCTEON_WDT from tristate to boolean (Anagha K J) [Orabug: 36725623]
  • Add compatible string ‘micrel,ksz9031’ for Micrel PHYs driver (Anagha K J) [Orabug: 36725623]
  • Try harder to register mdio phy device (Anagha K J) [Orabug: 36725623]
  • Export skb_release_head_state and check the SKB field cvm_info (Anagha K J) [Orabug: 36725623]
  • Config options for builtin ethernet, OCTEON III PKI/PKO,SRIO,POW (Anagha K J) [Orabug: 36725623]
  • Makefile for the Cavium network device drivers (Anagha K J) [Orabug: 36725623]
  • Octeon POW Ethernet Driver (Anagha K J) [Orabug: 36725623]
  • Modified and added workarounds for Octeon MII (management) port Network Driver (Anagha K J) [Orabug: 36725623]
  • External interface for the Cavium Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
  • Cavium Networks common ethernet nexus driver (Anagha K J) [Orabug: 36725623]
  • Common Network Driver (Anagha K J) [Orabug: 36725623]
  • Cavium Networks BGX Ethernet MAC driver (Anagha K J) [Orabug: 36725623]
  • Cavium Networks BGX MAC Nexus driver (Anagha K J) [Orabug: 36725623]
  • Declared function pointers for bgx port. (Anagha K J) [Orabug: 36725623]
  • Cavium Networks PKI/PKO Ethernet driver (Anagha K J) [Orabug: 36725623]
  • Enables output qos and set number of queues per PKO port to 8 (Anagha K J) [Orabug: 36725623]
  • OCTEON ethernet transmit functions (Anagha K J) [Orabug: 36725623]
  • Setup SPI network device operations (Anagha K J) [Orabug: 36725623]
  • Implements SGMII network device operations (Anagha K J) [Orabug: 36725623]
  • Octeon ethernet receiver initialization, interrupt handler, SSO initialization (Anagha K J) [Orabug: 36725623]
  • Implements RGMII interface operations (Anagha K J) [Orabug: 36725623]
  • Implements NAPI poll function (Anagha K J) [Orabug: 36725623]
  • Functions for allocating,releasing and filling FPA pool. (Anagha K J) [Orabug: 36725623]
  • Cavium Octeon ethernet tool operations (Anagha K J) [Orabug: 36725623]
  • Add a few defines to control the operation of ethernet driver (Anagha K J) [Orabug: 36725623]
  • Implements Cavium Networks Octeon ethernet driver (Anagha K J) [Orabug: 36725623]
  • In cvm_mmc_interrupt, exit if the interrupt has been previously handled (Anagha K J) [Orabug: 36725623]
  • OCTEON gpio fixes (Anagha K J) [Orabug: 36725623]
  • OCTEON EDAC PC fixes (Anagha K J) [Orabug: 36725623]
  • OCTEON EDAC LMC fixes (Anagha K J) [Orabug: 36725623]
  • OCTEON EDAC L2 fixes (Anagha K J) [Orabug: 36725623]
  • Add OCTEON hotplug attributes to cpu_root_attrs (Anagha K J) [Orabug: 36725623]
  • Replaced BUG_ON with WARN_ON macro (Anagha K J) [Orabug: 36725623]
  • Add SATA PMP quirk (Anagha K J) [Orabug: 36725623]
  • Documentation on Cortina CS4321 dual RXAIU/quad XAUI 10G Ethernet PHYs (Anagha K J) [Orabug: 36725623]
  • OCTEON MSI enhancements (Anagha K J) [Orabug: 36725623]
  • OCTEON TLB handling (Anagha K J) [Orabug: 36725623]
  • Replace flush_icache_all with local_flush_icache_all in the get new mmu context (Anagha K J) [Orabug: 36725623]
  • Declares local_flush_icache_all function pointer and exports it. (Anagha K J) [Orabug: 36725623]
  • Updates to arch/mips/kernel/vmlinux.lds.S based on PHYSADDR (Anagha K J) [Orabug: 36725623]
  • mips: improve unaligned pointer handling (Anagha K J) [Orabug: 36725623]
  • Functions for plugging/unplugging the CPU (Anagha K J) [Orabug: 36725623]
  • Kernel config updates for Octeon SOC (Anagha K J) [Orabug: 36725623]
  • Added header file for the hotplug APIs (Anagha K J) [Orabug: 36725623]
  • Changes the DEFINE_PER_CPU variable scope from static to global scope (Anagha K J) [Orabug: 36725623]
  • Modify the set/get functions for ptrace watch registers and arch_ptrace functions (Anagha K J) [Orabug: 36725623]
  • Updates to arch/mips/kernel/octeon_switch.S (Anagha K J) [Orabug: 36725623]
  • Octeon support for arch/mips/kernel/genex.S (Anagha K J) [Orabug: 36725623]
  • ftrace: add in_kernel_space function to use in place of core_kernel_text (Anagha K J) [Orabug: 36725623]
  • Crash dump improvements (Anagha K J) [Orabug: 36725623]
  • Add octeon_irq_core_inhibit_bit fucntion (Anagha K J) [Orabug: 36725623]
  • Device specific IOCTL interface for the Cavium Octeon ethernet driver. (Anagha K J) [Orabug: 36725623]
  • Interface to Octeon boot structure (Anagha K J) [Orabug: 36725623]
  • Return UCTL USB registers address based on the Octeon model (Anagha K J) [Orabug: 36725623]
  • Add Octeon stxx control and status registers (Anagha K J) [Orabug: 36725623]
  • Add Octeon srxx control and status registers (Anagha K J) [Orabug: 36725623]
  • Add Octeon spxx control and status registers (Anagha K J) [Orabug: 36725623]
  • Spinlock improvements (Anagha K J) [Orabug: 36725623]
  • Added comments and CSR definitions Octeon led for multiple SOCs (Anagha K J) [Orabug: 36725623]
  • Added L2 Tag ECC SEC/DED Errors and Interrupt Enable register. (Anagha K J) [Orabug: 36725623]
  • Add Octeon iob CSR definitions (Anagha K J) [Orabug: 36725623]
  • Removed cvmx_bootinfo structure (Anagha K J) [Orabug: 36725623]
  • Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING in cvmx-asxx-defs.h (Anagha K J) [Orabug: 36725623]
  • Modified the physical address of CKSEGx / XKPHYS address (Anagha K J) [Orabug: 36725623]
  • Added IPI handler functions and modified other smp functions (Anagha K J) [Orabug: 36725623]
  • Defined and exported dump_send_ipi function if CONFIG_KEXEC is defined. (Anagha K J) [Orabug: 36725623]
  • Changed the Platform file based on the CAVIUM_OCTEON_SOC configuration. (Anagha K J) [Orabug: 36725623]
  • oct_ilm enhancements (Anagha K J) [Orabug: 36725623]
  • Module for injecting errors. (Anagha K J) [Orabug: 36725623]
  • Modified the Makefile to compile octeon specific code changes. (Anagha K J) [Orabug: 36725623]
  • Octeon ehnancement to kernel config (Anagha K J) [Orabug: 36725623]
  • mips: Improve exception handling (Anagha K J) [Orabug: 36725623]
  • OCTEON3 cache error handling (Anagha K J) [Orabug: 36725623]
  • Add instructions for insn_zcb,insn_zcbt opcodes (Anagha K J) [Orabug: 36725623]
  • Add octeon-cpu.o and to Makefile (Anagha K J) [Orabug: 36725623]
  • Initialized cnmips cu2 setup (Anagha K J) [Orabug: 36725623]
  • Implement octeon_i2c_cvmx2i2c, modify hardware re-initialization of i2c. (Anagha K J) [Orabug: 36725623]
  • Updates for Octeon error handling (Anagha K J) [Orabug: 36725623]
  • Performace counter access code updates for Octeon (Anagha K J) [Orabug: 36725623]
  • T73 support in arch/mips/mm/page.c (Anagha K J) [Orabug: 36725623]
  • Modified the Octeon PCIe controllers functions. (Anagha K J) [Orabug: 36725623]
  • Driver for the Octeon III Free Pool Unit (Anagha K J) [Orabug: 36725623]
  • /proc interface to PCIe reset (Anagha K J) [Orabug: 36725623]
  • Interface for controlling power throttling on OCTEON II based platforms (Anagha K J) [Orabug: 36725623]
  • Modified the CSR type definitions for Octeon lmcx (Anagha K J) [Orabug: 36725623]
  • /proc interface to the Octeon Performance Counters (Anagha K J) [Orabug: 36725623]
  • Implement PCI console (Anagha K J) [Orabug: 36725623]
  • Functions for accessing /proc/octeon_info file (Anagha K J) [Orabug: 36725623]
  • Constructing, adding and removing octeon_hw_status_roots, their trees and nodes. (Anagha K J) [Orabug: 36725623]
  • Set the output of the gpio pin of the corresponding octeon model (Anagha K J) [Orabug: 36725623]
  • Add CVMX_ENABLE_CSR_ADDRESS_CHECKING flag to check if the CSR is valid (Anagha K J) [Orabug: 36725623]
  • Enable,clear and disable interrupt on different cores. (Anagha K J) [Orabug: 36725623]
  • Platform driver for Octeon SOC. (Anagha K J) [Orabug: 36725623]
  • Workarounds for initializing the bootmem allocator and setting up initrd related data (Anagha K J) [Orabug: 36725623]
  • Updates to various mips header files (Anagha K J) [Orabug: 36725623]
  • Module to support operations on core such as TLB config. (Anagha K J) [Orabug: 36725623]
  • Implement CVMX_ENABLE_CSR_ADDRESS_CHECKING for Octeon pescx and pexp (Anagha K J) [Orabug: 36725623]
  • CSR definitions for different SOCS for Octeon npei and Octeon npi. (Anagha K J) [Orabug: 36725623]
  • Utility functions for endian swapping (Anagha K J) [Orabug: 36725623]
  • Octeon pcie endpoint and VF configuration and status register definitions (Anagha K J) [Orabug: 36725623]
  • CSR type definitions for Octeon dtx (Anagha K J) [Orabug: 36725623]
  • Configuration and status register type definitions for Octeon xcv (Anagha K J) [Orabug: 36725623]
  • Configuration and status register (CSR) type definitions for Octeon lbk (Anagha K J) [Orabug: 36725623]
  • Updates to cvmx-pcsxx-defs.h (Anagha K J) [Orabug: 36725623]
  • Updates to cvmx-pcsx-defs.h (Anagha K J) [Orabug: 36725623]
  • Interface to the SMI/MDIO hardware (Anagha K J) [Orabug: 36725623]
  • Octeon smix and Octeon spemx Configuration and status register definitions. (Anagha K J) [Orabug: 36725623]
  • Functions for skipping, exporting and importing the app configuration (Anagha K J) [Orabug: 36725623]
  • Updates to octeon.h (Anagha K J) [Orabug: 36725623]
  • Octeon rst CSR definitions (Anagha K J) [Orabug: 36725623]
  • Modified functions for reading and writing processor local scratch memory (Anagha K J) [Orabug: 36725623]
  • CSRs for interrupts for Octeon ciu,ciu2,ciu3 in different Octeon SOCs (Anagha K J) [Orabug: 36725623]
  • Comments and CSRs for different SOCs for octeon pci and pciercx. (Anagha K J) [Orabug: 36725623]
  • Defined the Octeon pemx CSR for different SOCs. (Anagha K J) [Orabug: 36725623]
  • Configuration and status register (CSR) type definitions for Octeon gserx. (Anagha K J) [Orabug: 36725623]
  • Check if CVMX_DBG_DATA is supported and modify the Debug Data Register. (Anagha K J) [Orabug: 36725623]
  • CSR definitions for Octeon sriox (Anagha K J) [Orabug: 36725623]
  • Octeon sriomaintx control and status register definitions (Anagha K J) [Orabug: 36725623]
  • Functions for AGL (RGMII) common initialization, configuration (Anagha K J) [Orabug: 36725623]
