Oracle Linux Security Advisory ELSA-2022-9479

http://linux.oracle.com/errata/ELSA-2022-9479.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:


aarch64:
kernel-uek-5.4.17-2136.308.7.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.308.7.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.308.7.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.308.7.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.308.7.el8uek.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.308.7.el8uek.src.rpm

Related CVEs:

CVE-2021-4197
CVE-2022-1048
CVE-2022-1353
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042




Description of changes:

[5.4.17-2136.308.7.el8uek]
- uek-rpm: Update OL7/8  Secureboot certificate and shim versions (Sherry Yang)  [Orabug: 34248329]

[5.4.17-2136.308.6.el8uek]
- mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection (Johannes Berg) 
- arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL (Mike Rapoport) 
- x86/cpu: Load microcode during restore_processor_state() (Borislav Petkov) 
- net/smc: Fix sock leak when release after smc_shutdown() (Tony Lu) 
- dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error" (Vinod Koul) 
- scsi: qla2xxx: Fix warning for missing error code (Nilesh Javali) 
- media: Revert "media: em28xx: add missing em28xx_close_extension" (Pavel Skripkin) 
- regulator: qcom_smd: fix for_each_child.cocci warnings (kernel test robot) 
- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" (José Expósito) 
- f2fs: fix to unlock page correctly in error path of is_alive() (Chao Yu) 
- perf: Fix sys_perf_event_open() race against self (Peter Zijlstra)  [Orabug: 34211086]  {CVE-2022-1729}
- debug: Lock down kgdb (Stephen Brennan)  [Orabug: 34211075]  {CVE-2022-21499}
- io_uring: always use original task when preparing req identity (Jens Axboe)  [Orabug: 34211070]  {CVE-2022-1786}
- ALSA: pcm: Fix races among concurrent prealloc proc writes (Takashi Iwai)  [Orabug: 34007905]  {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (Takashi Iwai)  [Orabug: 34007905]  {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent read/write and buffer changes (Takashi Iwai)  [Orabug: 34007905]  {CVE-2022-1048}
- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Takashi Iwai)  [Orabug: 34007905]  {CVE-2022-1048}
- KVM: x86: avoid calling x86 emulator without a decoded instruction (Sean Christopherson)  [Orabug: 34205799]  {CVE-2022-1852} {CVE-2022-1852}

[5.4.17-2136.308.5.el8uek]
- vfio/type1: misalignment sanity check broken when mapping dma (Anthony Yznaga)  [Orabug: 34124949]
- uek-rpm: configs: enable 9P_FS for x86_64 (Todd Vierling)  [Orabug: 34146030]

[5.4.17-2136.308.4.el8uek]
- bpf: parse BTF with linkage set for functions (Alan Maguire)  [Orabug: 34068157]
- selftests/bpf: remove BPF skeleton-based tests that got pulled in via backports (Alan Maguire)  [Orabug: 34068157]
- uek-rpm: default for COMMON_CLK_MARVELL_OTX2 should be "n" (Henry Willard)  [Orabug: 34138118]

[5.4.17-2136.308.3.el8uek]
- xfs: only bother with sync_filesystem during readonly remount (Darrick J. Wong)  [Orabug: 34085023]
- vfs: make sync_filesystem return errors from ->sync_fs (Darrick J. Wong)  [Orabug: 34085023]
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (Darrick J. Wong)  [Orabug: 34085023]
- xfs: prevent UAF in xfs_log_item_in_current_chkpt (Darrick J. Wong)  [Orabug: 34085023]
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Dan Carpenter)  [Orabug: 34085023]
- xfs: check sb_meta_uuid for dabuf buffer recovery (Dave Chinner)  [Orabug: 34085023]
- xfs: only run COW extent recovery when there are no live extents (Darrick J. Wong)  [Orabug: 34085023]
- x86/platform/uv: Log gap hole end size (Mike Travis)  [Orabug: 34100339]
- x86/platform/uv: Update TSC sync state for UV5 (Mike Travis)  [Orabug: 34100339]
- x86/platform/uv: Update NMI Handler for UV5 (Mike Travis)  [Orabug: 34100339]
- perf/x86/intel/uncore: Fix the build on !CONFIG_PHYS_ADDR_T_64BIT (Ingo Molnar)  [Orabug: 34100339]
- perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (Steve Wahl)  [Orabug: 34100339]
- net/rds: Delayed DR_SOCK_CANCEL (Gerd Rausch)  [Orabug: 34105318]
- mlx4_core: calculate log_num_mtt based on total system memory (Wei Lin Guay)  [Orabug: 34111386]
- xen/x86: Add interface for querying amount of host memory (Boris Ostrovsky)  [Orabug: 34111386]
- staging: mmal-vchiq: Reset buffers_with_vpu on port_enable (Dave Stevenson)  [Orabug: 34125311]
- af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (Haimin Zhang)  [Orabug: 34135343]  {CVE-2022-1353}
- clocksource: Avoid accidental unstable marking of clocksources (Waiman Long)  [Orabug: 34145210]
- clocksource: Reduce clocksource-skew threshold (Paul E. McKenney)  [Orabug: 34145210]
- Revert "rds/ib: recover rds connection from stuck tx path" (Nagappan Ramasamy Palaniappan)  [Orabug: 34152863]
- Revert "rds/ib: reap tx completions during connection shutdown" (Nagappan Ramasamy Palaniappan)  [Orabug: 34152863]
- Revert "rds/ib: handle posted ACK during connection shutdown" (Nagappan Ramasamy Palaniappan)  [Orabug: 34152863]

[5.4.17-2136.308.2.el8uek]
- KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL (James Morse) 
- LTS tag: v5.4.188 (Sherry Yang)
- llc: only change llc->dev when bind() succeeds (Eric Dumazet) 
- nds32: fix access_ok() checks in get/put_user (Arnd Bergmann) 
- tpm: use try_get_ops() in tpm-space.c (James Bottomley) 
- mac80211: fix potential double free on mesh join (Linus Lüssing) 
- rcu: Don't deboost before reporting expedited quiescent state (Paul E. McKenney) 
- crypto: qat - disable registration of algorithms (Giovanni Cabiddu) 
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (Werner Sembach) 
- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (Maximilian Luz) 
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Mark Cilissen) 
- ALSA: hda/realtek: Add quirk for ASUS GA402 (Jason Zheng) 
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (huangwenhui) 
- ALSA: oss: Fix PCM OSS buffer allocation overflow (Takashi Iwai) 
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (Takashi Iwai) 
- drivers: net: xgene: Fix regression in CRC stripping (Stephane Graber) 
- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (Giacomo Guiduzzi) 
- ALSA: cmipci: Restore aux vol on suspend/resume (Jonathan Teh) 
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (Lars-Peter Clausen) 
- ALSA: pcm: Add stream lock during PCM reset ioctl operations (Takashi Iwai) 
- llc: fix netdevice reference leaks in llc_ui_bind() (Eric Dumazet) 
- thermal: int340x: fix memory leak in int3400_notify() (Chuansheng Liu) 
- staging: fbtft: fb_st7789v: reset display before initialization (Oliver Graute) 
- tpm: Fix error handling in async work (Tadeusz Struk) 
- net: ipv6: fix skb_over_panic in __ip6_append_data (Tadeusz Struk) 
- nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (Jordy Zomer) 
- nfsd: Containerise filecache laundrette (Trond Myklebust) 
- nfsd: cleanup nfsd_file_lru_dispose() (Trond Myklebust) 
- LTS tag: v5.4.187 (Sherry Yang) 
- Revert "selftests/bpf: Add test for bpf_timer overwriting crash" (Greg Kroah-Hartman) 
- perf symbols: Fix symbol size calculation condition (Michael Petlan) 
- Input: aiptek - properly check endpoint type (Pavel Skripkin) 
- usb: usbtmc: Fix bug in pipe direction for control transfers (Alan Stern) 
- usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (Alan Stern) 
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (Dan Carpenter) 
- arm64: fix clang warning about TRAMP_VALIAS (Arnd Bergmann) 
- net: dsa: Add missing of_node_put() in dsa_port_parse_of (Miaoqian Lin) 
- net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() (Nicolas Dichtel) 
- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (Marek Vasut) 
- hv_netvsc: Add check for kvmalloc_array (Jiasheng Jiang) 
- atm: eni: Add check for dma_map_single (Jiasheng Jiang) 
- net/packet: fix slab-out-of-bounds access in packet_recvmsg() (Eric Dumazet) 
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Kurt Cancemi) 
- efi: fix return value of __setup handlers (Randy Dunlap) 
- ocfs2: fix crash when initialize filecheck kobj fails (Joseph Qi) 
- crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney) 
- LTS tag: v5.4.186 (Sherry Yang)
- fixup for "arm64 entry: Add macro for reading symbol address from the trampoline" (James Morse) 
- kselftest/vm: fix tests build with old libc (Chengming Zhou) 
- sfc: extend the locking on mcdi->seqno (Niels Dossche) 
- tcp: make tcp_read_sock() more robust (Eric Dumazet) 
- nl80211: Update bss channel on channel switch for P2P_CLIENT (Sreeramya Soratkal) 
- drm/vrr: Set VRR capable prop only if it is attached to connector (Manasi Navare) 
- iwlwifi: don't advertise TWT support (Golan Ben Ami) 
- atm: firestream: check the return value of ioremap() in fs_init() (Jia-Ju Bai) 
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (Lad Prabhakar) 
- ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE (Julian Braha) 
- MIPS: smp: fill in sibling and core maps earlier (Alexander Lobakin) 
- mac80211: refuse aggregations sessions before authorized (Johannes Berg) 
- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller (Corentin Labbe) 
- ARM: dts: rockchip: reorder rk322x hmdi clocks (Sascha Hauer) 
- arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" (Dinh Nguyen) 
- arm64: dts: rockchip: reorder rk3399 hdmi clocks (Sascha Hauer) 
- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity (Jakob Unterwurzacher) 
- xfrm: Fix xfrm migrate issues when address family changes (Yan Yan) 
- xfrm: Check if_id in xfrm_migrate (Yan Yan) 
- sctp: fix the processing for INIT chunk (Xin Long) 
- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Kai Lueke) 
- LTS tag: v5.4.185 (Sherry Yang)
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (Josh Triplett) 
- ARM: fix Thumb2 regression with Spectre BHB (Russell King (Oracle)) 
- virtio: acknowledge all features before access (Michael S. Tsirkin) 
- virtio: unexport virtio_finalize_features (Michael S. Tsirkin) 
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (Pali Rohár) 
- riscv: Fix auipc+jalr relocation range checks (Emil Renner Berthing) 
- mmc: meson: Fix usage of meson_mmc_post_req() (Rong Chen) 
- net: macb: Fix lost RX packet wakeup race in NAPI receive (Robert Hancock) 
- staging: gdm724x: fix use after free in gdm_lte_rx() (Dan Carpenter) 
- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) 
- ARM: Spectre-BHB: provide empty stub for non-config (Randy Dunlap) 
- selftests/memfd: clean up mapping in mfd_fail_write (Mike Kravetz) 
- selftest/vm: fix map_fixed_noreplace test failure (Aneesh Kumar K.V) 
- tracing: Ensure trace buffer is at least 4096 bytes large (Sven Schnelle) 
- ipv6: prevent a possible race condition with lifetimes (Niels Dossche) 
- Revert "xen-netback: Check for hotplug-status existence before watching" (Marek Marczykowski-Górecki) 
- Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" (Marek Marczykowski-Górecki) 
- net-sysfs: add check for netdevice being present to speed_show (suresh kumar) 
- selftests/bpf: Add test for bpf_timer overwriting crash (Kumar Kartikeya Dwivedi) 
- net: bcmgenet: Don't claim WOL when its not available (Jeremy Linton) 
- sctp: fix kernel-infoleak for SCTP sockets (Eric Dumazet) 
- net: phy: DP83822: clear MISR2 register to disable interrupts (Clément Léger) 
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (Miaoqian Lin) 
- gpio: ts4900: Do not set DAT and OE together (Mark Featherston) 
- selftests: pmtu.sh: Kill tcpdump processes launched by subshell. (Guillaume Nault) 
- NFC: port100: fix use-after-free in port100_send_complete (Pavel Skripkin) 
- net/mlx5: Fix a race on command flush flow (Moshe Shemesh) 
- net/mlx5: Fix size field in bufferx_reg struct (Mohammad Kabat) 
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (Duoming Zhou) 
- net: ethernet: lpc_eth: Handle error for clk_enable (Jiasheng Jiang) 
- net: ethernet: ti: cpts: Handle error for clk_enable (Jiasheng Jiang) 
- ethernet: Fix error handling in xemaclite_of_probe (Miaoqian Lin) 
- ARM: dts: aspeed: Fix AST2600 quad spi group (Joel Stanley) 
- drm/sun4i: mixer: Fix P010 and P210 format numbers (Jernej Skrabec) 
- qed: return status of qed_iov_get_link (Tom Rix) 
- net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() (Jia-Ju Bai) 
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Xie Yongji) 
- arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias (Pali Rohár) 
- clk: qcom: gdsc: Add support to update GDSC transition delay (Taniya Das) 
- LTS tag: v5.4.184 (Sherry Yang)
- Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" (Greg Kroah-Hartman) 
- xen/netfront: react properly to failing gnttab_end_foreign_access_ref() (Juergen Gross)   {CVE-2022-23042}
- xen/gnttab: fix gnttab_end_foreign_access() without page specified (Juergen Gross)   {CVE-2022-23041}
- xen/pvcalls: use alloc/free_pages_exact() (Juergen Gross)   {CVE-2022-23041}
- xen/9p: use alloc/free_pages_exact() (Juergen Gross)   {CVE-2022-23041}
- xen: remove gnttab_query_foreign_access() (Juergen Gross) 
- xen/gntalloc: don't use gnttab_query_foreign_access() (Juergen Gross)   {CVE-2022-23039}
- xen/scsifront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross)   {CVE-2022-23038}
- xen/netfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross)   {CVE-2022-23037}
- xen/blkfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross)   {CVE-2022-23036}
- xen/grant-table: add gnttab_try_end_foreign_access() (Juergen Gross)   {CVE-2022-23036} {CVE-2022-23038}
- xen/xenbus: don't let xenbus_grant_ring() remove grants in error case (Juergen Gross)   {CVE-2022-23040}
- ARM: fix build warning in proc-v7-bugs.c (Russell King (Oracle)) 
- ARM: Do not use NOCROSSREFS directive with ld.lld (Nathan Chancellor) 
- ARM: fix co-processor register typo (Russell King (Oracle)) 
- ARM: fix build error when BPF_SYSCALL is disabled (Emmanuel Gil Peyrot) 
- ARM: include unprivileged BPF status in Spectre V2 reporting (Russell King (Oracle)) 
- ARM: Spectre-BHB workaround (Russell King (Oracle)) 
- ARM: use LOADADDR() to get load address of sections (Russell King (Oracle)) 
- ARM: early traps initialisation (Russell King (Oracle)) 
- ARM: report Spectre v2 status through sysfs (Russell King (Oracle)) 
- arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Mark Rutland) 
- arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Steven Price) 
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Josh Poimboeuf) 
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Josh Poimboeuf) 
- LTS tag: v5.4.183 (Sherry Yang) 
- hamradio: fix macro redefine warning (Huang Pei) 
- net: dcb: disable softirqs in dcbnl_flush_dev() (Vladimir Oltean) 
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Jiri Bohac) 
- btrfs: add missing run of delayed items after unlink during log replay (Filipe Manana) 
- btrfs: qgroup: fix deadlock between rescan worker and remove qgroup (Sidong Yang) 
- btrfs: fix lost prealloc extents beyond eof after full fsync (Filipe Manana) 
- tracing: Fix return value of __setup handlers (Randy Dunlap) 
- tracing/histogram: Fix sorting on old "cpu" value (Steven Rostedt (Google)) 
- HID: add mapping for KEY_ALL_APPLICATIONS (William Mahon) 
- HID: add mapping for KEY_DICTATE (William Mahon) 
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (Hans de Goede) 
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (Hans de Goede) 
- nl80211: Handle nla_memdup failures in handle_nan_filter (Jiasheng Jiang) 
- net: chelsio: cxgb3: check the return value of pci_find_capability() (Jia-Ju Bai) 
- soc: fsl: qe: Check of ioremap return value (Jiasheng Jiang) 
- memfd: fix F_SEAL_WRITE after shmem huge page allocated (Hugh Dickins) 
- ibmvnic: free reset-work-item when flushing (Sukadev Bhattiprolu) 
- igc: igc_write_phy_reg_gpy: drop premature return (Sasha Neftin) 
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (Randy Dunlap) 
- ARM: Fix kgdb breakpoint for Thumb2 (Russell King (Oracle)) 
- igc: igc_read_phy_reg_gpy: drop premature return (Corinna Vinschen) 
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (Brian Norris) 
- can: gs_usb: change active_channels's type from atomic_t to u8 (Vincent Mailhol) 
- ASoC: cs4265: Fix the duplicated control name (Fabio Estevam) 
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (Alyssa Ross) 
- efivars: Respect "block" flag in efivar_entry_set_safe() (Jann Horn) 
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (Maciej Fijalkowski) 
- net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() (Zheyu Ma) 
- net: sxgbe: fix return value of __setup handler (Randy Dunlap) 