  • Configuration and status register (CSR) type definitions for Octeon bgxx (Anagha K J) [Orabug: 36725623]
  • Provides atomic operations (Anagha K J) [Orabug: 36725623]
  • Configuration and status register (CSR) type definitions for Octeon sso (Anagha K J) [Orabug: 36725623]
  • Added comments and workarounds for the arch setup (Anagha K J) [Orabug: 36725623]
  • Modified and added new structures for hardware scheduling unit (Anagha K J) [Orabug: 36725623]
  • Added Interface to the hardware Fetch and Add Unit (Anagha K J) [Orabug: 36725623]
  • Interface to the hardware Packet Output unit. (Anagha K J) [Orabug: 36725623]
  • Octeon l2d Configuration and status register (CSR) type definitions (Anagha K J) [Orabug: 36725623]
  • Add pki buffer pointer union (Anagha K J) [Orabug: 36725623]
  • New functions for hardware Packet Input Processing unit interface (Anagha K J) [Orabug: 36725623]
  • Add interface to the GMX hardware and SOC CSR definitions for Octeon gmxx (Anagha K J) [Orabug: 36725623]
  • Update the WQE Error levels, error codes and data structure (Anagha K J) [Orabug: 36725623]
  • Helper functions for FPA setup (Anagha K J) [Orabug: 36725623]
  • CSR type definitions for Octeon tim and Octeon uahcx (Anagha K J) [Orabug: 36725623]
  • Added Octeon rnm CSR definitions for more SOCs. (Anagha K J) [Orabug: 36725623]
  • Modified CSR type definitions for Octeon (Anagha K J) [Orabug: 36725623]
  • Header file for simple executive application initialization. (Anagha K J) [Orabug: 36725623]
  • Implemented fast access to the thread pointer from userspace (Anagha K J) [Orabug: 36725623]
  • Definitions for enumerations used with Octeon CSRs (Anagha K J) [Orabug: 36725623]
  • Module to support operations on bitmap of cores. (Anagha K J) [Orabug: 36725623]
  • Added more ASM primitives definitions for the executive (Anagha K J) [Orabug: 36725623]
  • Updates to octeon header files (Anagha K J) [Orabug: 36725623]
  • Updates to mips header files (Anagha K J) [Orabug: 36725623]
  • Funtions to get core number, processor ID, node number (Anagha K J) [Orabug: 36725623]
  • Modified the cflags based on the config options enabled (Anagha K J) [Orabug: 36725623]
  • Added different Octeon model IDs and macros to compare them. (Anagha K J) [Orabug: 36725623]
  • Modified functions for working with different Octeon models. (Anagha K J) [Orabug: 36725623]
  • Added and modified checks for different Octeon features. (Anagha K J) [Orabug: 36725623]
  • Update Makefile for cavium specific drivers (Anagha K J) [Orabug: 36725623]
  • Added interface to the TWSI / I2C bus (Anagha K J) [Orabug: 36725623]
  • Provide system/board/application information obtained by the bootloader (Anagha K J) [Orabug: 36725623]
  • Functions for reserving and releasing SSO resources (Anagha K J) [Orabug: 36725623]
  • Interface to SRIO (Anagha K J) [Orabug: 36725623]
  • Support library for the SPI4000 card (Anagha K J) [Orabug: 36725623]
  • Functions for reserving a memory range (Anagha K J) [Orabug: 36725623]
  • File contains the QLM JTAG structure for different SOCs (Anagha K J) [Orabug: 36725623]
  • Added helper utilities for qlm. (Anagha K J) [Orabug: 36725623]
  • Allocate and initialize PKO internal ports (Anagha K J) [Orabug: 36725623]
  • Workarounds for Octeon PKO (Anagha K J) [Orabug: 36725623]
  • Allocate and initialize PKO resources. (Anagha K J) [Orabug: 36725623]
  • Registering ,mapping channels and queue scheduling in PKO3 (Anagha K J) [Orabug: 36725623]
  • Initialization and configuration of PKO3 (Anagha K J) [Orabug: 36725623]
  • Adding CSR type definitions for Octeon pki (Anagha K J) [Orabug: 36725623]
  • Adding PKI support (Anagha K J) [Orabug: 36725623]
  • Added interface to PCIe as a host(RC) or target(EP) (Anagha K J) [Orabug: 36725623]
  • Added support library for the OSM. (Anagha K J) [Orabug: 36725623]
  • Add interface to the On Chip Logic Analyzer (OCLA) (Anagha K J) [Orabug: 36725623]
  • Support library for the LAP interface (Anagha K J) [Orabug: 36725623]
  • Level 2 Cache (L2C) control, measurement and debugging facilities (Anagha K J) [Orabug: 36725623]
  • IPD support (Anagha K J) [Orabug: 36725623]
  • Remove cvmx-interrupt-decodes.c and cvmx-interrupt-rsl.c (Anagha K J) [Orabug: 36725623]
  • Added Support library for the ILK interface. (Anagha K J) [Orabug: 36725623]
  • Configure the ILA-LA interface and CSR definitions for ILA interface (Anagha K J) [Orabug: 36725623]
  • XAUI initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
  • Map interface numbers to IPD ports (Anagha K J) [Orabug: 36725623]
  • SRIO initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
  • Modify the cvmx spi enumerate function (Anagha K J) [Orabug: 36725623]
  • Modify SGMII initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
  • Workarounds for RGMII/GMII/MII (Anagha K J) [Orabug: 36725623]
  • Helper functions for PKO and PKOv3 (Anagha K J) [Orabug: 36725623]
  • Helper functions for PKI (Anagha K J) [Orabug: 36725623]
  • Workaround for probing and enabling NPI interface for different SOCs (Anagha K J) [Orabug: 36725623]
  • Make loop interface probing dependent on octeon model (Anagha K J) [Orabug: 36725623]
  • QLM JTAG improvements (Anagha K J) [Orabug: 36725623]
  • Added helper functions for IPD (Anagha K J) [Orabug: 36725623]
  • ILK initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
  • Workaround for errata PKI-100 (Anagha K J) [Orabug: 36725623]
  • Helper Functions for the Configuration Framework (Anagha K J) [Orabug: 36725623]
  • Add more helper functions for common complicated tasks (Anagha K J) [Orabug: 36725623]
  • Add helper functions (Anagha K J) [Orabug: 36725623]
  • AGL (RGMII) initialization, configuration and monitoring (Anagha K J) [Orabug: 36725623]
  • Adding APIs for global resources (Anagha K J) [Orabug: 36725623]
  • Modified the interface to the hardware Free Pool Allocator (Anagha K J) [Orabug: 36725623]
  • Workarounds for managing command queues used for various hardware blocks. (Anagha K J) [Orabug: 36725623]
  • Interface to Core, IO and DDR Clock (Anagha K J) [Orabug: 36725623]
  • Add macros for bootmem (Anagha K J) [Orabug: 36725623]
  • Functions to configure the BGX MAC (Anagha K J) [Orabug: 36725623]
  • Functions for importing/exporting app configurations (Anagha K J) [Orabug: 36725623]
  • RGMII support (Anagha K J) [Orabug: 36725623]
  • Add additional checks for cpu type in plat_swiotlb_setup (Anagha K J) [Orabug: 36725623]
  • Implemented Octeon PTP clock (Anagha K J) [Orabug: 36725623]
  • Clean up clocksource code (Anagha K J) [Orabug: 36725623]
  • Replace octeon_has_crypto() with octeon_has_feature() (Anagha K J) [Orabug: 36725623]
  • Remove arch/mips/cavium-octeon/cpu.c (Anagha K J) [Orabug: 36725623]
  • Add syscall to for timer events (Anagha K J) [Orabug: 36725623]
  • Remove Cavium Networks Octeon ethernet driver files from drivers/staging/octeon (Anagha K J) [Orabug: 36725623]
  • Removed building of octeon in Makefile (Anagha K J) [Orabug: 36725623]
  • Removed ‘drivers/staging/octeon/Kconfig’ source (Anagha K J) [Orabug: 36725623]
  • uek-rpm: Build mips embedded kernel for ol9 (Dave Kleikamp) [Orabug: 36725623]
  • include/uapi: Hide kabi magic from user space (Dave Kleikamp) [Orabug: 36725623]
  • kbuild: linker should be called with KBUILD_LDFLAGS (Dave Kleikamp) [Orabug: 36725623]
  • Provide thread_info flags for KSPLICE freezer support (Rob Gardner) [Orabug: 36725623]
  • mips: mm: define MADV_DOEXEC and MADV_DONTEXEC (Dave Kleikamp) [Orabug: 36725623]
  • mips: add PROT_RESERVED (Dave Kleikamp) [Orabug: 36725623]
  • mips: add clear_page_uncached() (Dave Kleikamp) [Orabug: 36725623]
  • dmaengine: idxd: add a write() method for applications to submit work (Nikhil Rao) [Orabug: 36770955] {CVE-2024-21823}
  • dmaengine: idxd: add a new security check to deal with a hardware erratum (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
  • VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Arjan van de Ven) [Orabug: 36770955] {CVE-2024-21823}
  • dmaengine: idxd: Avoid unnecessary destruction of file_ida (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Rex Zhang) [Orabug: 36747435]
  • dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [Orabug: 36747435]
  • dmaengine: idxd: constify the struct device_type usage (Ricardo B. Marliere) [Orabug: 36747435]
  • dmaengine: idxd: Ensure safe user copy of completion record (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Remove shadow Event Log head stored in idxd (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Rex Zhang) [Orabug: 36747435]
  • dmaengine: idxd: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET) [Orabug: 36747435]
  • dmaengine: idxd: Add support for device/wq defaults (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: add callback support for iaa crypto (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: Add wq private data accessors (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: Export wq resource management functions (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: Export descriptor management functions (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Tom Zanussi) [Orabug: 36747435]
  • dmaengine: idxd: add external module driver support for dsa_bus_type (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Fix incorrect descriptions for GRPCFG register (Guanjun) [Orabug: 36747435]
  • dmaengine: idxd: Protect int_handle field in hw descriptor (Guanjun) [Orabug: 36747435]
  • dmaengine: idxd: add wq driver name support for accel-config user tool (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: rate limit printk in misc interrupt thread (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Fix issues with PRS disable sysfs knob (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Allow ATS disable update only for configurable devices (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Remove unused declarations (Yue Haibing) [Orabug: 36747435]
  • dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Simplify WQ attribute visibility checks (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: No need to clear memory after a dma_alloc_coherent() call (Christophe JAILLET) [Orabug: 36747435]
  • dmaengine: idxd: Modify ABI documentation for attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
  • dmaengine: idxd: Modify the dependence of attribute pasid_enabled (Rex Zhang) [Orabug: 36747435]
  • dmaengine: idxd: Fix passing freed memory in idxd_cdev_open() (Harshit Mogalapalli) [Orabug: 36747435]
  • dmaengine: idxd: Add enable/disable device IOPF feature (Lu Baolu) [Orabug: 36747435]
  • dmaengine: idxd: add per wq PRS disable (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add pid to exported sysfs attribute for opened file (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: expose fault counters to sysfs (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add a device to represent the file opened (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add per file user counters for completion record faults (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: process batch descriptor completion record faults (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add descs_completed field for completion record (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: process user page faults for completion record (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add idxd_copy_cr() to copy user completion record during page fault handling (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: create kmem cache for event log fault items (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add per DSA wq workqueue for processing cr faults (Dave Jiang) [Orabug: 36747435]
  • dmanegine: idxd: add debugfs for event log dump (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add interrupt handling for event log (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: setup event log configuration (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add event log size sysfs attribute (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: make misc interrupt one shot (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: expose IAA CAP register via sysfs knob (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: reformat swerror output to standard Linux bitmap output (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Add descriptor definitions for translation fetch operation (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Add descriptor definitions for DIX generate operation (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Add descriptor definitions for 16 bytes of pattern in memory fill operation (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: use const struct bus_type * (Greg Kroah-Hartman) [Orabug: 36747435]
  • dmaengine: idxd: Remove unnecessary aer.h include (Bjorn Helgaas) [Orabug: 36747435]
  • dmaengine: idxd: Fix default allowed read buffers value in group (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (Reinette Chatre) [Orabug: 36747435]
  • dmaengine: idxd: Prevent use after free on completion memory (Reinette Chatre) [Orabug: 36747435]
  • dmaengine: idxd: Remove the unused function set_completion_address() (Jiapeng Chong) [Orabug: 36747435]
  • dmaengine: idxd: Remove linux/msi.h include (Thomas Gleixner) [Orabug: 36747435]
  • dmaengine: idxd: fix RO device state error after been disabled/reset (Fengqian Gao) [Orabug: 36747435]
  • dmaengine: idxd: Fix max batch size for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
  • dmaengine: idxd: Make read buffer sysfs attributes invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
  • dmaengine: idxd: Make max batch size attributes in sysfs invisible for Intel IAA (Xiaochen Shen) [Orabug: 36747435]
  • dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: add configuration for concurrent batch descriptor processing (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add configuration for concurrent work descriptor processing (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add WQ operation cap restriction support (Dave Jiang) [Orabug: 36747435]
  • dmanegine: idxd: reformat opcap output to match bitmap_parse() input (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: convert ats_dis to a wq flag (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Remove unused struct idxd_fault (Yuan Can) [Orabug: 36747435]
  • dmaengine: idxd: track enabled workqueues in bitmap (Jerry Snitselaar) [Orabug: 36747435]
  • dmaengine: idxd: Set wq state to disabled in idxd_wq_disable_cleanup() (Jerry Snitselaar) [Orabug: 36747435]
  • dmaengine: idxd: avoid deadlock in process_misc_interrupts() (Jerry Snitselaar) [Orabug: 36747435]
  • dmaengine: idxd: Correct IAX operation code names (Fenghua Yu) [Orabug: 36747435]
  • dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [Orabug: 36747435]
  • dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Minghao Chi) [Orabug: 36747435]
  • dmaengine: idxd: skip irq free when wq type is not kernel (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: free irq before wq type is reset (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: fix lockdep warning on device driver removal (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Separate user and kernel pasid enabling (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: refactor wq driver enable/disable operations (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: move wq irq enabling to after device enable (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: fix retry value to be constant for duration of function call (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: match type for retries var in idxd_enqcmds() (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: set max_xfer and max_batch for RO device (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: update IAA definitions for user header (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: remove trailing white space on input str for wq name (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: don’t load pasid config until needed (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Remove useless DMA-32 fallback configuration (Christophe JAILLET) [Orabug: 36747435]
  • dmaengine: idxd: deprecate token sysfs attributes for read buffers (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: change MSIX allocation based on per wq activation (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: fix descriptor flushing locking (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: embed irq_entry in idxd_wq struct (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add knob for enqcmds retries (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: set defaults for wq configs (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: handle interrupt handle revoked event (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: handle invalid interrupt handle descriptors (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: create locked version of idxd_quiesce() call (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: add helper for per interrupt handle drain (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: move interrupt handle assignment (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: int handle management refactoring (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: rework descriptor free path on failure (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: cleanup completion record allocation (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: Use list_move_tail instead of list_del/list_add_tail (Bixuan Cui) [Orabug: 36747435]
  • dmaengine: idxd: remove kernel wq type set when load configuration (Dave Jiang) [Orabug: 36747435]
  • dmaengine: idxd: remove gen cap field per spec 1.2 update (Dave Jiang) [Orabug: 36747435]
  • scsi: lpfc: Copyright updates for 14.4.0.2 patches (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.4.0.2 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Add support for 32 byte CDBs (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update logging of protection type for T10 DIF I/O (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Copyright updates for 14.4.0.1 patches (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.4.0.1 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Define types in a union for generic void *context3 ptr (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Use a dedicated lock for ras_fwlog state (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove unnecessary log message in queuecommand path (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Muhammad Usama Anjum) [Orabug: 36816944]
  • scsi: lpfc: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36816944]
  • scsi: lpfc: Copyright updates for 14.4.0.0 patches (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.4.0.0 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change nlp state statistic counters into atomic_t (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Move handling of reset congestion statistics events (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Fix failure to delete vports when discovery is in progress (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove D_ID swap log message from trace event logger (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Use sg_dma_len() API to get struct scatterlist’s length (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.2.0.17 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Reinitialize an NPIV’s VMID data structures after FDISC (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Change VMID driver load time parameters to read only (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Ilpo Jarvinen) [Orabug: 36816944]
  • PCI: Add PCI_HEADER_TYPE_MFD definition (Ilpo Jarvinen) [Orabug: 36816944]