- iavf: Fix missing check for running netdev (Slawomir Laba) 
- net: stmmac: fix return value of __setup handler (Randy Dunlap) 
- mac80211: fix forwarded mesh frames AC & queue selection (Nicolas Escande) 
- ia64: ensure proper NUMA distance and possible map initialization (Valentin Schneider) 
- sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() (Dietmar Eggemann) 
- sched/topology: Make sched_init_numa() use a set for the deduplicating sort (Valentin Schneider) 
- xen/netfront: destroy queues before real_num_tx_queues is zeroed (Marek Marczykowski-Górecki) 
- block: Fix fsync always failed if once failed (Ye Bin) 
- net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server (D. Wythe) 
- net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client (D. Wythe) 
- net: dcb: flush lingering app table entries for unregistered devices (Vladimir Oltean) 
- batman-adv: Don't expect inter-netns unique iflink indices (Sven Eckelmann) 
- batman-adv: Request iflink once in batadv_get_real_netdevice (Sven Eckelmann) 
- batman-adv: Request iflink once in batadv-on-batadv check (Sven Eckelmann) 
- netfilter: nf_queue: fix possible use-after-free (Florian Westphal) 
- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) 
- xfrm: enforce validity of offload input flags (Leon Romanovsky) 
- xfrm: fix the if_id check in changelink (Antony Antony) 
- netfilter: fix use-after-free in __nf_register_net_hook() (Eric Dumazet) 
- xfrm: fix MTU regression (Jiri Bohac) 
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (Marek Vasut) 
- ALSA: intel_hdmi: Fix reference to PCM buffer address (Zhen Ni) 
- ata: pata_hpt37x: fix PCI clock detection (Sergey Shtylyov) 
- usb: gadget: clear related members when goto fail (Hangyu Hua) 
- usb: gadget: don't release an existing dev->buf (Hangyu Hua) 
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (Daniele Palmas) 
- i2c: qup: allow COMPILE_TEST (Wolfram Sang) 
- i2c: cadence: allow COMPILE_TEST (Wolfram Sang) 
- dmaengine: shdma: Fix runtime PM imbalance on error (Yongzhi Liu) 
- cifs: fix double free race when mount fails in cifs_get_root() (Ronnie Sahlberg) 
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (José Expósito) 
- ASoC: rt5682: do not block workqueue if card is unbound (Kai Vehmanen) 
- ASoC: rt5668: do not block workqueue if card is unbound (Kai Vehmanen) 
- i2c: bcm2835: Avoid clock stretching timeouts (Eric Anholt) 
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (JaeMan Park) 
- mac80211_hwsim: report NOACK frames in tx_status (Benjamin Beichler) 
- LTS tag: v5.4.182 (Sherry Yang)
- fget: clarify and improve __fget_files() implementation (Linus Torvalds) 
- memblock: use kfree() to release kmalloced memblock regions (Miaohe Lin) 
- Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR" (Karol Herbst) 
- gpio: tegra186: Fix chip_data type confusion (Marc Zyngier) 
- tty: n_gsm: fix NULL pointer access due to DLCI release (daniel.starke@siemens.com) 
- tty: n_gsm: fix proper link termination after failed open (daniel.starke@siemens.com) 
- tty: n_gsm: fix encoding of control signal octet bit DV (daniel.starke@siemens.com) 
- xhci: Prevent futile URB re-submissions due to incorrect return value. (Hongyu Xie) 
- xhci: re-initialize the HC during resume if HCE was set (Puma Hsu) 
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves. (Sebastian Andrzej Siewior) 
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (Hans de Goede) 
- USB: serial: option: add Telit LE910R1 compositions (Daniele Palmas) 
- USB: serial: option: add support for DW5829e (Slark Xiao) 
- tracefs: Set the group ownership in apply_options() not parse_options() (Steven Rostedt (Google)) 
- USB: gadget: validate endpoint index for xilinx udc (Szymon Heidrich) 
- usb: gadget: rndis: add spinlock for rndis response list (Daehwan Jung) 
- Revert "USB: serial: ch341: add new Product ID for CH341A" (Dmytro Bagrii) 
- ata: pata_hpt37x: disable primary channel on HPT371 (Sergey Shtylyov) 
- iio: Fix error handling for PM (Miaoqian Lin) 
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (Cosmin Tanislav) 
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (Christophe JAILLET) 
- tracing: Have traceon and traceoff trigger honor the instance (Steven Rostedt (Google)) 
- RDMA/ib_srp: Fix a deadlock (Bart Van Assche) 
- configfs: fix a race in configfs_{,un}register_subsystem() (ChenXiaoSong) 
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (Zhou Qingyang) 
- net/mlx5: Fix wrong limitation of metadata match on ecpf (Ariel Levkovich) 
- net/mlx5: Fix possible deadlock on rule deletion (Maor Gottlieb) 
- netfilter: nf_tables: fix memory leak during stateful obj update (Florian Westphal) 
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (Christophe JAILLET) 
- net: Force inlining of checksum functions in net/checksum.h (Christophe Leroy) 
- net: ll_temac: check the return value of devm_kmalloc() (Xiaoke Wang) 
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman) 
- drm/edid: Always set RGB444 (Maxime Ripard) 
- openvswitch: Fix setting ipv6 fields causing hw csum failure (Paul Blakey) 
- gso: do not skip outer ip header in case of ipip and net_failover (Tao Liu) 
- tipc: Fix end of loop tests for list_for_each_entry() (Dan Carpenter) 
- net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends (Eric Dumazet) 
- bpf: Do not try bpf_msg_push_data with len 0 (Felix Maurer) 
- perf data: Fix double free in perf_session__delete() (Alexey Bayduraev) 
- ping: remove pr_err from ping_lookup (Xin Long) 
- lan743x: fix deadlock in lan743x_phy_link_status_change() (Heiner Kallweit) 
- optee: use driver internal tee_context for some rpc (Jens Wiklander) 
- tee: export teedev_open() and teedev_close_context() (Jens Wiklander) 
- x86/fpu: Correct pkru/xstate inconsistency (Brian Geffon) 
- USB: zaurus: support another broken Zaurus (Oliver Neukum) 
- drm/amdgpu: disable MMHUB PG for Picasso (Evan Quan) 
- parisc/unaligned: Fix ldw() and stw() unalignment handlers (Helge Deller) 
- parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel (Helge Deller) 
- vhost/vsock: don't check owner in vhost_vsock_stop() while releasing (Stefano Garzarella) 
- clk: jz4725b: fix mmc0 clock gating (Siarhei Volkau) 
- cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (Zhang Qiao) 
- LTS tag: v5.4.181 (Sherry Yang)
- kconfig: fix failing to generate auto.conf (Jing Leng) 
- net: macb: Align the dma and coherent dma masks (Marc St-Amand) 
- net: usb: qmi_wwan: Add support for Dell DW5829e (Slark Xiao) 
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (JaeSang Yoo) 
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (Sascha Hauer) 
- ata: libata-core: Disable TRIM on M88V29 (Zoltán Böszörményi) 
- kconfig: let 'shell' return enough output for deep path names (Brenda Streiff) 
- arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610 (Christian Hewitt) 
- arm64: dts: meson-g12: add ATF BL32 reserved-memory region (Christian Hewitt) 
- arm64: dts: meson-gx: add ATF BL32 reserved-memory region (Christian Hewitt) 
- netfilter: conntrack: don't refresh sctp entries in closed state (Florian Westphal) 
- irqchip/sifive-plic: Add missing thead,c900-plic match string (Guo Ren) 
- ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of (Ye Guojin) 
- ARM: OMAP2+: hwmod: Add of_node_put() before break (Wan Jiabing) 
- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Jim Mattson) 
- Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj (Miaoqian Lin) 
- i2c: brcmstb: fix support for DSL and CM variants (Rafał Miłecki) 
- copy_process(): Move fd_install() out of sighand->siglock critical section (Waiman Long) 
- dmaengine: sh: rcar-dmac: Check for error num after setting mask (Jiasheng Jiang) 
- net: sched: limit TC_ACT_REPEAT loops (Eric Dumazet) 
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (Eliav Farber) 
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (James Smart) 
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (david regan) 
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (Bryan O'Donoghue) 
- NFS: Do not report writeback errors in nfs_getattr() (Trond Myklebust) 
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Trond Myklebust) 
- block/wbt: fix negative inflight counter when remove scsi device (Laibin Qiu) 
- mtd: rawnand: gpmi: don't leak PM reference in error path (Christian Eggers) 
- powerpc/lib/sstep: fix 'ptesync' build error (Anders Roxell) 
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (Mark Brown) 
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (Mark Brown) 
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (Takashi Iwai) 
- ALSA: hda: Fix regression on forced probe mask option (Takashi Iwai) 
- libsubcmd: Fix use-after-free for realloc(..., 0) (Kees Cook) 
- bonding: fix data-races around agg_select_timer (Eric Dumazet) 
- drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit (Eric Dumazet) 
- bonding: force carrier update when releasing slave (Zhang Changzhong) 
- ping: fix the dif and sdif check in ping_lookup (Xin Long) 
- net: ieee802154: ca8210: Fix lifs/sifs periods (Miquel Raynal) 
- net: dsa: lan9303: fix reset on probe (Mans Rullgard) 
- netfilter: nft_synproxy: unregister hooks on init error path (Pablo Neira Ayuso) 
- iwlwifi: pcie: gen2: fix locking when "HW not ready" (Johannes Berg) 
- iwlwifi: pcie: fix locking when "HW not ready" (Johannes Berg) 
- mmc: block: fix read single on recovery logic (Christian Löhle) 
- vsock: remove vsock from connected table when connect is interrupted by a signal (Seth Forshee) 
- dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending (Tudor Ambarus) 
- taskstats: Cleanup the use of task->exit_code (Eric W. Biederman) 
- ext4: prevent partial update of the extent blocks (Zhang Yi) 
- ext4: check for inconsistent extents between index and leaf block (Zhang Yi) 
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Zhang Yi) 
- drm/radeon: Fix backlight control on iMac 12,1 (Nicholas Bishop) 
- iwlwifi: fix use-after-free (Johannes Berg) 
- arm64: module/ftrace: intialize PLT at load time (Mark Rutland) 
- arm64: module: rework special section handling (Mark Rutland) 
- module/ftrace: handle patchable-function-entry (Mark Rutland) 
- ftrace: add ftrace_init_nop() (Mark Rutland) 
- Revert "module, async: async_synchronize_full() on module init iff async is used" (Igor Pylypiv) 
- drm/amdgpu: fix logic inversion in check (Christian König) 
- nvme-rdma: fix possible use-after-free in transport error_recovery work (Sagi Grimberg) 
- nvme-tcp: fix possible use-after-free in transport error_recovery work (Sagi Grimberg) 
- nvme: fix a possible use-after-free in controller reset during load (Sagi Grimberg) 
- quota: make dquot_quota_sync return errors from ->sync_fs (Darrick J. Wong) 
- vfs: make freeze_super abort when sync_filesystem returns error (Darrick J. Wong) 
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (Duoming Zhou) 
- selftests/zram: Adapt the situation that /dev/zram0 is being used (Yang Xu) 
- selftests/zram01.sh: Fix compression ratio calculation (Yang Xu) 
- selftests/zram: Skip max_comp_streams interface on newer kernel (Yang Xu) 
- net: ieee802154: at86rf230: Stop leaking skb's (Miquel Raynal) 
- selftests: rtc: Increase test timeout so that all tests run (Nícolas F. R. A. Prado) 
- platform/x86: ISST: Fix possible circular locking dependency detected (Srinivas Pandruvada) 
- btrfs: send: in case of IO error log it (Dāvis Mosāns) 
- parisc: Fix sglist access in ccio-dma.c (John David Anglin) 
- parisc: Fix data TLB miss in sba_unmap_sg (John David Anglin) 
- parisc: Drop __init from map_pages declaration (John David Anglin) 
- serial: parisc: GSC: fix build when IOSAPIC is not set (Randy Dunlap) 
- Revert "svm: Add warning message for AVIC IPI invalid target" (Sean Christopherson) 
- HID:Add support for UGTABLET WP5540 (Sergio Costas) 
- Makefile.extrawarn: Move -Wunaligned-access to W=1 (Nathan Chancellor) 
- LTS tag: v5.4.180 (Sherry Yang)
- ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE (Rafael J. Wysocki) 
- perf: Fix list corruption in perf_cgroup_switch() (Song Liu) 
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (James Smart) 
- hwmon: (dell-smm) Speed up setting of fan speed (Armin Wolf) 
- seccomp: Invalidate seccomp mode to catch death failures (Kees Cook) 
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (Johan Hovold) 
- USB: serial: cp210x: add NCR Retail IO box id (Johan Hovold) 
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (Stephan Brunner) 
- USB: serial: option: add ZTE MF286D modem (Pawel Dembicki) 
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (Cameron Williams) 
- usb: gadget: f_uac2: Define specific wTerminalType (Pavel Hofman) 
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (Greg Kroah-Hartman) 
- USB: gadget: validate interface OS descriptor requests (Szymon Heidrich) 
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (Adam Ford) 
- usb: dwc3: gadget: Prevent core from processing stale TRBs (Udipto Goswami) 
- usb: ulpi: Call of_node_put correctly (Sean Anderson) 
- usb: ulpi: Move of_node_put to ulpi_dev_release (Sean Anderson) 
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jann Horn) 
- eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX (Jonas Malaco) 
- n_tty: wake up poll(POLLRDNORM) on receiving data (TATSUKAWA KOSUKE (立川 江介)) 
- vt_ioctl: add array_index_nospec to VT_ACTIVATE (Jakob Koschel) 
- vt_ioctl: fix array_index_nospec in vt_setactivate (Jakob Koschel) 
- net: amd-xgbe: disable interrupts during pci removal (Raju Rangoju) 
- tipc: rate limit warning for received illegal binding update (Jon Maloy) 
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (Joel Stanley) 
- veth: fix races around rq->rx_notify_masked (Eric Dumazet) 
- net: fix a memleak when uncloning an skb dst and its metadata (Antoine Tenart) 
- net: do not keep the dst cache when uncloning an skb dst and its metadata (Antoine Tenart) 
- nfp: flower: fix ida_idx not being released (Louis Peens) 
- ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (Eric Dumazet) 
- bonding: pair enable_port with slave_arr_updates (Mahesh Bandewar) 
- ixgbevf: Require large buffers for build_skb on 82599VF (Samuel Mendoza-Jonas) 
- misc: fastrpc: avoid double fput() on failed usercopy (Mathias Krause) 
- usb: f_fs: Fix use-after-free for epfile (Udipto Goswami) 
- ARM: dts: imx6qdl-udoo: Properly describe the SD card detect (Fabio Estevam) 
- staging: fbtft: Fix error path in fbtft_driver_module_init() (Uwe Kleine-König) 
- ARM: dts: meson: Fix the UART compatible strings (Martin Blumenstingl) 
- perf probe: Fix ppc64 'perf probe add events failed' case (Zechuan Chen) 
- net: bridge: fix stale eth hdr pointer in br_dev_xmit (Nikolay Aleksandrov) 
- PM: s2idle: ACPI: Fix wakeup interrupts handling (Rafael J. Wysocki) 
- ACPI/IORT: Check node revision for PMCG resources (Robin Murphy) 
- nvme-tcp: fix bogus request completion when failing to send AER (Sagi Grimberg) 
- ARM: socfpga: fix missing RESET_CONTROLLER (Krzysztof Kozlowski) 
- ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group (Fabio Estevam) 
- riscv: fix build with binutils 2.38 (Aurelien Jarno) 
- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (Vitaly Kuznetsov) 
- net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout() (Jisheng Zhang) 
- usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend (Amelie Delaunay) 
- PM: hibernate: Remove register_nosave_region_late() (Amadeusz Sławiński) 
- scsi: myrs: Fix crash in error case (Tong Zhang) 
- scsi: qedf: Fix refcount issue when LOGO is received during TMF (Saurav Kashyap) 
- scsi: target: iscsi: Make sure the np under each tpg is unique (ZouMingzhe) 
- net: sched: Clarify error message when qdisc kind is unknown (Victor Nogueira) 
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (Raymond Jay Golo) 
- NFSv4 expose nfs_parse_server_name function (Olga Kornievskaia) 
- NFSv4 remove zero number of fs_locations entries error check (Olga Kornievskaia) 
- NFSv4.1: Fix uninitialised variable in devicenotify (Trond Myklebust) 
- nfs: nfs4clinet: check the return value of kstrdup() (Xiaoke Wang) 
- NFSv4 only print the label when its queried (Olga Kornievskaia) 
- NFSD: Fix offset type in I/O trace points (Chuck Lever) 
- NFSD: Clamp WRITE offsets (Chuck Lever) 
- NFS: Fix initialisation of nfs_client cl_flags field (Trond Myklebust) 
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Pavel Parkhomenko) 
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Pavel Parkhomenko) 
- mmc: sdhci-of-esdhc: Check for error num after setting mask (Jiasheng Jiang) 
- ima: Do not print policy rule with inactive LSM labels (Stefan Berger) 
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (Roberto Sassu) 
- ima: Remove ima_policy file before directory (Stefan Berger) 
- integrity: check the return value of audit_log_start() (Xiaoke Wang) 
- LTS tag: v5.4.179 (Sherry Yang)
- moxart: fix potential use-after-free on remove path (Greg Kroah-Hartman) 
- LTS tag: v5.4.178 (Sherry Yang) 
- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) 
- ext4: fix error handling in ext4_restore_inline_data() (Ritesh Harjani) 
- EDAC/xgene: Fix deferred probing (Sergey Shtylyov) 
- EDAC/altera: Fix deferred probing (Sergey Shtylyov) 
- rtc: cmos: Evaluate century appropriate (Riwen Lu) 
- selftests: futex: Use variable MAKE instead of make (Muhammad Usama Anjum) 
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Dai Ngo) 
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) 
- pinctrl: bcm2835: Fix a few error paths (Florian Fainelli) 
- ASoC: max9759: fix underflow in speaker_gain_control_put() (Dan Carpenter) 
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (Jiasheng Jiang) 
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (Robert Hancock) 
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (Miaoqian Lin) 
- drm/i915/overlay: Prevent divide by zero bugs in scaling (Dan Carpenter) 
- net: stmmac: ensure PTP time register reads are consistent (Yannick Vignon) 
- net: stmmac: dump gmac4 DMA registers correctly (Camel Guo) 
- net: macsec: Verify that send_sci is on when setting Tx sci explicitly (Lior Nahmanson) 
- net: ieee802154: Return meaningful error codes from the netlink helpers (Miquel Raynal) 
- net: ieee802154: ca8210: Stop leaking skb's (Miquel Raynal) 
- net: ieee802154: mcr20a: Fix lifs/sifs periods (Miquel Raynal) 
- net: ieee802154: hwsim: Ensure proper channel selection at probe time (Miquel Raynal) 
- spi: meson-spicc: add IRQ check in meson_spicc_probe (Miaoqian Lin) 
- spi: mediatek: Avoid NULL pointer crash in interrupt (Benjamin Gaignard) 
- spi: bcm-qspi: check for valid cs before applying chip select (Kamal Dasu) 
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (Joerg Roedel) 
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Guoqing Jiang) 
- RDMA/mlx4: Don't continue event handler after memory allocation failure (Leon Romanovsky) 
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic. (Bernard Metzler) 
- IB/rdmavt: Validate remote_addr during loopback atomic tests (Mike Marciniszyn) 
- memcg: charge fs_context and legacy_fs_context (Yutian Yang) 
- Revert "ASoC: mediatek: Check for error clk pointer" (Guenter Roeck) 
- block: bio-integrity: Advance seed correctly for larger interval sizes (Martin K. Petersen) 
- mm/kmemleak: avoid scanning potential huge holes (Lang Yu) 
- drm/nouveau: fix off by one in BIOS boundary checking (Nick Lopez) 
- btrfs: fix deadlock between quota disable and qgroup rescan worker (Shin'ichiro Kawasaki) 
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (Christian Lachner) 
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (Christian Lachner) 
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (Christian Lachner) 
- ALSA: hda/realtek: Add quirk for ASUS GU603 (Albert Geantă) 
- ALSA: usb-audio: Simplify quirk entries with a macro (Takashi Iwai) 
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (Mark Brown) 
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (Mark Brown) 
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (Mark Brown) 
- audit: improve audit queue handling when "audit=1" on cmdline (Paul Moore) 
- LTS tag: v5.4.177 (Sherry Yang)
- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (Eric Dumazet) 
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Tianchen Ding) 
- rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink() (Eric Dumazet) 
- net: amd-xgbe: Fix skb data length underflow (Shyam Sundar S K) 
- net: amd-xgbe: ensure to reset the tx_timer_active flag (Raju Rangoju) 
- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (Georgi Valkov) 
- psi: Fix uaf issue when psi trigger is destroyed while being polled (Suren Baghdasaryan) 
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (Lukas Wunner) 
- LTS tag: v5.4.176 (Sherry Yang)
- mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip() (Geert Uytterhoeven) 
- block: Fix wrong offset in bio_truncate() (OGAWA Hirofumi) 
- fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein) 
- dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config (Marc Kleine-Budde) 
- ipv4: remove sparse error in ip_neigh_gw4() (Eric Dumazet) 
- ipv4: raw: lock the socket in raw_bind() (Eric Dumazet) 
- net: hns3: handle empty unknown interrupt for VF (Yufeng Mo) 
- yam: fix a memory leak in yam_siocdevprivate() (Hangyu Hua) 
- drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (Miaoqian Lin) 
- ibmvnic: don't spin in tasklet (Sukadev Bhattiprolu) 
- ibmvnic: init ->running_cap_crqs early (Sukadev Bhattiprolu) 
- hwmon: (lm90) Mark alert as broken for MAX6654 (Guenter Roeck) 
- rxrpc: Adjust retransmission backoff (David Howells) 
- phylib: fix potential use-after-free (Marek Behún) 
- net: phy: broadcom: hook up soft_reset for BCM54616S (Robert Hancock) 
- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) 
- NFS: Ensure the server has an up to date ctime before renaming (Trond Myklebust) 
- NFS: Ensure the server has an up to date ctime before hardlinking (Trond Myklebust) 
- ipv6: annotate accesses to fn->fn_sernum (Eric Dumazet) 
- drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (José Expósito) 
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (Miaoqian Lin) 
- drm/msm: Fix wrong size calculation (Xianting Tian) 
- net-procfs: show net devices bound packet types (Jianguo Wu) 
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Trond Myklebust) 
- hwmon: (lm90) Reduce maximum conversion rate for G781 (Guenter Roeck) 
- ping: fix the sk_bound_dev_if match in ping_lookup (Xin Long) 
- hwmon: (lm90) Mark alert as broken for MAX6680 (Guenter Roeck) 
- hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (Guenter Roeck) 
- net: fix information leakage in /proc/net/ptype (Sherry Yang) 
- ipv6_tunnel: Rate limit warning messages (Ido Schimmel) 
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) 
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (Matthias Kaehlcke) 
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (Sujit Kautkar) 
- i40e: fix unsigned stat widths (Joe Damato) 
- i40e: Fix queues reservation for XDP (Sylwester Dziedziuch) 
- i40e: Fix issue when maximum queues is exceeded (Jedrzej Jagielski) 
- i40e: Increase delay to 1 s after global EMP reset (Jedrzej Jagielski) 
- powerpc/32: Fix boot failure with GCC latent entropy plugin (Christophe Leroy) 
- net: sfp: ignore disabled SFP node (Marek Behún) 
- ucsi_ccg: Check DEV_INT bit only when starting CCG4 (Sing-Han Chen) 
- usb: typec: tcpm: Do not disconnect while receiving VBUS off (Badhri Jagan Sridharan) 
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (Alan Stern) 
- usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (Pavankumar Kondeti) 
- usb: common: ulpi: Fix crash in ulpi_match() (Jon Hunter) 
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (Alan Stern) 
- tty: Add support for Brainboxes UC cards. (Cameron Williams) 
- tty: n_gsm: fix SW flow control encoding/handling (daniel.starke@siemens.com) 
- serial: stm32: fix software flow control transfer (Valentin Caron) 
- serial: 8250: of: Fix mapped region size when using reg-offset property (Robert Hancock) 
- netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Pablo Neira Ayuso) 
- arm64: errata: Fix exec handling in erratum 1418040 workaround (D Scott Phillips) 
- drm/etnaviv: relax submit size limits (Lucas Stach) 
- fsnotify: fix fsnotify hooks in pseudo filesystems (Amir Goldstein) 
- tracing: Don't inc err_log entry count if entry allocation fails (Tom Zanussi) 
- tracing/histogram: Fix a potential memory leak for kstrdup() (Xiaoke Wang) 
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (Greg Kroah-Hartman) 
- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Steffen Maier) 
- s390/hypfs: include z/VM guests with access control group set (Vasily Gorbik) 
- Bluetooth: refactor malicious adv data check (Brian Gix) 
- LTS tag: v5.4.175 (Sherry Yang)
- select: Fix indefinitely sleeping task in poll_schedule_timeout() (Jan Kara) 
- mmc: sdhci-esdhc-imx: disable CMDQ support (Tim Harvey) 
- rcu: Tighten rcu_advance_cbs_nowake() checks (Paul E. McKenney) 
- LTS tag: v5.4.174 (Sherry Yang) 
- Revert "ia64: kprobes: Use generic kretprobe trampoline handler" (Masami Hiramatsu) 
- mtd: nand: bbt: Fix corner case in bad block table handling (Doyle, Patrick) 
- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (Andrey Konovalov) 
- lib82596: Fix IRQ check in sni_82596_probe (Miaoqian Lin) 
- scripts/dtc: dtx_diff: remove broken example from help text (Matthias Schiffer) 
- dt-bindings: display: meson-vpu: Add missing amlogic,canvas property (Alexander Stein) 
- dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property (Alexander Stein) 
- net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config() (Tom Rix) 
- bcmgenet: add WOL IRQ check (Sergey Shtylyov) 
- net_sched: restore "mpu xxx" handling (Kevin Bracey) 
- arm64: dts: qcom: msm8996: drop not documented adreno properties (David Heidelberg) 
- dmaengine: at_xdmac: Fix at_xdmac_lld struct definition (Tudor Ambarus) 
- dmaengine: at_xdmac: Fix lld view setting (Tudor Ambarus) 
- dmaengine: at_xdmac: Fix concurrency over xfers_list (Tudor Ambarus) 
- dmaengine: at_xdmac: Print debug message after realeasing the lock (Tudor Ambarus) 
- dmaengine: at_xdmac: Don't start transactions at tx_submit level (Tudor Ambarus) 
- perf script: Fix hex dump character output (Adrian Hunter) 
- libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route() (Guillaume Nault) 
- gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst() (Guillaume Nault) 
- xfrm: Don't accidentally set RTO_ONLINK in decode_session4() (Guillaume Nault) 
- netns: add schedule point in ops_exit_list() (Eric Dumazet) 
- inet: frags: annotate races around fqdir->dead and fqdir->high_thresh (Eric Dumazet) 
- rtc: pxa: fix null pointer dereference (Laurence de Bruxelles) 
- net: axienet: increase default TX ring size to 128 (Robert Hancock) 
- net: axienet: fix number of TX ring slots for available check (Robert Hancock) 
- net: axienet: limit minimum TX ring size (Robert Hancock) 
- clk: si5341: Fix clock HW provider cleanup (Robert Hancock) 
- af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (Eric Dumazet) 
- f2fs: fix to reserve space for IO align feature (Chao Yu) 
- parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries (Miaoqian Lin) 
- net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module (Tobias Waldekranz) 
- ipv4: avoid quadratic behavior in netns dismantle (Eric Dumazet) 
- bpftool: Remove inclusion of utilities.mak from Makefiles (Quentin Monnet) 
- powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses (Tobias Waldekranz) 
- powerpc/cell: Fix clang -Wimplicit-fallthrough warning (Anders Roxell) 
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Moshe Shemesh) 
- dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK (Amelie Delaunay) 
- RDMA/rxe: Fix a typo in opcode name (Chengguang Xu) 
- RDMA/hns: Modify the mapping attribute of doorbell to device (Yixing Liu) 
- scsi: core: Show SCMD_LAST in text form (Bart Van Assche) 
- Documentation: fix firewire.rst ABI file path error (Randy Dunlap) 
- Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization (Lukas Bulwahn) 
- Documentation: ACPI: Fix data node reference documentation (Sakari Ailus) 
- Documentation: dmaengine: Correctly describe dmatest with channel unset (Daniel Thompson) 
- media: rcar-csi2: Optimize the selection PHTW register (Suresh Udipi) 
- firmware: Update Kconfig help text for Google firmware (Ben Hutchings) 
- of: base: Improve argument length mismatch error (Baruch Siach) 
- drm/radeon: fix error handling in radeon_driver_open_kms (Christian König) 
- ext4: don't use the orphan list when migrating an inode (Theodore Ts'o) 
- ext4: Fix BUG_ON in ext4_bread when write quota data (Ye Bin) 
- ext4: set csum seed in tmp inode while migrating to extents (Luís Henriques) 
- ext4: make sure quota gets properly shutdown on error (Jan Kara) 
- ext4: make sure to reset inode lockdep class when quota enabling fails (Jan Kara) 
- btrfs: respect the max size in the header when activating swap file (Filipe Manana) 
- btrfs: check the root node for uptodate before returning it (Josef Bacik) 
- btrfs: fix deadlock between quota enable and other quota operations (Filipe Manana) 
- xfrm: fix policy lookup for ipv6 gre packets (Ghalem Boudour) 
- PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device (Pali Rohár) 
- PCI: pci-bridge-emul: Correctly set PCIe capabilities (Pali Rohár) 
- PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space (Pali Rohár) 
- drm/bridge: analogix_dp: Make PSR-exit block less (Brian Norris) 
- drm/nouveau/kms/nv04: use vzalloc for nv04_display (Ilia Mirkin) 
- drm/etnaviv: limit submit sizes (Lucas Stach) 
- s390/mm: fix 2KB pgtable release race (Alexander Gordeev) 
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Ilan Peer) 
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Xiangyang Zhang) 
- cputime, cpuacct: Include guest time in user time in cpuacct.stat (Andrey Ryabinin) 
- serial: Fix incorrect rs485 polarity on uart open (Lukas Wunner) 
- fuse: Pass correct lend value to filemap_write_and_wait_range() (Xie Yongji) 
- ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers (Petr Cvachoucek) 
- crypto: caam - replace this_cpu_ptr with raw_cpu_ptr (Meng Li) 
- crypto: stm32/crc32 - Fix kernel BUG triggered in probe() (Marek Vasut) 
- crypto: omap-aes - Fix broken pm_runtime_and_get() usage (Heiner Kallweit) 
- rpmsg: core: Clean up resources on announce_create failure. (Arnaud Pouliquen) 
- power: bq25890: Enable continuous conversion for ADC at charging (Yauhen Kharuzhy) 
- ASoC: mediatek: mt8173: fix device_node leak (Tzung-Bi Shih) 
- scsi: sr: Don't use GFP_DMA (Christoph Hellwig) 
- MIPS: Octeon: Fix build errors using clang (Tianjia Zhang) 
- i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (Lakshmi Sowjanya D) 
- MIPS: OCTEON: add put_device() after of_find_device_by_node() (Ye Guojin) 
- powerpc: handle kdump appropriately with crash_kexec_post_notifiers option (Hari Bathini) 
- ALSA: seq: Set upper limit of processed events (Takashi Iwai) 
- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (James Smart) 
- w1: Misuse of get_user()/put_user() reported by sparse (Christophe Leroy) 
- KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (Alexey Kardashevskiy) 
- powerpc/powermac: Add missing lockdep_register_key() (Christophe Leroy) 
- clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB (Martin Blumenstingl) 
- i2c: mpc: Correct I2C reset procedure (Joakim Tjernlund) 
- powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING (Michael Ellerman) 
- i2c: i801: Don't silently correct invalid transfer size (Heiner Kallweit) 
- powerpc/watchdog: Fix missed watchdog reset due to memory ordering race (Nicholas Piggin) 
- powerpc/btext: add missing of_node_put (Julia Lawall) 
- powerpc/cell: add missing of_node_put (Julia Lawall) 
- powerpc/powernv: add missing of_node_put (Julia Lawall) 
- powerpc/6xx: add missing of_node_put (Julia Lawall) 
- parisc: Avoid calling faulthandler_disabled() twice (John David Anglin) 
- random: do not throw away excess input to crng_fast_load (Jason A. Donenfeld) 
- serial: core: Keep mctrl register state and cached copy in sync (Lukas Wunner) 
- serial: pl010: Drop CR register reset on set_termios (Lukas Wunner) 
- regulator: qcom_smd: Align probe function with rpmh-regulator (Konrad Dybcio) 
- net: gemini: allow any RGMII interface mode (Russell King (Oracle)) 
- net: phy: marvell: configure RGMII delays for 88E1118 (Russell King (Oracle)) 
- dm space map common: add bounds check to sm_ll_lookup_bitmap() (Joe Thornber) 
- dm btree: add a defensive bounds check to insert_at() (Joe Thornber) 
- mac80211: allow non-standard VHT MCS-10/11 (Ping-Ke Shih) 
- net: mdio: Demote probed message to debug print (Florian Fainelli) 
- btrfs: remove BUG_ON(!eie) in find_parent_nodes (Josef Bacik) 
- btrfs: remove BUG_ON() in find_parent_nodes() (Josef Bacik) 
- ACPI: battery: Add the ThinkPad "Not Charging" quirk (Thomas Weißschuh) 
- drm/amdgpu: fixup bad vram size on gmc v8 (Zongmin Zhou) 
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (Kirill A. Shutemov) 
- ACPICA: Fix wrong interpretation of PCC address (Sudeep Holla) 
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (Rafael J. Wysocki) 