  • scsi: lpfc: Copyright updates for 14.2.0.16 patches (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.2.0.16 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Enhance driver logging for selected discovery events (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Refactor and clean up mailbox command memory free (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Correct maximum PCI function value for RAS fw logging (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.2.0.15 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Validate ELS LS_ACC completion payload (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (Andy Shevchenko) [Orabug: 36816944]
  • scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Copyright updates for 14.2.0.14 patches (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Update lpfc version to 14.2.0.14 (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Clean up SLI-4 sysfs resource reporting (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Refactor cpu affinity assignment paths (Justin Tee) [Orabug: 36816944]
  • cpumask: fix incorrect cpumask scanning result checks (Linus Torvalds) [Orabug: 36816944]
  • scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Simplify fcp_abort transport callback log message (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Pull out fw diagnostic dump log message from driver’s trace buffer (Justin Tee) [Orabug: 36816944]
  • scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (Tuo Li) [Orabug: 36816944]
  • scsi: lpfc: Fix lpfc_name struct packing (Arnd Bergmann) [Orabug: 36816944]
  • scsi: lpfc: Avoid -Wstringop-overflow warning (Gustavo A. R. Silva) [Orabug: 36816944]
  • net: mana: Add support for page sizes other than 4KB on ARM64 (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: Fix the extra HZ in mana_hwc_send_request (Souradeep Chakrabarti) [Orabug: 36821477]
  • net: mana: Enable MANA driver on ARM64 with 4K page size (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: Annotate struct hwc_dma_buf with __counted_by (Kees Cook) [Orabug: 36821477]
  • net: mana: Annotate struct mana_rxq with __counted_by (Kees Cook) [Orabug: 36821477]
  • net: mana: Avoid open coded arithmetic (Erick Archer) [Orabug: 36821477]
  • net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (Erick Archer) [Orabug: 36821477]
  • net: mana: Fix Rx DMA datasize and skb_over_panic (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: add msix index sharing between EQs (Konstantin Taranov) [Orabug: 36821477]
  • net: mana: Fix spelling mistake ‘enforecement’ -> ‘enforcement’ (Colin Ian King) [Orabug: 36821477]
  • net :mana :Add remaining GDMA stats for MANA to ethtool (Shradha Gupta) [Orabug: 36821477]
  • net: mana: Use xdp_set_features_flag instead of direct assignment (Konstantin Taranov) [Orabug: 36821477]
  • net: mana: Fix oversized sge0 for GSO packets (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: Fix the tso_bytes calculation (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: Fix TX CQE error handling (Haiyang Zhang) [Orabug: 36821477]
  • net: mana: Add gdma stats to ethtool output for mana (Shradha Gupta) [Orabug: 36821477]
  • net: mana: Configure hwc timeout from hardware (Souradeep Chakrabarti) [Orabug: 36821477]
  • uek-rpm/config-x86_64: Add the IAA CRYPTO DEV to config (Jack Vogel) [Orabug: 36822729]
  • crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Tom Zanussi) [Orabug: 36822729]
  • crypto: iaa - Add IAA Compression Accelerator Documentation (Tom Zanussi) [Orabug: 36822729]
  • tools/objtool: Check for use of the ENQCMD instruction in the kernel (Fenghua Yu) [Orabug: 36822729]
  • x86/cpufeatures: Re-enable ENQCMD (Fenghua Yu) [Orabug: 36822729]
  • uek-rpm/config-x86_64: Enable IDXD SVM config (Jack Vogel) [Orabug: 36822729]
  • scsi: mpt3sas: Replace deprecated strncpy() with strscpy() (Justin Stitt) [Orabug: 36826103]
  • scsi: mpt3sas: Update driver version to 48.100.00.00 (Ranjan Kumar) [Orabug: 36826103]
  • scsi: mpt3sas: Reload SBR without rebooting HBA (Ranjan Kumar) [Orabug: 36826103]
  • scsi: mpt3sas: Suppress a warning in debug kernel (Tomas Henzl) [Orabug: 36826103]
  • scsi: mpt3sas: Replace dynamic allocations with local variables (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Replace a dynamic allocation with a local variable (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Fix typo of ‘TRIGGER’ (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Fix an outdated comment (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Use struct_size() for struct size calculations (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData[] a flexible array (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk[] a flexible array (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor[] a flexible array (James Seo) [Orabug: 36826103]
  • scsi: mpt3sas: Use flexible arrays when obviously possible (James Seo) [Orabug: 36826103]
  • scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Chandrakanth patil) [Orabug: 36807009]
  • scsi: megaraid_sas: Call scsi_done() directly (Bart Van Assche) [Orabug: 36807009]
  • scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Kees Cook) [Orabug: 36807009]
  • scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Jialin Zhang) [Orabug: 36807009]
  • scsi: megaraid_sas: Log message when controller reset is requested but not issued (Chandrakanth patil) [Orabug: 36807009]
  • uek-rpm: build embedded2 kernel (Joe Dobosenski) [Orabug: 36721455]
  • uek-rpm: pensando: create uek7 config file for elba (Joe Dobosenski) [Orabug: 36721455]
  • arm64: pensando: Suppress tree-loop-distribute-patterns optimization (Henry Willard) [Orabug: 36721455]
  • Pensando: kexec: support kexec on elba (Joe Dobosenski) [Orabug: 34091165] [Orabug: 36721455]
  • net/ethernet/pensando: Add out-of-tree network drivers (Joe Dobosenski) [Orabug: 36721455]
  • drivers/soc/pensando: kpcimgr driver. (Joe Dobosenski) [Orabug: 36721455]
  • arm64/configs: Add CONFIG_IP6_NF_IPTABLES for elba (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando: penfw driver (David Clear) [Orabug: 36721455]
  • arch/arm64/boot/dts: psci support (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando: boot_count to sysfs for kdump.log (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando sbus driver (David Clear) [Orabug: 36721455]
  • dts/pensando: add mnet and mcrypt devices, with reserved dma memory (David Clear) [Orabug: 36721455]
  • soc/pensando: pcie driver (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando: Add the Reset Cause driver (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando: crash dump driver. (David Clear) [Orabug: 36721455]
  • drivers/pensando/soc: Boot State Machine (BSM) integration. (David Clear) [Orabug: 36721455]
  • drivers/uio: UIO drivers for Elba (David Clear) [Orabug: 36721455]
  • Interrupt domain controllers for Elba ASIC. (David Clear) [Orabug: 36721455]
  • drivers/soc/pensando: /dev/capmem driver. (David Clear) [Orabug: 36721455]
  • drivers/edac: Add Elba EDAC support (David Clear) [Orabug: 36721455]
  • dts/pensnado: Elba flash partitions (David Clear) [Orabug: 36721455]
  • drivers/reset: Add emmc hardware reset (David Clear) [Orabug: 36721455]
  • arch/arm64: Initial support for the Pensando Elba SoC (David Clear) [Orabug: 36721455]
  • drivers/mtd/spi-nor: Winbond w25q02nw flash support. (David Clear) [Orabug: 36721455]
  • spi-dw: Support Pensando Elba custom chip-select (David Clear) [Orabug: 36721455]
  • drivers/mmc/host: Pensando Elba support in the Cadence EMMC host controller (David Clear) [Orabug: 36721455]
  • drivers/spi/spi-cadence-quadspi.c: add quirks for the Pensando controller (David Clear) [Orabug: 36721455]
  • arm64/traps: Call platform handler for do_serror (David Clear) [Orabug: 36721455]
  • i2c: Add Lattice RD1173 I2C controller driver. (David Clear) [Orabug: 36721455]
  • i2c-designware: Support stuck SDA line recovery. (David Clear) [Orabug: 36721455]
  • drivers/hwmon: Adding support LTC3888 (David Clear) [Orabug: 36721455]
  • hwmon/pmbus: Add support for the TI TPS53659 (David Clear) [Orabug: 36721455]
  • uek-rpm: Run olddefconfig for UEK7 update 3 (Harshit Mogalapalli) [Orabug: 36633514]
  • net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: RSS, Block changing channels number when RXFH is configured (Carolina Jubran) [Orabug: 36680931]
  • net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5: Fix fw reporter diagnose output (Aya Levin) [Orabug: 36680931]
  • Revert ‘net/mlx5e: Check the number of elements before walk TC rhashtable’ (Saeed Mahameed) [Orabug: 36680931]
  • net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5e: Fix inconsistent hairpin RQT sizes (Tariq Toukan) [Orabug: 36680931]
  • net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: Fix error codes in alloc_branch_attr() (Dan Carpenter) [Orabug: 36680931]
  • net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Dan Carpenter) [Orabug: 36680931]
  • net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Vlad Buslov) [Orabug: 36680931]
  • net/mlx5e: XDP, Drop fragmented packets larger than MTU size (Carolina Jubran) [Orabug: 36680931]
  • net/mlx5e: Decrease num_block_tc when unblock tc offload (Chris Mi) [Orabug: 36680931]
  • net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36680931]
  • net/mlx5e: fix double free of encap_header (Vlad Buslov) [Orabug: 36680931]
  • net/mlx5: Fix a NULL vs IS_ERR() check (Dan Carpenter) [Orabug: 36680931]
  • net/mlx5e: Check netdev pointer before checking its net ns (Gavin Li) [Orabug: 36680931]
  • net/mlx5e: TC, Don’t offload post action rule if not supported (Chris Mi) [Orabug: 36680931]
  • net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Moshe Shemesh) [Orabug: 36680931]
  • net/mlx5e: Disable IPsec offload support if not FW steering (Chris Mi) [Orabug: 36680931]
  • net/mlx5e: Check the number of elements before walk TC rhashtable (Jianbo Liu) [Orabug: 36680931]
  • net/mlx5e: Reduce eswitch mode_lock protection context (Jianbo Liu) [Orabug: 36680931]