- ACPICA: Utilities: Avoid deleting the same object twice in a row (Rafael J. Wysocki) 
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (Mark Langsdorf) 
- jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (Kyeong Yoo) 
- um: registers: Rename function names to avoid conflicts and build problems (Randy Dunlap) 
- iwlwifi: mvm: Fix calculation of frame length (Ilan Peer) 
- iwlwifi: remove module loading failure message (Johannes Berg) 
- iwlwifi: fix leaks/bad data after failed firmware load (Johannes Berg) 
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Zekun Shen) 
- usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (Kai-Heng Feng) 
- cpufreq: Fix initialization of min and max frequency QoS requests (Rafael J. Wysocki) 
- arm64: tegra: Adjust length of CCPLEX cluster MMIO region (Thierry Reding) 
- arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus (Biwen Li) 
- audit: ensure userspace is penalized the same as the kernel when under pressure (Paul Moore) 
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (Ulf Hansson) 
- media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (Zhou Qingyang) 
- media: igorplugusb: receiver overflow should be reported (Sean Young) 
- HID: quirks: Allow inverting the absolute X/Y values (Alistair Francis) 
- bpf: Do not WARN in bpf_warn_invalid_xdp_action() (Paolo Abeni) 
- net: bonding: debug: avoid printing debug logs when bond is not notifying peers (Suresh Kumar) 
- x86/mce: Mark mce_read_aux() noinstr (Borislav Petkov) 
- x86/mce: Mark mce_end() noinstr (Borislav Petkov) 
- x86/mce: Mark mce_panic() noinstr (Borislav Petkov) 
- gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (Iwona Winiarska) 
- net: phy: prefer 1000baseT over 1000baseKX (Russell King (Oracle)) 
- net-sysfs: update the queue counts in the unregistration path (Antoine Tenart) 
- ath10k: Fix tx hanging (Sebastian Gottschall) 
- iwlwifi: mvm: synchronize with FW after multicast commands (Johannes Berg) 
- media: m920x: don't use stack on USB reads (Mauro Carvalho Chehab) 
- media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (Zhou Qingyang) 
- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds. (James Hilliard) 
- x86/mm: Flush global TLB when switching to trampoline page-table (Joerg Roedel) 
- floppy: Add max size check for user space request (Xiongwei Song) 
- usb: uhci: add aspeed ast2600 uhci support (Neal Liu) 
- rsi: Fix out-of-bounds read in rsi_read_pkt() (Zekun Shen) 
- rsi: Fix use-after-free in rsi_rx_done_handler() (Zekun Shen) 
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Zekun Shen) 
- HSI: core: Fix return freed object in hsi_new_client (Chengfeng Ye) 
- gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (Hans de Goede) 
- drm/bridge: megachips: Ensure both bridges are probed before registration (Martyn Welch) 
- mlxsw: pci: Add shutdown method in PCI driver (Danielle Ratson) 
- EDAC/synopsys: Use the quirk for version instead of ddr version (Dinh Nguyen) 
- media: b2c2: Add missing check in flexcop_pci_isr: (Zheyu Ma) 
- HID: apple: Do not reset quirks when the Fn key is not found (José Expósito) 
- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (Hans de Goede) 
- usb: gadget: f_fs: Use stream_open() for endpoint files (Pavankumar Kondeti) 
- batman-adv: allow netlink usage in unprivileged containers (Linus Lüssing) 
- ARM: shmobile: rcar-gen2: Add missing of_node_put() (Wan Jiabing) 
- drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (Ben Skeggs) 
- ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (Zekun Shen) 
- drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (Qiang Yu) 
- fs: dlm: filter user dlm messages for kernel locks (Alexander Aring) 
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (Wei Yongjun) 
- of: base: Fix phandle argument length mismatch error message (Baruch Siach) 
- RDMA/cxgb4: Set queue pair state when being queried (Kamal Heib) 
- mips: bcm63xx: add support for clk_set_parent() (Randy Dunlap) 
- mips: lantiq: add support for clk_set_parent() (Randy Dunlap) 
- misc: lattice-ecp3-config: Fix task hung when firmware load failed (Wei Yongjun) 
- ASoC: samsung: idma: Check of ioremap return value (Jiasheng Jiang) 
- ASoC: mediatek: Check for error clk pointer (Jiasheng Jiang) 
- phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (Ryuta NAKANISHI) 
- iommu/iova: Fix race between FQ timeout and teardown (Xiongfeng Wang) 
- dmaengine: pxa/mmp: stop referencing config->slave_id (Arnd Bergmann) 
- clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell (Dillon Min) 
- ASoC: rt5663: Handle device_property_read_u32_array error codes (Jiasheng Jiang) 
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (Avihai Horon) 
- RDMA/core: Let ib_find_gid() continue search even after empty entry (Avihai Horon) 
- powerpc/powermac: Add additional missing lockdep_register_key() (Christophe Leroy) 
- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (Thomas Gleixner) 
- scsi: ufs: Fix race conditions related to driver data (Bart Van Assche) 
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (Hector Martin) 
- binder: fix handling of error during copy (Todd Kjos) 
- char/mwave: Adjust io port register size (Kees Cook) 
- ALSA: oss: fix compile error when OSS_DEBUG is enabled (Bixuan Cui) 
- ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA (Lukas Bulwahn) 
- powerpc/prom_init: Fix improper check of prom_getprop() (Peiwei Hu) 
- clk: imx8mn: Fix imx8mn_clko1_sels (Adam Ford) 
- RDMA/hns: Validate the pkey index (Kamal Heib) 
- ALSA: hda: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) 
- ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) 
- ALSA: jack: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) 
- ext4: avoid trim error on fs with small groups (Jan Kara) 
- net: mcs7830: handle usb read errors properly (Pavel Skripkin) 
- pcmcia: fix setting of kthread task states (Dominik Brodowski) 
- can: xilinx_can: xcan_probe(): check for error irq (Jiasheng Jiang) 
- can: softing: softing_startstop(): fix set but not used variable warning (Marc Kleine-Budde) 
- tpm: add request_locality before write TPM_INT_ENABLE (Chen Jun) 
- spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe (Miaoqian Lin) 
- net/mlx5: Set command entry semaphore up once got index free (Moshe Shemesh) 
- Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels" (Aya Levin) 
- net/mlx5e: Don't block routes with nexthop objects in SW (Maor Dickman) 
- debugfs: lockdown: Allow reading debugfs files that are not world readable (Michal Suchanek) 
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad (José Expósito) 
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init (José Expósito) 
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc (José Expósito) 
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init (José Expósito) 
- Bluetooth: hci_bcm: Check for error irq (Jiasheng Jiang) 
- fsl/fman: Check for null pointer after calling devm_ioremap (Jiasheng Jiang) 
- staging: greybus: audio: Check null pointer (Jiasheng Jiang) 
- rocker: fix a sleeping in atomic bug (Dan Carpenter) 
- ppp: ensure minimum packet size in ppp_write() (Eric Dumazet) 
- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt(). (Kuniyuki Iwashima) 
- netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check() (Xin Xiong) 
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region() (Zhou Qingyang) 
- pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region() (Zhou Qingyang) 
- ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes (Hans de Goede) 
- x86/mce/inject: Avoid out-of-bounds write when setting flags (Zhang Zixun) 
- bpftool: Enable line buffering for stdout (Paul Chaignon) 
- selinux: fix potential memleak in selinux_add_opt() (Bernard Zhao) 
- mmc: meson-mx-sdio: add IRQ check (Sergey Shtylyov) 
- ARM: dts: armada-38x: Add generic compatible to UART nodes (Marek Behún) 
- usb: ftdi-elan: fix memory leak on device disconnect (Wei Yongjun) 
- ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding (Andre Przywara) 
- xfrm: state and policy should fail if XFRMA_IF_ID 0 (Antony Antony) 
- xfrm: interface with if_id 0 should return error (Antony Antony) 
- media: hantro: Fix probe func error path (Jernej Skrabec) 
- drm/bridge: ti-sn65dsi86: Set max register for regmap (Stephen Boyd) 
- drm/msm/dpu: fix safe status debugfs file (Dmitry Baryshkov) 
- media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (Jiasheng Jiang) 
- media: msi001: fix possible null-ptr-deref in msi001_probe() (Wang Hai) 
- media: dw2102: Fix use after free (Anton Vasilyev) 
- ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors (Christian Lamparter) 
- crypto: stm32/cryp - fix lrw chaining mode (Nicolas Toromanoff) 
- crypto: stm32/cryp - fix double pm exit (Nicolas Toromanoff) 
- crypto: stm32/cryp - fix xts and race condition in crypto_engine requests (Nicolas Toromanoff) 
- xfrm: fix a small bug in xfrm_sa_len() (Eric Dumazet) 
- mwifiex: Fix possible ABBA deadlock (Brian Norris) 
- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass (Frederic Weisbecker) 
- sched/rt: Try to restart rt period timer when rt runtime exceeded (Li Hua) 
- media: si2157: Fix "warm" tuner state detection (Robert Schlabbach) 
- media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach() (Zhou Qingyang) 
- media: dib8000: Fix a memleak in dib8000_init() (Zhou Qingyang) 
- Bluetooth: btmtksdio: fix resume failure (Sean Wang) 
- staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib() (Yang Yingliang) 
- staging: rtl8192e: return error code from rtllib_softmac_init() (Yang Yingliang) 
- floppy: Fix hang in watchdog when disk is ejected (Tasos Sahanidis) 
- serial: amba-pl011: do not request memory region twice (Lino Sanfilippo) 
- tty: serial: uartlite: allow 64 bit address (Lizhi Hou) 
- arm64: dts: ti: k3-j721e: Fix the L2 cache sets (Nishanth Menon) 
- drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms() (Zhou Qingyang) 
- drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode() (Zhou Qingyang) 
- ACPI: EC: Rework flushing of EC work while suspended to idle (Rafael J. Wysocki) 
- arm64: dts: qcom: msm8916: fix MMC controller aliases (Dmitry Baryshkov) 
- netfilter: bridge: add support for pppoe filtering (Florian Westphal) 
- media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()' (Christophe JAILLET) 
- media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released (Dafna Hirschfeld) 
- media: si470x-i2c: fix possible memory leak in si470x_i2c_probe() (Yang Yingliang) 
- media: imx-pxp: Initialize the spinlock prior to using it (Fabio Estevam) 
- media: rcar-csi2: Correct the selection of hsfreqrange (Suresh Udipi) 
- tty: serial: atmel: Call dma_async_issue_pending() (Tudor Ambarus) 
- tty: serial: atmel: Check return code of dmaengine_submit() (Tudor Ambarus) 
- arm64: dts: ti: k3-j721e: correct cache-sets info (Peng Fan) 
- crypto: qce - fix uaf on qce_ahash_register_one (Chengfeng Ye) 
- media: dmxdev: fix UAF when dvb_register_device() fails (Wang Hai) 
- tee: fix put order in teedev_close_context() (Jens Wiklander) 
- Bluetooth: stop proccessing malicious adv data (Pavel Skripkin) 
- arm64: dts: meson-gxbb-wetek: fix missing GPIO binding (Christian Hewitt) 
- arm64: dts: meson-gxbb-wetek: fix HDMI in early boot (Christian Hewitt) 
- media: aspeed: Update signal status immediately to ensure sane hw state (Jammy Huang) 
- media: em28xx: fix memory leak in em28xx_init_dev (Dongliang Mu) 
- media: aspeed: fix mode-detect always time out at 2nd run (Jammy Huang) 
- media: videobuf2: Fix the size printk format (Dillon Min) 
- wcn36xx: Release DMA channel descriptor allocations (Bryan O'Donoghue) 
- wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND (Bryan O'Donoghue) 
- clk: bcm-2835: Remove rounding up the dividers (Maxime Ripard) 
- clk: bcm-2835: Pick the closest clock rate (Maxime Ripard) 
- Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails (Wang Hai) 
- drm/rockchip: dsi: Fix unbalanced clock on probe error (Brian Norris) 
- drm/panel: innolux-p079zca: Delete panel on attach() failure (Brian Norris) 
- drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure (Brian Norris) 
- drm/rockchip: dsi: Reconfigure hardware on resume() (Brian Norris) 
- drm/rockchip: dsi: Hold pm-runtime across bind/unbind (Brian Norris) 
- shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode (Gang Li) 
- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (Baoquan He) 
- mm_zone: add function to check if managed dma zone exists (Baoquan He) 
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (Yifeng Li) 
- dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled() (Thomas Hellström) 
- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (Yunfei Wang) 
- lkdtm: Fix content of section containing lkdtm_rodata_do_nothing() (Christophe Leroy) 
- can: softing_cs: softingcs_probe(): fix memleak on registration failure (Johan Hovold) 
- media: stk1160: fix control-message timeouts (Johan Hovold) 
- media: pvrusb2: fix control-message timeouts (Johan Hovold) 
- media: redrat3: fix control-message timeouts (Johan Hovold) 
- media: dib0700: fix undefined behavior in tuner shutdown (Michael Kuron) 
- media: s2255: fix control-message timeouts (Johan Hovold) 
- media: cpia2: fix control-message timeouts (Johan Hovold) 
- media: em28xx: fix control-message timeouts (Johan Hovold) 
- media: mceusb: fix control-message timeouts (Johan Hovold) 
- media: flexcop-usb: fix control-message timeouts (Johan Hovold) 
- media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE (Hans Verkuil) 
- rtc: cmos: take rtc_lock while reading from CMOS (Mateusz Jończyk) 
- tools/nolibc: fix incorrect truncation of exit code (Willy Tarreau) 
- tools/nolibc: i386: fix initial stack alignment (Willy Tarreau) 
- tools/nolibc: x86-64: Fix startup code bug (Ammar Faizi) 
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (Lucas De Marchi) 
- mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (Stefan Riedmueller) 
- mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (Christian Eggers) 
- nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (Krzysztof Kozlowski) 
- f2fs: fix to do sanity check in is_alive() (Chao Yu) 
- HID: wacom: Avoid using stale array indicies to read contact count (Jason Gerecke) 
- HID: wacom: Ignore the confidence flag when a touch is removed (Jason Gerecke) 
- HID: wacom: Reset expected and received contact counts at the same time (Jason Gerecke) 
- HID: uhid: Fix worker destroying device without any protection (Jann Horn) 
- LTS tag: v5.4.173 (Sherry Yang)
- ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD (Nick Desaulniers) 
- mtd: fixup CFI on ixp4xx (Arnd Bergmann) 
- ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows (Christian Lachner) 
- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Wei Wang) 
- firmware: qemu_fw_cfg: fix kobject leak in probe error path (Johan Hovold) 
- firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries (Johan Hovold) 
- firmware: qemu_fw_cfg: fix sysfs information leak (Johan Hovold) 
- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Larry Finger) 
- media: uvcvideo: fix division by zero at stream start (Johan Hovold) 
- KVM: s390: Clarify SIGP orders versus STOP/RESTART (Eric Farman) 
- perf: Protect perf_guest_cbs with RCU (Sean Christopherson) 
- orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() (Christophe JAILLET) 
- devtmpfs regression fix: reconfigure on each mount (NeilBrown) 
- kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test (Nathan Chancellor) 
- LTS tag: v5.4.172 (Sherry Yang) 
- staging: greybus: fix stack size warning with UBSAN (Arnd Bergmann) 
- drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() (Nathan Chancellor) 
- staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn() (Nathan Chancellor) 
- media: Revert "media: uvcvideo: Set unique vdev name based in type" (Ricardo Ribalda) 
- random: fix crash on multiple early calls to add_bootloader_randomness() (Dominik Brodowski) 
- random: fix data race on crng init time (Eric Biggers) 
- random: fix data race on crng_node_pool (Eric Biggers) 
- can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} (Brian Silverman) 
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (Marc Kleine-Budde) 
- drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...) functions (Joe Perches) 
- mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe() (Andy Shevchenko) 
- veth: Do not record rx queue hint in veth_xmit (Daniel Borkmann) 
- mmc: sdhci-pci: Add PCI ID for Intel ADL (Adrian Hunter) 
- USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status (Alan Stern) 