  • net/mlx5e: Tidy up IPsec NAT-T SA discovery (Leon Romanovsky) [Orabug: 36680931]
  • net/mlx5e: Add IPsec and ASO syndromes check in HW (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5e: Remove exposure of IPsec RX flow steering struct (Leon Romanovsky) [Orabug: 36680931]
  • net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (Leon Romanovsky) [Orabug: 36680931]
  • net/mlx5e: Honor user choice of IPsec replay window size (Leon Romanovsky) [Orabug: 36680931]
  • netdevsim: Don’t accept device bound programs (Stanislav Fomichev) [Orabug: 36680931]
  • net/mlx5: Increase size of irq name buffer (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5e: Don’t modify the peer sent-to-vport rules for IPSec offload (Jianbo Liu) [Orabug: 36680931]
  • net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Rahul Rameshbabu) [Orabug: 36680931]
  • net/mlx5: DR, Allow old devices to use multi destination FTE (Erez Shitrit) [Orabug: 36680931]
  • Revert ‘net/mlx5: DR, Supporting inline WQE when possible’ (Itamar Gozlan) [Orabug: 36680931]
  • IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (George Kennedy) [Orabug: 36680931]
  • net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jakub Kicinski) [Orabug: 36680931]
  • netdevsim: Block until all devices are released (Ido Schimmel) [Orabug: 36680931]
  • net/mlx5: fix uninit value use (Przemek Kitszel) [Orabug: 36680931]
  • RDMA/mlx5: Change the key being sent for MPV device affiliation (Patrisious Haddad) [Orabug: 36680931]
  • mlxsw: spectrum: Set SW LAG mode on Spectrum>1 (Petr Machata) [Orabug: 36680931]
  • mlxsw: spectrum: Allocate LAG table when in SW LAG mode (Petr Machata) [Orabug: 36680931]
  • mlxsw: spectrum_pgt: Generalize PGT allocation (Petr Machata) [Orabug: 36680931]
  • mlxsw: spectrum_fid: Allocate PGT for the whole FID family in one go (Petr Machata) [Orabug: 36680931]
  • mlxsw: pci: Permit toggling LAG mode (Petr Machata) [Orabug: 36680931]
  • mlxsw: core, pci: Add plumbing related to LAG mode (Petr Machata) [Orabug: 36680931]
  • mlxsw: cmd: Add QUERY_FW.lag_mode_support (Petr Machata) [Orabug: 36680931]
  • mlxsw: cmd: Add CONFIG_PROFILE.{set_, }lag_mode (Petr Machata) [Orabug: 36680931]
  • mlxsw: cmd: Fix omissions in CONFIG_PROFILE field names in comments (Petr Machata) [Orabug: 36680931]
  • mlxsw: reg: Add SGCR.lag_lookup_pgt_base (Petr Machata) [Orabug: 36680931]
  • mlxsw: reg: Drop SGCR.llb (Petr Machata) [Orabug: 36680931]
  • net/mlx5: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • mlxsw: core: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • net/mlx5e: Allow IPsec soft/hard limits in bytes (Leon Romanovsky) [Orabug: 36680931]
  • net/mlx5e: Increase max supported channels number to 256 (Adham Faris) [Orabug: 36680931]
  • net/mlx5e: Preparations for supporting larger number of channels (Adham Faris) [Orabug: 36680931]
  • net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API’s (Adham Faris) [Orabug: 36680931]
  • net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Adham Faris) [Orabug: 36680931]
  • net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Adham Faris) [Orabug: 36680931]
  • net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Yu Liao) [Orabug: 36680931]
  • net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Jinjie Ruan) [Orabug: 36680931]
  • net/mlx5: fix config name in Kconfig parameter documentation (Lukas Bulwahn) [Orabug: 36680931]
  • net/mlx5: Remove unused declaration (Yue Haibing) [Orabug: 36680931]
  • net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Shay Drory) [Orabug: 36680931]
  • net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Shay Drory) [Orabug: 36680931]
  • net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Shay Drory) [Orabug: 36680931]
  • net/mlx5: Redesign SF active work to remove table_lock (Wei Zhang) [Orabug: 36680931]
  • net/mlx5: Parallelize vhca event handling (Wei Zhang) [Orabug: 36680931]
  • net/mlx4_core: replace deprecated strncpy with strscpy (Justin Stitt) [Orabug: 36680931]
  • mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ido Schimmel) [Orabug: 36680931]
  • mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
  • mlxsw: core_thermal: Fix -Wformat-truncation warning (Ido Schimmel) [Orabug: 36680931]
  • platform: mellanox: Fix misspelling error in routine name (Vadim Pasternak) [Orabug: 36680931]
  • platform: mellanox: Rename some init()/exit() functions for consistent naming (Vadim Pasternak) [Orabug: 36680931]
  • mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Amit Cohen) [Orabug: 36680931]
  • mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Amit Cohen) [Orabug: 36680931]
  • mlxsw: core_acl_flex_keys: Save chosen elements per block (Amit Cohen) [Orabug: 36680931]
  • mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Amit Cohen) [Orabug: 36680931]
  • mlxsw: Mark high entropy key blocks (Amit Cohen) [Orabug: 36680931]
  • mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Nathan Chancellor) [Orabug: 36680931]
  • mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Kees Cook) [Orabug: 36680931]
  • mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Kees Cook) [Orabug: 36680931]
  • mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Kees Cook) [Orabug: 36680931]
  • mlxsw: core: Annotate struct mlxsw_env with __counted_by (Kees Cook) [Orabug: 36680931]
  • mlxsw: Annotate struct mlxsw_linecards with __counted_by (Kees Cook) [Orabug: 36680931]
  • IB/hfi1: Annotate struct tid_rb_node with __counted_by (Kees Cook) [Orabug: 36680931]
  • net/mlx5: Handle IPsec steering upon master unbind/bind (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Add create alias flow table function to ipsec roce (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Implement alias object allow and create functions (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Add alias flow table bits (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Store devcom pointer inside IPsec RoCE (Patrisious Haddad) [Orabug: 36680931]
  • net/mlx5: Register mlx5e priv to devcom in MPV mode (Patrisious Haddad) [Orabug: 36680931]
  • RDMA/mlx5: Send events from IB driver about device affiliation state (Patrisious Haddad) [Orabug: 36680931]
  • mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Vadim Pasternak) [Orabug: 36680931]
  • mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Vadim Pasternak) [Orabug: 36680931]
  • mlxsw: reg: Limit MTBR register payload to a single data record (Vadim Pasternak) [Orabug: 36680931]
  • platform/x86: mlx-platform: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • platform/mellanox: mlxreg-hotplug: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • platform/mellanox: mlxbf-bootctl: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • RDMA/ipoib: Add support for XDR speed in ethtool (Patrisious Haddad) [Orabug: 36680931]
  • IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Patrisious Haddad) [Orabug: 36680931]
  • IB/mlx5: Rename 400G_8X speed to comply to naming convention (Patrisious Haddad) [Orabug: 36680931]
  • IB/mlx5: Add support for 800G_8X lane speed (Patrisious Haddad) [Orabug: 36680931]
  • IB/mlx5: Expose XDR speed through MAD (Or Har-Toov) [Orabug: 36680931]
  • IB/core: Add support for XDR link speed (Or Har-Toov) [Orabug: 36680931]
  • mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Amit Cohen) [Orabug: 36680931]
  • mlxsw: spectrum_acl_flex_keys: Add ‘ipv4_5b’ flex key (Amit Cohen) [Orabug: 36680931]
  • mlxsw: Add ‘ipv4_5’ flex key (Amit Cohen) [Orabug: 36680931]
  • net: ethernet: mellanox: Convert to platform remove callback returning void (Uwe Kleine-Konig) [Orabug: 36680931]
  • net/mlx5: Enable 4 ports multiport E-switch (Shay Drory) [Orabug: 36680931]
  • net/mlx5: Add a health error syndrome for pci data poisoned (Moshe Shemesh) [Orabug: 36680931]
  • net/mlx5: DR, Handle multi destination action in the right order (Erez Shitrit) [Orabug: 36680931]
  • net/mlx5: DR, Add check for multi destination FTE (Erez Shitrit) [Orabug: 36680931]
  • net/mlx5: Bridge, Enable mcast in smfs steering mode (Erez Shitrit) [Orabug: 36680931]
  • net/mlx5e: Check police action rate for matchall filter (Jianbo Liu) [Orabug: 36680931]
  • net/mlx5e: Consider aggregated port speed during rate configuration (Jianbo Liu) [Orabug: 36680931]
  • net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Remove SF table reference counting (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Push common deletion code into mlx5_sf_del() (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Convert SF port_indices xarray to function_ids xarray (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5e: Set en auxiliary devlink instance as nested (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Lift reload limitation when SFs are present (Jiri Pirko) [Orabug: 36680931]
  • net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Jiri Pirko) [Orabug: 36680931]
  • mlx5: Implement SyncE support using DPLL infrastructure (Jiri Pirko) [Orabug: 36680931]
  • uapi: stddef.h: Fix header guard location (Alexey Dobriyan) [Orabug: 36680931]
  • Compiler Attributes: counted_by: Adjust name and identifier expansion (Kees Cook) [Orabug: 36680931]
  • Compiler Attributes: Add __counted_by macro (Kees Cook) [Orabug: 36680931]
  • netdevsim: fix memory leak in nsim_bus_dev_new() (Zhengchao Shao) [Orabug: 36680931]
  • IB/mlx5: Expose NDR speed through MAD (Maher Sanalla) [Orabug: 36680931]
  • devlink: Fix length of eswitch inline-mode (William Tu) [Orabug: 36680931]
  • devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Jiri Pirko) [Orabug: 36680931]
  • tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36680931]
  • tools: ynl: fix duplicate op name in devlink (Jakub Kicinski) [Orabug: 36680931]
  • netlink: specs: devlink: add forgotten port function caps enum values (Jiri Pirko) [Orabug: 36680931]
  • netlink: specs: devlink: add the remaining command to generate complete split_ops (Jiri Pirko) [Orabug: 36680931]
  • netlink: specs: remove redundant type keys from attributes in subsets (Jiri Pirko) [Orabug: 36680931]
  • devlink: remove netlink small_ops (Jiri Pirko) [Orabug: 36680931]
  • devlink: remove duplicated netlink callback prototypes (Jiri Pirko) [Orabug: 36680931]
  • devlink: rename netlink callback to be aligned with the generated ones (Jiri Pirko) [Orabug: 36680931]
  • devlink: make devlink_flash_overwrite enum named one (Jiri Pirko) [Orabug: 36680931]
  • netlink: specs: devlink: make dont-validate single line (Jiri Pirko) [Orabug: 36680931]
  • netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Jiri Pirko) [Orabug: 36680931]
  • tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Jiri Pirko) [Orabug: 36680931]
  • genetlink: don’t merge dumpit split op for different cmds into single iter (Jiri Pirko) [Orabug: 36680931]
  • Revert ‘tools: ynl-gen: always construct struct ynl_req_state’ (Qing Huang) [Orabug: 36680931]
  • staging: qlge: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • qed: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • octeontx2-af: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • hinic: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • netdevsim: devlink health: use retained error fmsg API (Przemek Kitszel) [Orabug: 36680931]
  • devlink: retain error in struct devlink_fmsg (Przemek Kitszel) [Orabug: 36680931]
  • devlink: document devlink_rel_nested_in_notify() function (Jiri Pirko) [Orabug: 36680931]
  • Documentation: devlink: add a note about RTNL lock into locking section (Jiri Pirko) [Orabug: 36680931]
  • Documentation: devlink: add nested instance section (Jiri Pirko) [Orabug: 36680931]
  • devlink: don’t take instance lock for nested handle put (Jiri Pirko) [Orabug: 36680931]
  • devlink: take device reference for devlink object (Jiri Pirko) [Orabug: 36680931]
  • devlink: call peernet2id_alloc() with net pointer under RCU read lock (Jiri Pirko) [Orabug: 36680931]
  • net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Jiri Pirko) [Orabug: 36680931]
  • devlink: introduce possibility to expose info about nested devlinks (Jiri Pirko) [Orabug: 36680931]
  • devlink: convert linecard nested devlink to new rel infrastructure (Jiri Pirko) [Orabug: 36680931]
  • devlink: expose peer SF devlink instance (Jiri Pirko) [Orabug: 36680931]
  • devlink: introduce object and nested devlink relationship infra (Jiri Pirko) [Orabug: 36680931]
  • devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Jiri Pirko) [Orabug: 36680931]
  • devlink: move devlink_nl_put_nested_handle() into netlink.c (Jiri Pirko) [Orabug: 36680931]
  • devlink: put netnsid to nested handle (Jiri Pirko) [Orabug: 36680931]
  • devlink: move linecard struct into linecard.c (Jiri Pirko) [Orabug: 36680931]
  • netdev: replace napi_reschedule with napi_schedule (Christian Marangi) [Orabug: 36680931]
  • net: macb: simplify/cleanup NAPI reschedule checking (Robert Hancock) [Orabug: 36680931]
  • docs: networking: document NAPI (Jakub Kicinski) [Orabug: 36680931]
  • ice: Fix broken link in ice NAPI doc (Michal Wilczynski) [Orabug: 36680931]
  • netdev: make napi_schedule return bool on NAPI successful schedule (Christian Marangi) [Orabug: 36680931]
  • netdev: replace simple napi_schedule_prep/__napi_schedule to napi_schedule (Christian Marangi) [Orabug: 36680931]
  • net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Sebastian Andrzej Siewior) [Orabug: 36680931]
  • leds: Convert all platform drivers to return void (Uwe Kleine-Konig) [Orabug: 36680931]
  • Revert ‘net/mlx5e: Fix a race in command alloc flow’ (Qing Huang) [Orabug: 36680931]
  • net/mlx5: E-switch, Change flow rule destination checking (Jianbo Liu) [Orabug: 36680940]
  • RDMA/mlx5: Expose register c0 for RDMA device (Mark Bloch) [Orabug: 36680940]
  • net/mlx5: E-Switch, expose eswitch manager vport (Mark Bloch) [Orabug: 36680940]
  • SUNRPC: add a missing rpc_stat for TCP TLS (Olga Kornievskaia) [Orabug: 36755424]
  • net/mlx5: offset comp irq index in name by one (Michael Liang) [Orabug: 36760315]
  • uek-rpm: Enable cluster scheduling domain level in aarch64 kconfig files (Libo Chen) [Orabug: 36473714]
  • arm64/uek-misc: add a new boot parameter uek=cls to turn on/off CLS sched domain at boot time (Libo Chen) [Orabug: 36473714]
  • topology: Remove unused cpu_cluster_mask() (Dietmar Eggemann) [Orabug: 36473714]
  • topology: make core_mask include at least cluster_siblings (Darren Hart) [Orabug: 36473714]
  • topology/sysfs: export cluster attributes only if an architectures has support (Heiko Carstens) [Orabug: 36473714]
  • sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Barry Song) [Orabug: 36473714]
  • topology: Represent clusters of CPUs within a die (Jonathan Cameron) [Orabug: 36473714]
  • IB/core: Fix off-by-one attr index in setup_hw_port_stats (Sharath Srinivasan) [Orabug: 36722740]
  • genirq/msi: msi_desc::msi_index KABI fix for out-of-tree drivers (Qing Huang) [Orabug: 36727160]
  • mm: Incorrect argument for PAGEFLAG_FALSE (Vijay Kumar) [Orabug: 36101034]
  • Revert ‘RDMA/mlx5: Set MR cache limit for both PF and VF’ (Qing Huang) [Orabug: 36466391]
  • Revert ‘net/mlx5: Disable mr_cache for SFs’ (Qing Huang) [Orabug: 36466391]
  • {IB,net}/mlx5: Spread IB CQs more evenly over EQs (Parav Pandit) [Orabug: 26790181] [Orabug: 31556116] [Orabug: 31556117] [Orabug: 36385281]
  • rds: ib: fix non-determinism when comp_vector is zero (Hakon Bugge) [Orabug: 33679626] [Orabug: 36385281]
  • net/mlx4: fix non-determinism when comp_vector is zero (Hakon Bugge) [Orabug: 33679626] [Orabug: 36385281]
  • IB/core: Introduce IB_CQ_FORCE_ZERO_CV (Hakon Bugge) [Orabug: 33679626] [Orabug: 36385281]
  • net: netdevsim: don’t try to destroy PHC on VFs (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl: don’t ignore errors in NLMSG_DONE messages (Jakub Kicinski) [Orabug: 36385281]
  • platform/x86: mlx-platform: Add dependency on PCI to Kconfig (Vadim Pasternak) [Orabug: 36385281]
  • net/mlx5: Free used cpus mask when an IRQ is released (Maher Sanalla) [Orabug: 36385281]
  • RDMA/mlx5: Fix mkey cache WQ flush (Moshe Shemesh) [Orabug: 36385281]
  • net/mlx5e: Fix VF representors reporting zero counters to ‘ip -s’ command (Amir Tzin) [Orabug: 36385281]
  • net/mlx5e: Don’t offload internal port if filter device is out device (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5: Bridge, fix peer entry ageing in LAG mode (Vlad Buslov) [Orabug: 36385281]
  • net/mlx5: E-switch, register event handler before arming the event (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Perform DMA operations in the right locations (Shay Drory) [Orabug: 36385281]
  • net/mlx5e: macsec: use update_pn flag instead of PN comparation (Radu Pirea (NXP OSS)) [Orabug: 36385281]
  • platform: mellanox: Fix a resource leak in an error handling path in probing flow (Vadim Pasternak) [Orabug: 36385281]
  • RDMA/mlx5: Remove not-used cache disable flag (Leon Romanovsky) [Orabug: 36385281]
  • RDMA/mlx5: Implement mkeys management via LIFO queue (Shay Drory) [Orabug: 36385281]
  • RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (Shay Drory) [Orabug: 36385281]
  • RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Hamdan Igbaria) [Orabug: 36385281]
  • power: reset: use capital ‘OR’ for multiple licenses in SPDX (Krzysztof Kozlowski) [Orabug: 36385281]
  • platform/mellanox: NVSW_SN2201 should depend on ACPI (Geert Uytterhoeven) [Orabug: 36385281]
  • mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Bodong Wang) [Orabug: 36385281]
  • net/mlx5e: Clear mirred devices array if the rule is split (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5: Implement devlink port function cmds to control ipsec_packet (Dima Chumak) [Orabug: 36385281]
  • net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Dima Chumak) [Orabug: 36385281]
  • net/mlx5: Provide an interface to block change of IPsec capabilities (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5: Add IFC bits to support IPsec enable/disable (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5e: Rewrite IPsec vs. TC block interface (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5: Drop extra layer of locks in IPsec (Leon Romanovsky) [Orabug: 36385281]
  • i2c: mlxcpld: Add support for extended transaction length (Vadim Pasternak) [Orabug: 36385281]
  • mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: nvsw-sn2201: change fans i2c busses. (Michael Shych) [Orabug: 36385281]
  • platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: Add initial support for PCIe based programming logic device (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Get interrupt line through ACPI (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Introduce ACPI init flow (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Prepare driver to allow probing through ACPI infrastructure (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Add reset callback (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: Cosmetic changes (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Modify power off callback (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: add support for additional CPLD (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Add reset cause attribute (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: mlx-platform: Modify health and power hotplug action (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: Modify reset causes description (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: Add field upgrade capability register (Vadim Pasternak) [Orabug: 36385281]
  • platform: mellanox: Add new attributes (Vadim Pasternak) [Orabug: 36385281]