- USB: core: Fix bug in resuming hub's handling of wakeup requests (Alan Stern) 
- Bluetooth: bfusb: fix division by zero in send path (Johan Hovold) 
- Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() (Mark-YW.Chen) 
- workqueue: Fix unbind_workers() VS wq_worker_running() race (Frederic Weisbecker) 
- LTS tag: v5.4.171 (Sherry Yang)
- mISDN: change function names to avoid conflicts (wolfgang huang) 
- atlantic: Fix buff_ring OOB in aq_ring_rx_clean (Zekun Shen) 
- net: udp: fix alignment problem in udp4_seq_show() (yangxingwu) 
- ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate (William Zhao) 
- scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (Lixiaokeng) 
- usb: mtu3: fix interval value for intr and isoc (Chunfeng Yun) 
- ipv6: Do cleanup if attribute validation fails in multipath route (David Ahern) 
- ipv6: Continue processing multipath route even if gateway attribute is invalid (David Ahern) 
- rndis_host: support Hytera digital radios (Thomas Toye) 
- power: reset: ltc2952: Fix use of floating point literals (Nathan Chancellor) 
- power: supply: core: Break capacity loop (Linus Walleij) 
- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 (Christian Melki) 
- sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc (Eric Dumazet) 
- batman-adv: mcast: don't send link-local multicast to mcast routers (Linus Lüssing) 
- lwtunnel: Validate RTA_ENCAP_TYPE attribute length (David Ahern) 
- ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route (David Ahern) 
- ipv6: Check attribute length for RTA_GATEWAY in multipath route (David Ahern) 
- ipv4: Check attribute length for RTA_FLOW in multipath route (David Ahern) 
- ipv4: Check attribute length for RTA_GATEWAY in multipath route (David Ahern) 
- i40e: Fix incorrect netdev's real number of RX/TX queues (Jedrzej Jagielski) 
- i40e: Fix for displaying message regarding NVM version (Mateusz Palczewski) 
- i40e: fix use-after-free in i40e_sync_filters_subtask() (Di Zhu) 
- mac80211: initialize variable have_higher_than_11mbit (Tom Rix) 
- RDMA/uverbs: Check for null return of kmalloc_array (Jiasheng Jiang) 
- RDMA/core: Don't infoleak GRH fields (Leon Romanovsky) 
- iavf: Fix limit of total number of queues to active queues of VF (Karen Sornek) 
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (Pavel Skripkin) 
- tracing: Tag trace_percpu_buffer as a percpu pointer (Naveen N. Rao) 
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Naveen N. Rao) 
- selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv() (Shuah Khan) 
- Input: touchscreen - Fix backport of a02dcde595f7cbd240ccd64de96034ad91cffc40 (Nathan Chancellor) 
- f2fs: quota: fix potential deadlock (Chao Yu) 
- LTS tag: v5.4.170 (Sherry Yang)
- perf script: Fix CPU filtering of a script's switch events (Adrian Hunter) 
- net: fix use-after-free in tw_timer_handler (Muchun Song) 
- Input: spaceball - fix parsing of movement data packets (Leo L. Schwab) 
- Input: appletouch - initialize work before device registration (Pavel Skripkin) 
- binder: fix async_free_space accounting for empty parcels (Todd Kjos) 
- usb: mtu3: set interval of FS intr and isoc endpoint (Chunfeng Yun) 
- usb: mtu3: fix list_head check warning (Chunfeng Yun) 
- usb: mtu3: add memory barrier before set GPD's HWO (Chunfeng Yun) 
- usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. (Vincent Pelletier) 
- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. (Mathias Nyman) 
- uapi: fix linux/nfc.h userspace compilation errors (Dmitry V. Levin) 
- nfc: uapi: use kernel size_t to fix user-space builds (Krzysztof Kozlowski) 
- i2c: validate user data in compat ioctl (Pavel Skripkin) 
- fsl/fman: Fix missing put_device() call in fman_port_probe (Miaoqian Lin) 
- net/ncsi: check for error return from call to nla_put_u32 (Jiasheng Jiang) 
- selftests/net: udpgso_bench_tx: fix dst ip argument (wujianguo) 
- net/mlx5e: Fix wrong features assignment in case of error (Gal Pressman) 
- ionic: Initialize the 'lif->dbid_inuse' bitmap (Christophe JAILLET) 
- NFC: st21nfca: Fix memory leak in device probe and remove (Wei Yongjun) 
- net: lantiq_xrx200: fix statistics of received bytes (Aleksander Jan Bajkowski) 
- net: usb: pegasus: Do not drop long Ethernet frames (Matthias-Christian Ott) 
- sctp: use call_rcu to free endpoint (Xin Long) 
- selftests: Calculate udpgso segment count without header adjustment (Coco Li) 
- udp: using datalen to cap ipv6 udp max gso segments (Coco Li) 
- net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources (Miaoqian Lin) 
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (Dan Carpenter) 
- selinux: initialize proto variable in selinux_ip_postroute_compat() (Tom Rix) 
- recordmcount.pl: fix typo in s390 mcount regex (Heiko Carstens) 
- memblock: fix memblock_phys_alloc() section mismatch error (Jackie Liu) 
- platform/x86: apple-gmux: use resource_size() with res (Wang Qing) 
- tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). (Dmitry Vyukov) 
- Input: i8042 - enable deferred probe quirk for ASUS UM325UA (Samuel Čavoj) 
- Input: i8042 - add deferred probe support (Takashi Iwai) 
- HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option (Hans de Goede) 
- LTS tag: v5.4.169 (Sherry Yang) 
- phonet/pep: refuse to enable an unbound pipe (Rémi Denis-Courmont) 
- hamradio: improve the incomplete fix to avoid NPD (Lin Ma) 
- hamradio: defer ax25 kfree after unregister_netdev (Lin Ma) 
- ax25: NPD bug when detaching AX25 device (Lin Ma) 
- hwmon: (lm90) Do not report 'busy' status bit as alarm (Guenter Roeck) 
- hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (Guenter Roeck) 
- pinctrl: mediatek: fix global-out-of-bounds issue (Guodong Liu) 
- mm: mempolicy: fix THP allocations escaping mempolicy restrictions (Andrey Ryabinin) 
- KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state (Sean Christopherson) 
- usb: gadget: u_ether: fix race in setting MAC address in setup phase (Marian Postevca) 
- f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() (Chao Yu) 
- tee: optee: Fix incorrect page free bug (Sumit Garg) 
- ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling (Ard Biesheuvel) 
- mmc: core: Disable card detect during shutdown (Ulf Hansson) 
- mmc: sdhci-tegra: Fix switch to HS400ES mode (Prathamesh Shete) 
- pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines (Fabien Dessenne) 
- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (Andrew Cooper) 
- parisc: Correct completer in lws start (John David Anglin) 
- ipmi: fix initialization when workqueue allocation fails (Thadeu Lima de Souza Cascardo) 
- ipmi: ssif: initialize ssif_info->client early (Mian Yousaf Kaukab) 
- ipmi: bail out if init_srcu_struct fails (Thadeu Lima de Souza Cascardo) 
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (José Expósito) 
- ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (Bradley Scott) 
- ALSA: drivers: opl3: Fix incorrect use of vp->state (Colin Ian King) 
- ALSA: jack: Check the return value of kstrdup() (Xiaoke Wang) 
- hwmon: (lm90) Drop critical attribute support for MAX6654 (Guenter Roeck) 
- hwmon: (lm90) Introduce flag indicating extended temperature support (Guenter Roeck) 
- hwmon: (lm90) Add basic support for TI TMP461 (Guenter Roeck) 
- hwmon: (lm90) Add max6654 support to lm90 driver (Josh Lehan) 
- hwmon: (lm90) Fix usage of CONFIG2 register in detect function (Guenter Roeck) 
- Input: elantech - fix stack out of bound access in elantech_change_report_id() (Andrea Righi) 
- sfc: falcon: Check null pointer of rx_queue->page_ring (Jiasheng Jiang) 
- drivers: net: smc911x: Check for error irq (Jiasheng Jiang) 
- fjes: Check for error irq (Jiasheng Jiang) 
- bonding: fix ad_actor_system option setting to default (Fernando Fernandez Mancera) 
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (Wu Bo) 
- net: skip virtio_net_hdr_set_proto if protocol already set (Willem de Bruijn) 
- net: accept UFOv6 packages in virtio_net_hdr_to_skb (Willem de Bruijn) 
- qlcnic: potential dereference null pointer of rx_queue->page_ring (Jiasheng Jiang) 
- netfilter: fix regression in looped (broad|multi)cast's MAC handling (Ignacy Gawędzki) 
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (José Expósito) 
- spi: change clk_disable_unprepare to clk_unprepare (Dongliang Mu) 
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (Robert Marko) 
- HID: holtek: fix mouse probing (Benjamin Tissoires) 
- serial: 8250_fintek: Fix garbled text for console (Ji-Ze Hong (Peter Hong)) 
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (Greg Jesionowski) 
- LTS tag: v5.4.168 (Sherry Yang)
- xen/console: harden hvc_xen against event channel storms (Juergen Gross) 
- xen/netfront: harden netfront against event channel storms (Juergen Gross) 
- xen/blkfront: harden blkfront against event channel storms (Juergen Gross) 
- Revert "xsk: Do not sleep in poll() when need_wakeup set" (Magnus Karlsson) 
- net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info (Leon Romanovsky) 
- mac80211: fix regression in SSN handling of addba tx (Felix Fietkau) 
- rcu: Mark accesses to rcu_state.n_force_qs (Paul E. McKenney) 
- ovl: fix warning in ovl_create_real() (Miklos Szeredi) 
- fuse: annotate lock in fuse_reverse_inval_entry() (Miklos Szeredi) 
- media: mxl111sf: change mutex_init() location (Pavel Skripkin) 
- xsk: Do not sleep in poll() when need_wakeup set (Magnus Karlsson) 
- ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name (Fabio Estevam) 
- Input: touchscreen - avoid bitwise vs logical OR warning (Nathan Chancellor) 
- mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO (Nathan Chancellor) 
- mac80211: validate extended element ID is present (Johannes Berg) 
- drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE (Le Ma) 
- libata: if T_LENGTH is zero, dma direction should be DMA_NONE (George Kennedy) 
- timekeeping: Really make sure wall_to_monotonic isn't positive (Yu Liao) 
- USB: serial: option: add Telit FN990 compositions (Daniele Palmas) 
- USB: serial: cp210x: fix CP2105 GPIO registration (Johan Hovold) 
- usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Nehal Bakulchandra Shah) 
- PCI/MSI: Mask MSI-X vectors only on success (Stefan Roese) 
- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (Thomas Gleixner) 
- USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) (Jimmy Wang) 
- sit: do not call ipip6_dev_free() from sit_init_net() (Eric Dumazet) 
- net: systemport: Add global locking for descriptor lifecycle (Florian Fainelli) 
- net/smc: Prevent smc_release() from long blocking (D. Wythe) 
- net: Fix double 0x prefix print in SKB dump (Gal Pressman) 
- netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Haimin Zhang) 
- ixgbe: set X550 MDIO speed before talking to PHY (Cyril Novikov) 
- igbvf: fix double free in `igbvf_probe` (Letu Ren) 
- igb: Fix removal of unicast MAC filters of VFs (Karen Sornek) 
- soc/tegra: fuse: Fix bitwise vs. logical OR warning (Nathan Chancellor) 
- rds: memory leak in __rds_conn_create() (Hangyu Hua) 
- flow_offload: return EOPNOTSUPP for the unsupported mpls action type (Baowen Zheng) 
- net: sched: lock action when translating it to flow_action infra (Vlad Buslov) 
- mac80211: fix lookup when adding AddBA extension element (Johannes Berg) 
- mac80211: accept aggregation sessions on 6 GHz (Johannes Berg) 
- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Johannes Berg) 
- mac80211: agg-tx: refactor sending addba (Mordechay Goodstein) 
- selftest/net/forwarding: declare NETIFS p9 p10 (Hangbin Liu) 
- dmaengine: st_fdma: fix MODULE_ALIAS (Alyssa Ross) 
- selftests: Fix IPv6 address bind tests (David Ahern) 
- selftests: Fix raw socket bind tests with VRF (David Ahern) 
- inet_diag: fix kernel-infoleak for UDP sockets (Eric Dumazet) 
- inet_diag: use jiffies_delta_to_msecs() (Eric Dumazet) 
- sch_cake: do not call cake_destroy() from cake_init() (Eric Dumazet) 
- s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) 
- selftests: net: Correct ping6 expected rc from 2 to 1 (Jie2x Zhou) 
- clk: Don't parent clks until the parent is fully registered (Mike Tipton) 
- ARM: socfpga: dts: fix qspi node compatible (Dinh Nguyen) 
- mac80211: track only QoS data frames for admission control (Johannes Berg) 
- arm64: dts: rockchip: fix audio-supply for Rock Pi 4 (Alex Bee) 
- arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply (John Keeping) 
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge (Artem Lapkin) 
- nfsd: fix use-after-free due to delegation race (J. Bruce Fields) 
- iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda (Fabrice Gasnier) 
- audit: improve robustness of the audit queue handling (Paul Moore) 
- dm btree remove: fix use after free in rebalance_children() (Joe Thornber) 
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (Jerome Marchand) 
- virtio_ring: Fix querying of maximum DMA mapping size for virtio device (Will Deacon) 
- firmware: arm_scpi: Fix string overflow in SCPI genpd driver (Sudeep Holla) 
- mac80211: send ADDBA requests using the tid/queue of the aggregation session (Felix Fietkau) 
- mac80211: mark TX-during-stop for TX in in_reconfig (Johannes Berg) 
- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) 
- LTS tag: v5.4.167 (Sherry Yang) 
- arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM (Mike Rapoport) 
- arm: extend pfn_valid to take into account freed memory map alignment (Mike Rapoport) 
- memblock: ensure there is no overflow in memblock_overlaps_region() (Mike Rapoport) 
- memblock: align freed memory map on pageblock boundaries with SPARSEMEM (Mike Rapoport) 
- memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER (Mike Rapoport) 
- hwmon: (dell-smm) Fix warning on /proc/i8k creation error (Armin Wolf) 
- bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc (Bui Quang Minh) 
- selinux: fix race condition when computing ocontext SIDs (Ondrej Mosnacek) 
- KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Sean Christopherson) 
- tracing: Fix a kmemleak false positive in tracing_map (Chen Jun) 
- drm/amd/display: add connector type check for CRC source set (Perry Yuan) 
- drm/amd/display: Fix for the no Audio bug with Tiled Displays (Mustapha Ghaddar) 
- net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Harshit Mogalapalli) 
- i2c: rk3x: Handle a spurious start completion interrupt flag (Ondrej Jirman) 
- parisc/agp: Annotate parisc agp init functions with __init (Helge Deller) 
- net/mlx4_en: Update reported link modes for 1/10G (Erik Ekman) 
- drm/msm/dsi: set default num_data_lanes (Philip Chen) 
- nfc: fix segfault in nfc_genl_dump_devices_done (Tadeusz Struk) 
- LTS tag: v5.4.166 (Sherry Yang) 
- netfilter: selftest: conntrack_vrf.sh: fix file permission (Greg Kroah-Hartman) 
- LTS tag: v5.4.165 (Sherry Yang)
- bpf: Add selftests to cover packet access corner cases (Maxim Mikityanskiy) 
- misc: fastrpc: fix improper packet size calculation (Jeya R) 
- irqchip: nvic: Fix offset for Interrupt Priority Offsets (Vladimir Murzin) 
- irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL (Wudi Wang) 
- irqchip/armada-370-xp: Fix support for Multi-MSI interrupts (Pali Rohár) 
- irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc() (Pali Rohár) 
- iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove (Yang Yingliang) 
- iio: ad7768-1: Call iio_trigger_notify_done() on error (Lars-Peter Clausen) 
- iio: adc: axp20x_adc: fix charging current reporting on AXP22x (Evgeny Boger) 
- iio: at91-sama5d2: Fix incorrect sign extension (Gwendal Grignou) 
- iio: dln2: Check return value of devm_iio_trigger_register() (Lars-Peter Clausen) 
- iio: dln2-adc: Fix lockdep complaint (Noralf Trønnes) 
- iio: itg3200: Call iio_trigger_notify_done() on error (Lars-Peter Clausen) 
- iio: kxsd9: Don't return error code in trigger handler (Lars-Peter Clausen) 
- iio: ltr501: Don't return error code in trigger handler (Lars-Peter Clausen) 
- iio: mma8452: Fix trigger reference couting (Lars-Peter Clausen) 
- iio: stk3310: Don't return error code in interrupt handler (Lars-Peter Clausen) 
- iio: trigger: stm32-timer: fix MODULE_ALIAS (Alyssa Ross) 
- iio: trigger: Fix reference counting (Lars-Peter Clausen) 
- xhci: avoid race between disable slot command and host runtime suspend (Mathias Nyman) 
- usb: core: config: using bit mask instead of individual bits (Pavel Hofman) 
- xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending (Kai-Heng Feng) 
- usb: core: config: fix validation of wMaxPacketValue entries (Pavel Hofman) 
- selftests/fib_tests: Rework fib_rp_filter_test() (Peilin Ye) 
- net/qla3xxx: fix an error code in ql_adapter_up() (Dan Carpenter) 
- net, neigh: clear whole pneigh_entry at alloc time (Eric Dumazet) 
- net: fec: only clear interrupt of handling queue in fec_enet_rx_queue() (Joakim Zhang) 
- net: altera: set a couple error code in probe() (Dan Carpenter) 
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (Lee Jones) 
- tools build: Remove needless libpython-version feature check that breaks test-all fast path (Arnaldo Carvalho de Melo) 
- dt-bindings: net: Reintroduce PHY no lane swap binding (Alexander Stein) 
- mtd: rawnand: fsmc: Fix timing computation (Herve Codina) 
- mtd: rawnand: fsmc: Take instruction delay into account (Herve Codina) 
- i40e: Fix pre-set max number of queues for VF (Mateusz Palczewski) 
- i40e: Fix failed opcode appearing if handling messages from VF (Karen Sornek) 
- ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer (Srinivas Kandagatla) 
- qede: validate non LSO skb length (Manish Chopra) 
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (Davidlohr Bueso) 
- tracefs: Set all files to the same group ownership as the mount option (Steven Rostedt (VMware)) 
- aio: fix use-after-free due to missing POLLFREE handling (Eric Biggers) 
- aio: keep poll requests on waitqueue until completed (Eric Biggers) 
- signalfd: use wake_up_pollfree() (Eric Biggers) 
- binder: use wake_up_pollfree() (Eric Biggers) 
- wait: add wake_up_pollfree() (Eric Biggers) 
- libata: add horkage for ASMedia 1092 (Hannes Reinecke) 
- x86/sme: Explicitly map new EFI memmap table as encrypted (Tom Lendacky) 
- can: m_can: Disable and ignore ELO interrupt (Brian Silverman) 
- can: pch_can: pch_can_rx_normal: fix use after free (Vincent Mailhol) 
- drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence. (Bas Nieuwenhuizen) 
- clk: qcom: regmap-mux: fix parent clock lookup (Dmitry Baryshkov) 
- tracefs: Have new files inherit the ownership of their parent (Steven Rostedt (VMware)) 
- nfsd: Fix nsfd startup race (again) (Alexander Sverdlin) 
- btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling (Qu Wenruo) 
- btrfs: clear extent buffer uptodate when we fail to write it (Josef Bacik) 
- ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() (Takashi Iwai) 
- ALSA: pcm: oss: Limit the period size to 16MB (Takashi Iwai) 
- ALSA: pcm: oss: Fix negative period/buffer sizes (Takashi Iwai) 
- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Kailang Yang) 
- ALSA: ctl: Fix copy of updated id with element read/write (Alan Young) 
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (Manjong Lee) 
- IB/hfi1: Correct guard on eager buffer deallocation (Mike Marciniszyn) 
- iavf: Fix reporting when setting descriptor count (Michal Maloszewski) 
- iavf: restore MSI state on reset (Mitch Williams) 
- udp: using datalen to cap max gso segments (Jianguo Wu) 
- seg6: fix the iif in the IPv6 socket control block (Andrea Mayer) 
- nfp: Fix memory leak in nfp_cpp_area_cache_add() (Jianglei Nie) 
- bonding: make tx_rebalance_counter an atomic (Eric Dumazet) 
- ice: ignore dropped packets during init (Jesse Brandeburg) 
- bpf: Fix the off-by-two error in range markings (Maxim Mikityanskiy) 
- vrf: don't run conntrack on vrf with !dflt qdisc (Nicolas Dichtel) 
- selftests: netfilter: add a vrf+conntrack testcase (Florian Westphal) 
- nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done (Krzysztof Kozlowski) 
- can: sja1000: fix use after free in ems_pcmcia_add_card() (Dan Carpenter) 
- can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter (Jimmy Assarsson) 
- can: kvaser_usb: get CAN clock frequency from device (Jimmy Assarsson) 
- HID: check for valid USB device for many HID drivers (Greg Kroah-Hartman) 
- HID: wacom: fix problems when device is not a valid USB device (Greg Kroah-Hartman) 
- HID: bigbenff: prevent null pointer dereference (Benjamin Tissoires) 
- HID: add USB_HID dependancy on some USB HID drivers (Greg Kroah-Hartman) 
- HID: add USB_HID dependancy to hid-chicony (Greg Kroah-Hartman) 
- HID: add USB_HID dependancy to hid-prodikeys (Greg Kroah-Hartman) 
- HID: add hid_is_usb() function to make it simpler for USB detection (Greg Kroah-Hartman) 
- HID: google: add eel USB id (xiazhengqiao) 
- HID: quirks: Add quirk for the Microsoft Surface 3 type-cover (Hans de Goede) 
- ntfs: fix ntfs_test_inode and ntfs_init_locked_inode function type (Luca Stefani) 
- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (Patrik John) 
- LTS tag: v5.4.164 (Sherry Yang)
- ipmi: msghandler: Make symbol 'remove_work_wq' static (Wei Yongjun) 
- net/tls: Fix authentication failure in CCM mode (Tianjia Zhang) 
- parisc: Mark cr16 CPU clocksource unstable on all SMP machines (Helge Deller) 
- iwlwifi: mvm: retry init flow if failed (Mordechay Goodstein) 
- serial: 8250_pci: rewrite pericom_do_set_divisor() (Jay Dolan) 
- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array (Jay Dolan) 
- serial: core: fix transmit-buffer reset and memleak (Johan Hovold) 
- serial: pl011: Add ACPI SBSA UART match id (Pierre Gondois) 
- tty: serial: msm_serial: Deactivate RX DMA for polling support (Sven Eckelmann) 
- x86/64/mm: Map all kernel memory into trampoline_pgd (Joerg Roedel) 
- x86/tsc: Disable clocksource watchdog for TSC on qualified platorms (Feng Tang) 
- x86/tsc: Add a timer to make sure TSC_adjust is always checked (Feng Tang) 
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (Badhri Jagan Sridharan) 
- USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub (Ole Ernst) 
- xhci: Fix commad ring abort, write all 64 bits to CRCR register. (Mathias Nyman) 
- vgacon: Propagate console boot parameters before calling `vc_resize' (Maciej W. Rozycki) 
- parisc: Fix "make install" on newer debian releases (Helge Deller) 
- parisc: Fix KBUILD_IMAGE for self-extracting kernel (Helge Deller) 
- sched/uclamp: Fix rq->uclamp_max not set on first enqueue (Qais Yousef) 
- KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Like Xu) 
- drm/msm: Do hw_init() before capturing GPU state (Rob Clark) 
- net/smc: Keep smc_close_final rc during active close (Tony Lu) 
- ipv4: convert fib_num_tclassid_users to atomic_t (Sherry Yang) 
- net: annotate data-races on txq->xmit_lock_owner (Eric Dumazet) 
- net: marvell: mvpp2: Fix the computation of shared CPUs (Christophe JAILLET) 
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Sven Schuchmann) 
- rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() (Eiichi Tsukata) 
- selftests: net: Correct case name (Li Zhijian) 
- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (Zhou Qingyang) 
- siphash: use _unaligned version by default (Arnd Bergmann) 
- net: mpls: Fix notifications when deleting a device (Benjamin Poirier) 
- net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings() (Zhou Qingyang) 
- natsemi: xtensa: fix section mismatch warnings (Randy Dunlap) 
- i2c: cbus-gpio: set atomic transfer callback (Aaro Koskinen) 
- i2c: stm32f7: stop dma transfer in case of NACK (Alain Volmat) 
- i2c: stm32f7: recover the bus on access timeout (Alain Volmat) 
- i2c: stm32f7: flush TX FIFO upon transfer errors (Alain Volmat) 
- sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl (Baokun Li) 
- sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl (Baokun Li) 
- s390/pci: move pseudo-MMIO to prevent MIO overlap (Niklas Schnelle) 
- cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() (Xiongfeng Wang) 
- ipmi: Move remove_work to dedicated workqueue (Ioanna Alifieraki) 
- rt2x00: do not mark device gone on EPROTO errors during start (Stanislaw Gruszka) 
- kprobes: Limit max data_size of the kretprobe instances (Masami Hiramatsu) 
- vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit (Stephen Suryaputra) 
- net/smc: Avoid warning of possible recursive locking (Wen Gu) 
- perf report: Fix memory leaks around perf_tip() (Ian Rogers) 
- perf hist: Fix memory leak of a perf_hpp_fmt (Ian Rogers) 
- net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock() (Teng Qi) 
- net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound (zhangyue) 
- ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (Teng Qi) 
- ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile (Mario Limonciello) 
- scsi: iscsi: Unblock session then wake up error handler (Mike Christie) 
- thermal: core: Reset previous low and high trip during thermal zone init (Manaf Meethalavalappu Pallikunhi) 
- btrfs: check-integrity: fix a warning on write caching disabled disk (Wang Yugui) 
- s390/setup: avoid using memblock_enforce_memory_limit (Vasily Gorbik) 
- platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep (Slark Xiao) 
- net: return correct error code (liuguoqiang) 
- net/smc: Transfer remaining wait queue entries during fallback (Wen Gu) 
- mac80211: do not access the IV when it was stripped (Xing Song) 
- drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY (Julian Braha) 
- gfs2: Fix length of holes reported at end-of-file (Andreas Gruenbacher) 
- can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM (Zhang Changzhong) 
- arm64: dts: mcbin: support 2W SFP modules (Russell King) 
self-contained (Geert Uytterhoeven) 
- NFSv42: Fix pagecache invalidation after COPY/CLONE (Benjamin Coddington) 
- fs: move filp_close() outside of __close_fd_get_file() (Jens Axboe)  [Orabug: 33413846]
- xfs: drop submit side trans alloc for append ioends (Wengang Wang)  [Orabug: 33537792]
- uek/ol8/config-aarch64-rpi: Disable CONFIG_F2FS (Vijay Kumar)  [Orabug: 33779251]
- net: mana: Add handling of CQE_RX_TRUNCATED (Haiyang Zhang)  [Orabug: 33837383]
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (Haiyang Zhang)  [Orabug: 33837383]
- net: mana: Add RX fencing (Dexuan Cui)  [Orabug: 33837383]
- net: mana: Fix memory leak in mana_hwc_create_wq (José Expósito)  [Orabug: 33837383]
- cgroup: Use open-time credentials for process migraton perm checks (Tejun Heo)  [Orabug: 33846003]  {CVE-2021-4197}
- octeontx2-af: add max_vfs module param (Tom Saeger)  [Orabug: 33889959]
- arm64: Fix compiler warning when CONFIG_MRVL_OCTEONTX_EL0_INTR is undefined. (Tom Saeger)  [Orabug: 33889959]
- uek-rpm: Update config-aarch64-embedded (Dave Kleikamp)  [Orabug: 33889959]
- mm: Fix compiler error on aarch64 with CONFIG_TRANSPARENT_HUGEPAGE undefined (Dave Kleikamp)  [Orabug: 33889959]
- octeontx2-af: RPM extend csr address for T105N (Hariprasad Kelam)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Do printk instead of debugfs trace (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: convert dev_dbg to tracepoint in mbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Gracefully skip the cgx_probe for unmapped devices. (Geetha sowjanya)  [Orabug: 33889959]
- drivers: marvell: cn10ka_swup: Add support for read of flash (Suneel Garapati)  [Orabug: 33889959]
- driver: clk: Fix PCC channel related errors for CN10KX and T9X platforms (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: Limit link bringup time at firmware (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cnf10k: rfoe netdev cleanup (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cnf10k: convert psw ptp timestamp to cpu byte order (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cnf10k: fix missing ioctls on CNF10K (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: move common ptp structures to rfoe_common.h (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: modify TL1 rr_prio value from 1 to 9 (Naveen Mamindlapalli)  [Orabug: 33889959]
- soc: marvell: hw_access: fix pci resource leak (Harman Kalra)  [Orabug: 33889959]
- soc: marvell: hw_access: fix csr mapping range (Harman Kalra)  [Orabug: 33889959]
- driver: clk: Add SCLK clock on T9x platforms with ACPI enabled (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: use SSO HWS AF invalidate instead of LF invalidate (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-pf: remove txschq alloc response callback handler (Naveen Mamindlapalli)  [Orabug: 33889959]
- driver: soc: Adds driver to control reset of AVS bus form Linux (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: Add kpu support to parse cpt second parse time stamp packets (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-bphy: Fix issues reported by static analysis. (Rakesh Babu Saladi)  [Orabug: 33889959]
- octeontx2-af: Fix issues reported by static analysis. (Rakesh Babu Saladi)  [Orabug: 33889959]
- cnf10k: rfoe: add jumbo frame support to cnf10k (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: reduce TIM TENNS clock source interval (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: cn10k: fix incorrect TIM interval array size (Pavan Nikhilesh)  [Orabug: 33889959]
- drivers: sdhci-cadence: Fix slew and drive configuration (Jayanthi Annadurai)  [Orabug: 33889959]
- drivers:spi:cadence-xspi: Switch to polling mode when in panic (George Cherian)  [Orabug: 33889959]
- cacheinfo: Set cache 'id' based on DT data (Rob Herring)  [Orabug: 33889959]
- cacheinfo: Allow for >32-bit cache 'id' (Rob Herring)  [Orabug: 33889959]
- drivers: base: cacheinfo: Check per_cpu_cacheinfo() is allocated (James Morse)  [Orabug: 33889959]
- cacheinfo: Move resctrl's get_cache_id() to the cacheinfo header file (James Morse)  [Orabug: 33889959]
- arm64: Use of_get_cpu_hwid() (Rob Herring)  [Orabug: 33889959]
- of: Add of_get_cpu_hwid() to read hardware ID from CPU nodes (Rob Herring)  [Orabug: 33889959]
- i2c: mux: pca954x: Convert license to SPDX identifier (Andy Shevchenko)  [Orabug: 33889959]
- i2c: mux: pca954x: Move device_remove_file() out of pca954x_cleanup() (Andy Shevchenko)  [Orabug: 33889959]
- i2c: mux: pca954x: Make use of device properties (Andy Shevchenko)  [Orabug: 33889959]
- i2c: mux: pca954x: Refactor pca954x_irq_handler() (Andy Shevchenko)  [Orabug: 33889959]
- i2c: mux: pca954x: support property idle-state (Biwen Li)  [Orabug: 33889959]
- driver: soc: marvell: add cpss drivers (Dave Kleikamp)  [Orabug: 33889959]
- octeontx2-af: Fix interrupt name strings completely (Dave Kleikamp)  [Orabug: 33889959]
- thermal: add CN98XX support for Marvell Octeon TX2 SoC temperature sensors (Dave Kleikamp)  [Orabug: 33889959]
- thermal: support for Marvell Octeon TX2 SoC temperature sensors (Eric Saint-Etienne)  [Orabug: 33889959]
- uek-rpm: build embedded kernel for t93/t98 (Dave Kleikamp)  [Orabug: 33889959]
- uek-rpm: Don't add Marvell stuff to non-embedded kernels (Dave Kleikamp)  [Orabug: 33889959]
- coresight: Fix KABI breakage for enum cpuhp_state (Dave Kleikamp)  [Orabug: 33889959]
- coresight: tmc: Configure AXI write burst size (Tanmay Jagdale)  [Orabug: 33889959]
- dt-bindings: coresight: Add burst size for TMC (Tanmay Jagdale)  [Orabug: 33889959]
- coresight: tmc: secure-etr: Fix incorrect offset (Tanmay Jagdale)  [Orabug: 33889959]
- perf cs-etm: Determine formatted trace support (Tanmay Jagdale)  [Orabug: 33889959]
- coresight: pmu: Create symlink to the sink device (Tanmay Jagdale)  [Orabug: 33889959]
- coresight: tmc: etr: Add support for Marvell OcteonTX2 (Tanmay Jagdale)  [Orabug: 33889959]
- coresight: etm4x: Add support for Marvell OcteonTX2 (Tanmay Jagdale)  [Orabug: 33889959]
- Documentation: trace: Add documentation for TRBE (Anshuman Khandual)  [Orabug: 33889959]
- Documentation: coresight: Add PID tracing description (Leo Yan)  [Orabug: 33889959]
- docs: trace: coresight-ect.rst: Fix a build warning (Mauro Carvalho Chehab)  [Orabug: 33889959]
- coresight: docs: Add information about the topology representations (Mike Leach)  [Orabug: 33889959]
- docs: coresight: Update documentation for CoreSight to cover CTI (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: docs: Adds detailed document for programming etm4x. (Mike Leach)  [Orabug: 33889959]
- coresight: docs: Create common sub-directory for coresight trace. (Mike Leach)  [Orabug: 33889959]
- perf cs-etm: Fix bitmap for option (Suzuki K Poulose)  [Orabug: 33889959]
- perf cs-etm: Detect pid in VMID for kernel running at EL2 (Suzuki K Poulose)  [Orabug: 33889959]
- perf cs-etm: Add helper cs_etm__get_pid_fmt() (Leo Yan)  [Orabug: 33889959]
- perf cs-etm: Support PID tracing in config (Suzuki K Poulose)  [Orabug: 33889959]
- tools headers UAPI: Update tools' copy of linux/coresight-pmu.h (Arnaldo Carvalho de Melo)  [Orabug: 33889959]
- perf cs-etm: Update ETM metadata format (Mike Leach)  [Orabug: 33889959]
- perf cs-etm: Update ARM's CoreSight hardware tracing OpenCSD library to v1.0.0 (James Clark)  [Orabug: 33889959]
- perf cs-etm: Allow no CoreSight sink to be specified on command line (Mike Leach)  [Orabug: 33889959]
- perf: cs-etm: Update to build with latest opencsd version. (Mike Leach)  [Orabug: 33889959]
- perf cs-etm: Fix unsigned variable comparison to zero (Leo Yan)  [Orabug: 33889959]
- perf cs-etm: Optimize copying last branches (Leo Yan)  [Orabug: 33889959]
- perf cs-etm: Continuously record last branch (Leo Yan)  [Orabug: 33889959]