  • mlx4: Delete custom device management logic (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Connect the infiniband part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Connect the ethernet part to the auxiliary bus (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Register mlx4 devices to an auxiliary virtual bus (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Move the bond work to the core driver (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Get rid of the mlx4_interface.activate callback (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Replace the mlx4_interface.event callback with a notifier (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Use ‘void *’ as the event param of mlx4_dispatch_event() (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Rename member mlx4_en_dev.nb to netdev_nb (Petr Pavlu) [Orabug: 36385281]
  • mlx4: Get rid of the mlx4_interface.get_dev callback (Petr Pavlu) [Orabug: 36385281]
  • net/mlx5e: Support IPsec upper TCP protocol selector (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5e: Support IPsec upper protocol selector field offload for RX (Emeel Hakim) [Orabug: 36385281]
  • net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Embed struct devlink_port into driver structure (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Don’t register ops for non-PF/VF/SF port and avoid checks in ops (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Rework devlink port alloc/free into init/cleanup (Jiri Pirko) [Orabug: 36385281]
  • RDMA/mlx5: Fix trailing */ formatting in block comment (Rohit Chavan) [Orabug: 36385281]
  • net/mlx5: Convert PCI error values to generic errnos (Ilpo Jarvinen) [Orabug: 36385281]
  • net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Li Zetao) [Orabug: 36385281]
  • net/mlx5: DR, Supporting inline WQE when possible (Itamar Gozlan) [Orabug: 36385281]
  • net/mlx5: Rename devlink port ops struct for PFs/VFs (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Update dead links in Kconfig documentation (Rahul Rameshbabu) [Orabug: 36385281]
  • net/mlx5: Remove health syndrome enum duplication (Gal Pressman) [Orabug: 36385281]
  • net/mlx5: DR, Remove unneeded local variable (Yevgeny Kliteynik) [Orabug: 36385281]
  • net/mlx5: DR, Fix code indentation (Yevgeny Kliteynik) [Orabug: 36385281]
  • net/mlx5: IRQ, consolidate irq and affinity mask allocation (Saeed Mahameed) [Orabug: 36385281]
  • net/mlx5e: Fix spelling mistake ‘Faided’ -> ‘Failed’ (Colin Ian King) [Orabug: 36385281]
  • net/mlx5e: aRFS, Introduce ethtool stats (Adham Faris) [Orabug: 36385281]
  • net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Adham Faris) [Orabug: 36385281]
  • net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Adham Faris) [Orabug: 36385281]
  • RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Add RoCE MACsec steering infrastructure in core (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Add MACsec priorities in RDMA namespaces (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx5: Implement MACsec gid addition and deletion (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Remove netdevice from MACsec steering (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5: Remove dependency of macsec flow steering on ethernet (Patrisious Haddad) [Orabug: 36385281]
  • net/mlx5e: Move MACsec flow steering operations to be used as core library (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx4: Copy union directly (Gustavo A. R. Silva) [Orabug: 36385281]
  • mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning void (Yangtao Li) [Orabug: 36385281]
  • net/mlx5: Don’t query MAX caps twice (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Remove unused MAX HCA capabilities (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Remove unused CAPs (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: E-switch, Add checking for flow rule destinations (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5: Check with FW that sync reset completed successfully (Moshe Shemesh) [Orabug: 36385281]
  • net/mlx5: Expose max possible SFs via devlink resource (Shay Drory) [Orabug: 36385281]
  • net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Rahul Rameshbabu) [Orabug: 36385281]
  • net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Rahul Rameshbabu) [Orabug: 36385281]
  • net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (Rahul Rameshbabu) [Orabug: 36385281]
  • i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Yangtao Li) [Orabug: 36385281]
  • mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ido Schimmel) [Orabug: 36385281]
  • i2c: mlxbf: Use dev_err_probe in probe function (Liao Chang) [Orabug: 36385281]
  • net: netdevsim: mimic tc-taprio offload (Vladimir Oltean) [Orabug: 36385281]
  • net: netdevsim: use mock PHC driver (Vladimir Oltean) [Orabug: 36385281]
  • net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Adham Faris) [Orabug: 36385281]
  • net/mlx5: Expose port.c/mlx5_query_module_num() function (Adham Faris) [Orabug: 36385281]
  • selftests: mlxsw: router_bridge_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
  • mlxsw: Set port STP state on bridge enslavement (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ruan Jinjie) [Orabug: 36385281]
  • mlxbf_gige: Remove two unused function declarations (Yue Haibing) [Orabug: 36385281]
  • rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (Lin Ma) [Orabug: 36385281]
  • net/mlx5: Bridge, Only handle registered netdev bridge events (Roi Dayan) [Orabug: 36385281]
  • net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Roi Dayan) [Orabug: 36385281]
  • net/mlx5: Fix typo reminder -> remainder (Gal Pressman) [Orabug: 36385281]
  • net/mlx5: remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
  • net/mlx5: Allocate completion EQs dynamically (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Add IRQ vector to CPU lookup function (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Introduce mlx5_cpumask_default_spread (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Implement single completion EQ create/destroy methods (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Use xarray to store and manage completion EQs (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Use xarray to store and manage completion IRQs (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Refactor completion IRQ request/release API (Maher Sanalla) [Orabug: 36385281]
  • net/mlx5: Track the current number of completion EQs (Maher Sanalla) [Orabug: 36385281]
  • mlxsw: spectrum: Remove unused function declarations (Yue Haibing) [Orabug: 36385281]
  • net/mlx4: Remove many unnecessary NULL values (Ruan Jinjie) [Orabug: 36385281]
  • net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Add get IPsec offload stats for uplink representor (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Modify and restore TC rules for IPSec TX rules (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Make IPsec offload work together with eswitch and TC (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5: Compare with old_dest param to modify rule destination (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Refactor IPsec TX tables creation (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Refactor IPsec RX tables creation and destruction (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Prepare IPsec packet offload for switchdev mode (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Change the parameter of IPsec RX skb handle function (Jianbo Liu) [Orabug: 36385281]
  • net/mlx5e: Add function to get IPsec offload namespace (Jianbo Liu) [Orabug: 36385281]
  • selftests: mlxsw: rif_bridge: Add a new selftest (Petr Machata) [Orabug: 36385281]
  • selftests: mlxsw: rif_lag_vlan: Add a new selftest (Petr Machata) [Orabug: 36385281]
  • selftests: mlxsw: rif_lag: Add a new selftest (Petr Machata) [Orabug: 36385281]
  • IB/mlx5: Add HW counter called rx_dct_connect (Shetu Ayalew) [Orabug: 36385281]
  • RDMA/mlx: Remove unnecessary variable initializations (Ruan Jinjie) [Orabug: 36385281]
  • mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Petr Machata) [Orabug: 36385281]
  • leds: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
  • net/mlx5: Fix flowhash key set/get for custom RSS (Joe Damato) [Orabug: 36385281]
  • net/mlx5: Give esw_offloads_load/unload_rep() ‘mlx5_’ prefix (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Remove pointless devlink_rate checks (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5: Don’t check vport->enabled in port ops (Jiri Pirko) [Orabug: 36385281]
  • net/mlx5e: Make flow classification filters static (Parav Pandit) [Orabug: 36385281]
  • net/mlx5e: Remove duplicate code for user flow (Parav Pandit) [Orabug: 36385281]
  • net/mlx5: Allocate command stats with xarray (Shay Drory) [Orabug: 36385281]
  • net/mlx5: split mlx5_cmd_init() to probe and reload routines (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Remove redundant cmdif revision check (Shay Drory) [Orabug: 36385281]
  • net/mlx5: Re-organize mlx5_cmd struct (Shay Drory) [Orabug: 36385281]
  • net/mlx5e: E-Switch, Allow devcom initialization on more vports (Roi Dayan) [Orabug: 36385281]
  • net/mlx5e: E-Switch, Register devcom device with switch id key (Roi Dayan) [Orabug: 36385281]
  • net/mlx5: Devcom, Infrastructure changes (Roi Dayan) [Orabug: 36385281]
  • net/mlx5: Use shared code for checking lag is supported (Roi Dayan) [Orabug: 36385281]
  • net/mlx4: clean up a type issue (Dan Carpenter) [Orabug: 36385281]
  • mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: reg: Increase Management Cable Info Access Register length (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: reg: Remove unused function argument (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: reg: Add Management Capabilities Mask Register (Amit Cohen) [Orabug: 36385281]
  • mlxsw: reg: Move ‘mpsc’ definition in ‘mlxsw_reg_infos’ (Amit Cohen) [Orabug: 36385281]
  • platform: Explicitly include correct DT includes (Rob Herring) [Orabug: 36385281]
  • net/mlx5e: Support IPsec NAT-T functionality (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5e: Check for IPsec NAT-T support (Leon Romanovsky) [Orabug: 36385281]
  • net/mlx5: Add relevant capabilities bits to support NAT-T (Leon Romanovsky) [Orabug: 36385281]