- perf: aux: Add CoreSight PMU buffer formats (Suzuki K Poulose)  [Orabug: 33889959]
- perf: aux: Add flags for the buffer format (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm-perf: Fix define build issue when built as module (Mike Leach)  [Orabug: 33889959]
- coresight: trbe: Fix return value check in arm_trbe_register_coresight_cpu() (Wei Yongjun)  [Orabug: 33889959]
- coresight: core: Make symbol 'csdev_sink' static (Wei Yongjun)  [Orabug: 33889959]
- coresight: core: Fix typo in coresight-core.c (Qi Liu)  [Orabug: 33889959]
- coresight: etm: perf: Make symbol 'format_attr_contextid' static (Wei Yongjun)  [Orabug: 33889959]
- coresight: etm4x: Add ETM PID for Cortex-A78 (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: sink: Add TRBE driver (Anshuman Khandual)  [Orabug: 33889959]
- coresight: core: Add support for dedicated percpu sinks (Anshuman Khandual)  [Orabug: 33889959]
- coresight: etm-perf: Handle stale output handles (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: ete: Add support for ETE tracing (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: ete: Add support for ETE sysreg access (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Add support for PE OS lock (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Do not scan for graph if none is present (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm-perf: Allow an event to use different sinks (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Move ETM to prohibited region for disable (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm-perf: Support PID tracing for kernel at EL2 (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm-perf: Clarify comment on perf options (Leo Yan)  [Orabug: 33889959]
- coresight: etm4x: Fix merge resolution for amba rework (Uwe Kleine-König)  [Orabug: 33889959]
- coresight: etm4x: Handle accesses to TRCSTALLCTLR (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Add support for v8.4 SelfHosted tracing (Jonathan Zhou)  [Orabug: 33889959]
- coresight: etm4x: Add support for sysreg only devices (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Run arch feature detection on the CPU (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Refactor probing routine (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Detect system instructions support (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Add necessary synchronization for sysreg access (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Expose trcdevarch via sysfs (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Use TRCDEVARCH for component discovery (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Detect access early on the target CPU (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Handle ETM architecture version (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Clean up exception level masks (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Cleanup secure exception level masks (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Check for Software Lock (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Define DEVARCH register fields (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Hide sysfs attributes for unavailable registers (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Add sysreg access helpers (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Add commentary on the registers (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Make offset available for sysfs attributes (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Convert all register accesses (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Always read the registers on the host CPU (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Convert claim/disclaim operations to use access wrappers (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Convert coresight_timeout to use access abstraction (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: tpiu: Prepare for using coresight device access abstraction (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Introduce device access abstraction (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Skip accessing TRCPDCR in save/restore (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Handle access to TRCSSPCICRn (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: add AMBA id for Cortex-A55 and Cortex-A75 (Chunyan Zhang)  [Orabug: 33889959]
- coresight: cti: Reduce scope for the variable 'cs_fwnode' in cti_plat_create_connection() (Markus Elfring)  [Orabug: 33889959]
- amba: Make the remove callback return void (Uwe Kleine-König)  [Orabug: 33889959]
- coresight: etm4x: Modify core-commit to avoid HiSilicon ETM overflow (Qi Liu)  [Orabug: 33889959]
- coresight: remove broken __exit annotations (Arnd Bergmann)  [Orabug: 33889959]
- coresight-stm: Fix W=1 warning in STM driver (Mathieu Poirier)  [Orabug: 33889959]
- coresight-tpiu: Fix W=1 warning in TPIU driver (Mathieu Poirier)  [Orabug: 33889959]
- coresight: Fix W=1 warnings in core framework (Mathieu Poirier)  [Orabug: 33889959]
- coresight: tmc-etr: Assign boolean values to a bool variable (Kaixu Xia)  [Orabug: 33889959]
- coresight: Remove unnecessary THIS_MODULE of funnel and replicator driver (Qi Liu)  [Orabug: 33889959]
- coresight: etm4x: Handle TRCVIPCSSCTLR accesses (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Fix accesses to TRCPROCSELR (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Update TRCIDR3.NUMPROCS handling to match v4.2 (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Fix accesses to TRCCIDCTLR1 (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm4x: Fix accesses to TRCVMIDCTLR1 (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: core: Remove unneeded semicolon (Zou Wei)  [Orabug: 33889959]
- coresight: etm4x: Skip setting LPOVERRIDE bit for qcom, skip-power-up (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: cti: Initialize dynamic sysfs attributes (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Fix uninitialised pointer bug in etm_setup_aux() (Mike Leach)  [Orabug: 33889959]
- coresight: add module license (Arnd Bergmann)  [Orabug: 33889959]
- coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: core: Allow the coresight core driver to be built as a module (Tingwei Zhang)  [Orabug: 33889959]
- coresight: catu: Allow catu drivers to be built as modules (Tingwei Zhang)  [Orabug: 33889959]
- coresight: tmc-etr: Add function to register catu ops (Mian Yousaf Kaukab)  [Orabug: 33889959]
- coresight: cti: Allow cti to be built as a module (Tingwei Zhang)  [Orabug: 33889959]
- coresight: cti: Increase reference count when enabling cti (Tingwei Zhang)  [Orabug: 33889959]
- coresight: cti: Don't disable ect device if it's not enabled (Tingwei Zhang)  [Orabug: 33889959]
- coresight: cti: Fix bug clearing sysfs links on callback (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Fix remove sysfs link error (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add function to register cti associate ops (Tingwei Zhang)  [Orabug: 33889959]
- coresight: replicator: Allow replicator driver to be built as module (Kim Phillips)  [Orabug: 33889959]
- coresight: funnel: Allow funnel driver to be built as module (Kim Phillips)  [Orabug: 33889959]
- coresight: tmc: Allow tmc to be built as a module (Kim Phillips)  [Orabug: 33889959]
- coresight: tpiu: Allow tpiu to be built as a module (Kim Phillips)  [Orabug: 33889959]
- coresight: etb: Allow etb to be built as a module (Kim Phillips)  [Orabug: 33889959]
- coresight: etm4x: Allow etm4x to be built as a module (Kim Phillips)  [Orabug: 33889959]
- coresight: etm3x: Allow etm3x to be built as a module (Kim Phillips)  [Orabug: 33889959]
- coresight: stm: Allow to build coresight-stm as a module (Tingwei Zhang)  [Orabug: 33889959]
- coresight: Add try_get_module() in coresight_grab_device() (Tingwei Zhang)  [Orabug: 33889959]
- coresight: Export global symbols (Mian Yousaf Kaukab)  [Orabug: 33889959]
- coresight: Add coresight prefix to barrier_pkt (Tingwei Zhang)  [Orabug: 33889959]
- coresight: Use IS_ENABLED for CONFIGs that may be modules (Kim Phillips)  [Orabug: 33889959]
- coresight: cpu_debug: Define MODULE_DEVICE_TABLE (Tingwei Zhang)  [Orabug: 33889959]
- coresight: cpu_debug: Add module name in Kconfig (Tingwei Zhang)  [Orabug: 33889959]
- coresight: etm4x: Fix number of resources check for ETM 4.3 and above (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Fix mis-usage of nr_resource in sysfs interface (Jonathan Zhou)  [Orabug: 33889959]
- coresight: Make sysfs functional on topologies with per core sink (Linu Cherian)  [Orabug: 33889959]
- coresight: etm: perf: Sink selection using sysfs is deprecated (Linu Cherian)  [Orabug: 33889959]
- coresight: etm4x: Fix issues on trcseqevr access (Jonathan Zhou)  [Orabug: 33889959]
- coresight: cti: Write regsiters directly in cti_enable_hw() (Tingwei Zhang)  [Orabug: 33889959]
- coresight: etm4x: Fix issues within reset interface of sysfs (Jonathan Zhou)  [Orabug: 33889959]
- coresight: etm4x: Ensure default perf settings filter user/kernel (Mike Leach)  [Orabug: 33889959]
- coresight: cti: remove pm_runtime_get_sync() from CPU hotplug (Tingwei Zhang)  [Orabug: 33889959]
- coresight: cti: disclaim device only when it's claimed (Tingwei Zhang)  [Orabug: 33889959]
- coresight: etm4x: Add Support for HiSilicon ETM device (Qi Liu)  [Orabug: 33889959]
- coresight: fix offset by one error in counting ports (Mian Yousaf Kaukab)  [Orabug: 33889959]
- coresight: stm: Support marked packet (Tingwei Zhang)  [Orabug: 33889959]
- coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init (Sai Prakash Ranjan)  [Orabug: 33889959]
- treewide: Use fallthrough pseudo-keyword (Gustavo A. R. Silva)  [Orabug: 33889959]
- coresight: etm4x: Fix save/restore during cpu idle (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etm: perf: Add default sink selection to etm perf (Mike Leach)  [Orabug: 33889959]
- coresight: tmc: Update sink types for default selection (Mike Leach)  [Orabug: 33889959]
- coresight: Add default sink selection to CoreSight base (Mike Leach)  [Orabug: 33889959]
- coresight: tmc: Add shutdown callback for TMC ETR (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: Fix comment in main header file (Mike Leach)  [Orabug: 33889959]
- coresight: etmv4: Counter values not saved on disable (Mike Leach)  [Orabug: 33889959]
- coresight: etmv4: Fix resource selector constant (Mike Leach)  [Orabug: 33889959]
- coresight: Drop double check for ACPI companion device (Andy Shevchenko)  [Orabug: 33889959]
- coresight: Use devm_kcalloc() in coresight_alloc_conns() (Xu Wang)  [Orabug: 33889959]
- coresight: replicator: Reset replicator if context is lost (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: etm4x: Add support to skip trace unit power up (Tingwei Zhang)  [Orabug: 33889959]
- coresight: catu: Use CS_AMBA_ID macro for id table (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: replicator: Use CS_AMBA_ID macro for id table (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: etmv4: Fix CPU power management setup in probe() function (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Fix error handling in probe (Dan Carpenter)  [Orabug: 33889959]
- coresight: cti: Add CPU idle pm notifer to CTI devices (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add CPU Hotplug handling to CTI driver (Mike Leach)  [Orabug: 33889959]
- coresight: Avoid casting void pointers (Stephen Boyd)  [Orabug: 33889959]
- coresight: Include required headers in C files (Stephen Boyd)  [Orabug: 33889959]
- coresight: Initialize arg in sparse friendly way (Stephen Boyd)  [Orabug: 33889959]
- coresight: Don't initialize variables unnecessarily (Stephen Boyd)  [Orabug: 33889959]
- coresight: Mark some functions static (Stephen Boyd)  [Orabug: 33889959]
- coresight: etm4x: Add support for Neoverse N1 ETM (Anurag Koul)  [Orabug: 33889959]
- coresight: etmv4: Update default filter and initialisation (Mike Leach)  [Orabug: 33889959]
- coresight: Fix support for sparsely populated ports (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: etb10: Make coresight_etb_groups static (Jason Yan)  [Orabug: 33889959]
- coresight: cti: Make some symbols static (Jason Yan)  [Orabug: 33889959]
- coresight: etm4x: Replace ETM PIDs with UCI IDs for Kryo385 (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: etm4x: Add support for Qualcomm SC7180 SoC (Sai Prakash Ranjan)  [Orabug: 33889959]
- coresight: cti: Add in sysfs links to other coresight devices (Mike Leach)  [Orabug: 33889959]
- coresight: Expose device connections via sysfs (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Add generic sysfs link creation functions (Mike Leach)  [Orabug: 33889959]
- coresight: Add return value for fixup connections (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: Pass coresight_device for coresight_release_platform_data (Suzuki K Poulose)  [Orabug: 33889959]
- coresight: cti: remove incorrect NULL return check (Calvin Johnson)  [Orabug: 33889959]
- docs: fix broken references to text files (Mauro Carvalho Chehab)  [Orabug: 33889959]
- coresight: cti: Add connection information to sysfs (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Enable CTI associated with devices (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add device tree support for custom CTI (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add device tree support for v8 arch CTI (Mike Leach)  [Orabug: 33889959]
- dt-bindings: arm: Adds CoreSight CTI hardware definitions (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add sysfs trigger / channel programming API (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add sysfs access to program function registers (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Add sysfs coresight mgmt register access (Mike Leach)  [Orabug: 33889959]
- coresight: cti: Initial CoreSight CTI Driver (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Fix unused function warning (Arnd Bergmann)  [Orabug: 33889959]
- coresight: replicator: Fix missing spin_lock_init() (Wei Yongjun)  [Orabug: 33889959]
- coresight: funnel: Fix missing spin_lock_init() (Wei Yongjun)  [Orabug: 33889959]
- coresight: etm4x: Fix BMVAL misuse (Rikard Falkeborn)  [Orabug: 33889959]
- coresight: Add explicit architecture dependency (Mark Brown)  [Orabug: 33889959]
- coresight: etm4x: Add missing single-shot control API to sysfs (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Add view comparator settings API to sysfs. (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Improve usability of sysfs - CID and VMID masks. (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Improve usability of sysfs - include/exclude addr. (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Fix issues with start-stop logic. (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Add missing API to set EL match on address filters (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Fixes for ETM v4.4 architecture updates. (Mike Leach)  [Orabug: 33889959]
- coresight: etm4x: Add support for ThunderX2 (Tanmay Vilas Kumar Jagdale)  [Orabug: 33889959]
- coresight: etm4x: Save/restore state across CPU low power states (Andrew Murray)  [Orabug: 33889959]
- Revert "spi: cadence: Add xSPI asim check" (Witold Sadowski)  [Orabug: 33889959]
- drivers: sdhci-cadence: Fix HS400 timing (Jayanthi Annadurai)  [Orabug: 33889959]
- spi: Add Winbond w25q256fw flash memory (Witold Sadowski)  [Orabug: 33889959]
- spi: Change PHY and clock register offsets (Witold Sadowski)  [Orabug: 33889959]
- driver: spi: Fix problems discovered during static analysis (Wojciech Bartczak)  [Orabug: 33889959]
- perf/smmuv3: Add device tree support (Bharat Bhushan)  [Orabug: 33889959]
- spi: clear MSI-X enable interrupt flag. (Witold Sadowski)  [Orabug: 33889959]
- spi: Fix possible race condition (Witold Sadowski)  [Orabug: 33889959]
- drivers:spi:cadence-xspi: Add low-level changes to support kmsg panic/oops write (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Add xSPI asim check (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Add clock and PHY configuration (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Add read acess size switch (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Add polling mode support (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Fix busy cycles calculation (Witold Sadowski)  [Orabug: 33889959]
- spi: cadence: Add of_node_put() before return (Wan Jiabing)  [Orabug: 33889959]
- spi: cadence: fix static checker warning (Parshuram Thombare)  [Orabug: 33889959]
- spi: cadence: add support for Cadence XSPI controller (Parshuram Thombare)  [Orabug: 33889959]