  • sch_htb: Allow HTB quantum parameter in offload mode (Naveen Mamindlapalli) [Orabug: 36385281]
  • mlxsw: spectrum: Permit enslavement to netdevices with uppers (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Replay neighbours when RIF is made (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum: On port enslavement to a LAG, join upper’s bridges (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum: Allow event handlers to check unowned bridges (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Petr Machata) [Orabug: 36385281]
  • selftests: mlxsw: rtnetlink: Drop obsolete tests (Petr Machata) [Orabug: 36385281]
  • net: switchdev: Add a helper to replay objects on a bridge port (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Petr Machata) [Orabug: 36385281]
  • mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Petr Machata) [Orabug: 36385281]
  • netdevsim: add dummy macsec offload (Sabrina Dubroca) [Orabug: 36385281]
  • selftests: mlxsw: Test port range registers’ occupancy (Ido Schimmel) [Orabug: 36385281]
  • selftests: mlxsw: Add scale test for port ranges (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_flower: Add ability to match on port ranges (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_acl: Add port range key element (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_port_range: Add devlink resource support (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: spectrum_port_range: Add port range core (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: resource: Add resource identifier for port range registers (Ido Schimmel) [Orabug: 36385281]
  • mlxsw: reg: Add Policy-Engine Port Range Register (Ido Schimmel) [Orabug: 36385281]
  • RDMA/mlx5: align MR mem allocation size to power-of-two (Yuanyuan Zhong) [Orabug: 36385281]
  • RDMA/mlx5: Fix Q-counters query in LAG mode (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx5: Fix Q-counters per vport allocation (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Patrisious Haddad) [Orabug: 36385281]
  • RDMA/mlx5: Use query_special_contexts for mkeys (Or Har-Toov) [Orabug: 36385281]
  • platform_data/mlxreg: Add field with mapped resource address (Vadim Pasternak) [Orabug: 36385281]
  • RDMA/mlx4: Remove NULL check before dev_{put, hold} (zhang songyi) [Orabug: 36385281]
  • platform/chrome: cros_ec: sort header inclusion alphabetically (Tzung-Bi Shih) [Orabug: 36385281]
  • Documentation: devlink: mlx5.rst: Fix htmldoc build warning (Saeed Mahameed) [Orabug: 36385281]
  • RDMA/mlx5: Print wc status on CQE error and dump needed (Dust Li) [Orabug: 36385281]
  • RDMA/mlx4: Use bitmap_alloc() when applicable (Christophe JAILLET) [Orabug: 36385281]
  • RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Arnd Bergmann) [Orabug: 36385281]
  • RDMA/mlx5: Add optional counter support in get_hw_stats callback (Aharon Landau) [Orabug: 36385281]
  • RDMA/mlx5: Add modify_op_stat() support (Aharon Landau) [Orabug: 36385281]
  • RDMA/mlx5: Support optional counters in hw_stats initialization (Aharon Landau) [Orabug: 36385281]
  • tools: ynl: fix setting presence bits in simple nests (Jakub Kicinski) [Orabug: 36385281]
  • net: flow_dissector: Use 64bits for used_keys (Ratheesh Kannoth) [Orabug: 36385281]
  • netfilter: flowtable: Support GRE (Toshiaki Makita) [Orabug: 36385281]
  • tools: ynl: fix handling of multiple mcast groups (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl: don’t leak mcast_groups on init error (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl: make sure we always pass yarg to mnl_cb_run (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: always construct struct ynl_req_state (Jakub Kicinski) [Orabug: 36385281]
  • netlink: specs: devlink: fix reply command values (Jiri Pirko) [Orabug: 36385281]
  • devlink: move devlink_notify_register/unregister() to dev.c (Jiri Pirko) [Orabug: 36385281]
  • devlink: move small_ops definition into netlink.c (Jiri Pirko) [Orabug: 36385281]
  • devlink: move tracepoint definitions into core.c (Jiri Pirko) [Orabug: 36385281]
  • devlink: push linecard related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push rate related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: Allow for devlink-rate nodes parent reassignment (Michal Wilczynski) [Orabug: 36385281]
  • devlink: Introduce new attribute ‘tx_weight’ to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
  • devlink: Introduce new attribute ‘tx_priority’ to devlink-rate (Michal Wilczynski) [Orabug: 36385281]
  • devlink: push trap related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: use tracepoint_enabled() helper (Jiri Pirko) [Orabug: 36385281]
  • devlink: push region related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push param related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push resource related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push dpipe related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Jiri Pirko) [Orabug: 36385281]
  • devlink: push shared buffer related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push port related code into separate file (Jiri Pirko) [Orabug: 36385281]
  • devlink: push object register/unregister notifications into separate helpers (Jiri Pirko) [Orabug: 36385281]
  • devlink: Expose port function commands to control IPsec packet offloads (Dima Chumak) [Orabug: 36385281]
  • devlink: Expose port function commands to control IPsec crypto offloads (Dima Chumak) [Orabug: 36385281]
  • genetlink: add genlmsg_iput() API (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: add a family pointer to struct genl_info (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: use attrs from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: add struct genl_info to struct genl_dumpit_info (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: remove userhdr from struct genl_info (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: make genl_info->nlhdr const (Jakub Kicinski) [Orabug: 36385281]
  • genetlink: push conditional locking into dumpit/done (Jakub Kicinski) [Orabug: 36385281]
  • net: ethtool: don’t require empty header nests (Jakub Kicinski) [Orabug: 36385281]
  • netlink: support extack in dump ->start() (Jakub Kicinski) [Orabug: 36385281]
  • netlink: specs: devlink: extend health reporter dump attributes by port index (Jiri Pirko) [Orabug: 36385281]
  • devlink: extend health reporter dump selector by port index (Jiri Pirko) [Orabug: 36385281]
  • netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Jiri Pirko) [Orabug: 36385281]
  • devlink: allow user to narrow per-instance dumps by passing handle attrs (Jiri Pirko) [Orabug: 36385281]
  • devlink: remove converted commands from small ops (Jiri Pirko) [Orabug: 36385281]
  • devlink: remove duplicate temporary netlink callback prototypes (Jiri Pirko) [Orabug: 36385281]
  • netlink: specs: devlink: add commands that do per-instance dump (Jiri Pirko) [Orabug: 36385281]
  • devlink: pass flags as an arg of dump_one() callback (Jiri Pirko) [Orabug: 36385281]
  • devlink: introduce dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
  • devlink: rename doit callbacks for per-instance dump commands (Jiri Pirko) [Orabug: 36385281]
  • devlink: introduce devlink_nl_pre_doit_port*() helper functions (Jiri Pirko) [Orabug: 36385281]
  • devlink: parse rate attrs in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
  • devlink: parse linecard attr in doit() callbacks (Jiri Pirko) [Orabug: 36385281]
  • devlink: clear flag on port register error path (Jiri Pirko) [Orabug: 36385281]
  • devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Yue Haibing) [Orabug: 36385281]
  • devlink: use generated split ops and remove duplicated commands from small ops (Jiri Pirko) [Orabug: 36385281]
  • devlink: include the generated netlink header (Jiri Pirko) [Orabug: 36385281]
  • devlink: add split ops generated according to spec (Jiri Pirko) [Orabug: 36385281]
  • netlink: specs: devlink: add info-get dump op (Jiri Pirko) [Orabug: 36385281]
  • devlink: un-static devlink_nl_pre/post_doit() (Jiri Pirko) [Orabug: 36385281]
  • devlink: introduce couple of dumpit callbacks for split ops (Jiri Pirko) [Orabug: 36385281]
  • devlink: rename couple of doit netlink callbacks to match generated names (Jiri Pirko) [Orabug: 36385281]
  • devlink: rename devlink_nl_ops to devlink_nl_small_ops (Jiri Pirko) [Orabug: 36385281]
  • devlink: Remove unused extern declaration devlink_port_region_destroy() (Yue Haibing) [Orabug: 36385281]
  • devlink: add forgotten devlink instance lock assertion to devl_param_driverinit_value_set() (Jiri Pirko) [Orabug: 36385281]
  • devlink: convert param list to xarray (Jiri Pirko) [Orabug: 36385281]
  • devlink: use xa_for_each_start() helper in devlink_nl_cmd_port_get_dump_one() (Jiri Pirko) [Orabug: 36385281]
  • devlink: fix the name of value arg of devl_param_driverinit_value_get() (Jiri Pirko) [Orabug: 36385281]
  • devlink: make sure driver does not read updated driverinit param before reload (Jiri Pirko) [Orabug: 36385281]
  • devlink: don’t use strcpy() to copy param value (Jiri Pirko) [Orabug: 36385281]
  • tools: ynl-gen: fix enum index in _decode_enum(…) (Arkadiusz Kubalewski) [Orabug: 36385281]
  • tools: ynl-gen: support / skip pads on the way to kernel (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: don’t pass op_name to RenderInfo (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: support code gen for events (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: sanitize notification tracking (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl: regen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: stop generating common notification handlers (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl: regen: regenerate the if ladders (Jakub Kicinski) [Orabug: 36385281]
  • tools: ynl-gen: get attr type outside of if() (Jakub Kicinski) [Orabug: 36385281]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

16.3%