- spi: cadence: add dt-bindings documentation for Cadence XSPI controller (Parshuram Thombare)  [Orabug: 33889959]
- PCI: Fix wrong address reported for XCP0 mailbox on cnf10ka (Wojciech Bartczak)  [Orabug: 33889959]
- drivers: sdhci-cadence: Add support to configure host side drive strength and slew (Jayanthi Annadurai)  [Orabug: 33889959]
- irqchip/gic-v3: Extend workaround for interrupt loss on IPI (Linu Cherian)  [Orabug: 33889959]
- gpio: octeontx2: allow to trigger GPIO ISR manually (Tomasz Duszynski)  [Orabug: 33889959]
- sip: spi-nor: Fix the spi_nor_panic_write (George Cherian)  [Orabug: 33889959]
- drivers: mtd: spi-nor: Support kmsg dumper based on pstore/blk (Bhaskara Budiredla)  [Orabug: 33889959]
- sdhci-cadence: Fix clock and delay parameters for hs200 mode (Jayanthi Annadurai)  [Orabug: 33889959]
- sdhci-cadence: Fix timing parameters for cn10k platform (Jayanthi Annadurai)  [Orabug: 33889959]
- spi: Add mx25um51245g flash chip (Witold Sadowski)  [Orabug: 33889959]
- cn10k: Remove EMMC host controller workaround (Jayanthi Annadurai)  [Orabug: 33889959]
- mtd: spi-nor: Add support for S25FS128 chip. (Witold Sadowski)  [Orabug: 33889959]
- spi-nor: Add Micron Technology SPI flash. (Witold Sadowski)  [Orabug: 33889959]
- drivers: sdhci-cadence: Workaround for clearing interrupt status (Jayanthi Annadurai)  [Orabug: 33889959]
- ptp: add renesas clockmatrix SMU driver (Vincent Cheng)  [Orabug: 33889959]
- KVM: arm64: Extend timer errata-38627 to kvm (Bharat Bhushan)  [Orabug: 33889959]
- drivers: sdhci-cadence: Fix timing update (Jayanthi Annadurai)  [Orabug: 33889959]
- mmc: sdhci: Add sdhci polling method to support kmsg panic/oops write (Bhaskara Budiredla)  [Orabug: 33889959]
- drivers: sdhci: Fix typo error in conditional macro (Jayanthi Annadurai)  [Orabug: 33889959]
- drivers: sdhci: CN10K ASIM workaround (Jayanthi Annadurai)  [Orabug: 33889959]
- iommu/arm-smmu-v3: Force 32 byte command queue memory reads (rework) (Linu Cherian)  [Orabug: 33889959]
- sdhci-cadence: CN10k ASIM workaround for unaligned access (Jayanthi A)  [Orabug: 33889959]
- sdhci-cadence: SD6 controller support (Jayanthi A)  [Orabug: 33889959]
- irqchip/gic-v3: Add workaround for interrupt loss on IPI (Linu Cherian)  [Orabug: 33889959]
- octeontx2: gti: Fix task stack pointer corruption (Bharat Bhushan)  [Orabug: 33889959]
- arm64: Add support for ASID locking (Alex Belits)  [Orabug: 33889959]
- kernel/exit.c: Add task cleanup callbacks (Alex Belits)  [Orabug: 33889959]
- octeontx2-af: add mbox to configure SSO group mask (Pavan Nikhilesh)  [Orabug: 33889959]
- drivers: soc: cn10k: Add interface for ECC injection (Vasyl Gomonovych)  [Orabug: 33889959]
- crypto: marvell: add synchronization between mailbox accesses (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Support masking of PFC classes (Hariprasad Kelam)  [Orabug: 33889959]
- driver: marvell: soc: Update octtx_info to display sdk-version (Chandrakala Chavva)  [Orabug: 33889959]
- drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (Szymon Balcerak)  [Orabug: 33889959]
- octeontx2-af: fix REE boundary graph check (Meir Levi)  [Orabug: 33889959]
- octeontx2-pf: cn10k: add ptp 1-step capability (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Use HW registers in PTP instead of timercounter abstraction (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Add mbox lock for get pause frame status (Hariprasad Kelam)  [Orabug: 33889959]
- driver: mmc: Resolve issues reported by static analysis (Wojciech Bartczak)  [Orabug: 33889959]
- driver: soc: otx_info: Fix issues reported by static code analysis (Wojciech Bartczak)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: Fix static analysis issues (Damian Eppel)  [Orabug: 33889959]
- swup: Fix issues found during static code analysis (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-bphy-netdev: rfoe: fix ptp4l bad message issue (Naveen Mamindlapalli)  [Orabug: 33889959]
- driver: spi: Resolve issues detected during static code analysis (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: fix operand size in bitwise operation (Shijith Thotton)  [Orabug: 33889959]
- crypto: octeontx2: fix potential null pointer access (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-af: enable SSO work interrupt periodic counter (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: Add KPU changes to parse NGIO as separate layer (Kiran Kumar K)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Add error injection driver (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: fixed resource availability check (Satha Rao)  [Orabug: 33889959]
- soc: octeontx2-sdp: set fw ready after init (Satananda Burla)  [Orabug: 33889959]
- soc: octeontx2-sdp: remove host handshake (Satananda Burla)  [Orabug: 33889959]
- octeontx2-af: add new mbox to support sync cycle on rx path (Satha Rao)  [Orabug: 33889959]
- octeontx2-sdp: add support for CN10K SDP block (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-bphy: Add PTP slave and external PTP input clock support in RFOE PHC driver. (Rakesh Babu Saladi)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cnf10k: fix tx ptp ring entry format change (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix cpri rx packet handling (Baha Mesleh)  [Orabug: 33889959]
- octeontx2-bphy-netdev: ptp: Fix ptp timestamp reading across lmacs (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cnf10k: Fix incorrect ptp tstamp entry size (Naveen Mamindlapalli)  [Orabug: 33889959]
- soc: octeontx2: ccu: Fix waymask configuration (Tanmay Jagdale)  [Orabug: 33889959]
- octeontx2-pf: Fix driver name in ethtool file (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Forward error codes to VF (Subbaraya Sundeep)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: few enhancements added (Damian Eppel)  [Orabug: 33889959]
- drivers: soc: cn10k: Add support for retrieving firmware boot logs (Jayanthi Annadurai)  [Orabug: 33889959]
- soc: octeontx2: Add driver support for Cache Controller Unit (Linu Cherian)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Select dedicated region for BERT (Vasyl Gomonovych)  [Orabug: 33889959]
- hwrng: cn10k: Remove the confusing debug prints (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-dpi: add more cn10k dependent changes (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- hwrng: cn10k: Don't read TRNG_STATUS, it's not reliable (Sunil Goutham)  [Orabug: 33889959]
- octeontx2: add OcteonTX2 PCI Console driver (Rick Farrington)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: support for PRBS31Q pattern (Damian Eppel)  [Orabug: 33889959]
- octeontx2-npa: Add support for CN10K (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Mark driver ready handle SDEI (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: Increment ptp refcount before use (Subbaraya Sundeep)  [Orabug: 33889959]
- hwrng: cn10k: Don't read TRNG_STATUS, it's not reliable (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add TC feature for VFs (Subbaraya Sundeep)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Add GHES to EFI memory map (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: cn10k: fix devlink register warnings (Shijith Thotton)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: ioctl interface for serdes-cli (Damian Eppel)  [Orabug: 33889959]
- crypto: octeontx2: Add support for custom engine group create (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Skip CGX/RPM probe incase of zero lmac count (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: devlink params to configure TIM (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-af: cn10k: Dont enable RPM loopback for LPC interfaces (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Increase link credit restore polling timeout (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Ensure valid pointers are freed to aura (Geetha sowjanya)  [Orabug: 33889959]
- cn10k SerDes: squelch det, polarity, gray & pre code (Damian Eppel)  [Orabug: 33889959]
- otx2-bphy-netdev: cnf10kb: add support for psm gpint2 interrupt (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: fix possibility of processing the mbt multiple times (Baha Mesleh)  [Orabug: 33889959]
- driver: soc: Fix errors for SERDES Octeontx2 module (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-nic: fix mixed module build (Arnd Bergmann)  [Orabug: 33889959]
- octeontx2-pf: select CONFIG_NET_DEVLINK (Arnd Bergmann)  [Orabug: 33889959]
- octeontx2-af: rpm: configure per channel back pressure (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Remove unneeded semicolons (Xu Wang)  [Orabug: 33889959]
- octeontx2-af: debugfs: Backport upstream changes. (Rakesh Babu)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: RAS cn10ka define sdei event (Vasyl Gomonovych)  [Orabug: 33889959]
- hwrng: cn10k: Check TRNG_RESULT while reading random data (Sunil Goutham)  [Orabug: 33889959]
- marvell: mvmdio: create const struct for driver data (Stefan Chulski)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix name assign based on event id (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: Fix interrupt name strings (Sunil Goutham)  [Orabug: 33889959]
- swup: Use asynchronus SPI operations (Witold Sadowski)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: fix stopTraining() call (Damian Eppel)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix name setup for gsrc (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: clear flow control reference count (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-nicvf: Free VF PTP resources. (Rakesh Babu Saladi)  [Orabug: 33889959]
- drivers: pci: octeon-pem: Check on MSI-X vector count (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-pf: disable preemption while using per_cpu pointer (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Initialize queue_to_pfc_map for all interfaces (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: optimize cpt pf identification (Nithin Dabilpuram)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Reduce extra logs (Vasyl Gomonovych)  [Orabug: 33889959]
- phy_diag: Minor updates (Srikanth Pidugu)  [Orabug: 33889959]
- octeontx2-af: replace cpt slot with lf id on reg write (Nithin Dabilpuram)  [Orabug: 33889959]
- phy: mdio-thunder: support for clock-freq attribute (Damian Eppel)  [Orabug: 33889959]
- octeontx2-pf: PFC config support with DCBx (Hariprasad Kelam)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: support for other patterns (Damian Eppel)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: rx training per port (Damian Eppel)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: display Tx tuning in dec (Damian Eppel)  [Orabug: 33889959]
- octeontx2-bphy-netdev: fix link carrier state update (Baha Mesleh)  [Orabug: 33889959]
- octeontx2-bphy-netdev: limit cpri error logging rate (Baha Mesleh)  [Orabug: 33889959]
- octeontx2-af: cn10k: add workaround for ptp errata (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: cn10k: add support for new ptp timestamp format (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: fix issue with returning vf base steering rule (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Export required symbols for VF (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Flow control resource management (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Priority flow control configuration support (Sunil Kumar Kori)  [Orabug: 33889959]
- octeontx2-af: Don't enable Pause frames by default (Hariprasad Kelam)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix copy from IO buffer (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: cn10k: Use appropriate register for LMAC enable (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Increase number of reserved entries in KPU (Kiran Kumar K)  [Orabug: 33889959]
- phy_diag: Add more PHY debug capabilities (Srikanth Pidugu)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Align buffer layout with firmware (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Setup proper ghes names (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix error status block allocation (Vasyl Gomonovych)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: support for clock patterns (Damian Eppel)  [Orabug: 33889959]
- drivers: pci: probe: Add fixup for Marvell PCIeRC bridge (Suneel Garapati)  [Orabug: 33889959]
- soc: marvell: cn10k SerDes: support for PAM4 patterns (Damian Eppel)  [Orabug: 33889959]
- soc: marvell: SerDes diag: separated prbs stop for gen/check (Damian Eppel)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix compilation warnings (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: sync rvu_cpt.c to upstream source (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: add option to toggle drop re enable in rx cfg (Nithin Dabilpuram)  [Orabug: 33889959]
- drivers: soc: marvell SerDes diag: added Rx training (Damian Eppel)  [Orabug: 33889959]
- drivers: soc: marvell: SerDes diag: independent prbs inject (Damian Eppel)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix compilation warning (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-npa: Fix afpf mbox handler (Pradeep Nalla)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Patch HEST table if required (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: Retry until RVU block reset complete (Geetha sowjanya)  [Orabug: 33889959]
- crypto: octeontx2: CN10K CPT to RNM workaround (Srujana Challa)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Release IO region (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: restore rxc conf after teardown sequence (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: cn10k: update clock source offset (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: debugfs: Fix for displaying truncated list of LFs. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Fix LBK backpressure id count (Sunil Goutham)  [Orabug: 33889959]
- otx2-bphy-netdev: cn10k: fix NULL pointer dereference (Naveen Mamindlapalli)  [Orabug: 33889959]
- otx2-bphy-netdev: fix offset of cn10k registers (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Fix issue with CPT HDR parsing (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-vf: Export symbol 'otx2_config_serdes_link_state' (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Adjust LA pointer for cpt parse header (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Add support to flush full CPT CTX cache (Srujana Challa)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Adjust error status address (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Fix BERT memcpy from IO (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: add mbox to enable or disable BP on CPT link (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: fix LBK backpressure config (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-vf: Skip ethtool support for SDP VF (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- hwrng: cavium: Fix aborts on 81xx (Sunil Goutham)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Do not use memset or memcpy on IO addresses (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: Do not fixup all VF action entries (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Check whether ipolicers exists (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: devlink param support to modify physical interface links. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Optimize KPU1 processing for variable-length headers (Kiran Kumar K)  [Orabug: 33889959]
- soc: marvell: hw_access: Extend available ranges (Jakub Palider)  [Orabug: 33889959]
- octeontx2-pf: Add devlink param to vary rbuf size (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Add devlink param to vary cqe size (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Change the receive buffer size calculation (Subbaraya Sundeep)  [Orabug: 33889959]
- phy: mdio-thunder: stop toggling SMI clock on idle (Damian Eppel)  [Orabug: 33889959]
- octeontx2-pf: Use CQ_OP_STATUS register for CQE count (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Fix variable declaration (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: CN10K: Hide RPM stats over ethtool (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Do not request for MAC features (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: remove support to read rpm stats (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: rpm : code placement (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix uninitialized variable in debugfs (Dan Carpenter)  [Orabug: 33889959]
- gpio: Change GPIO level interrupt handler to handle_level_irq (Witold Sadowski)  [Orabug: 33889959]
- octeontx2-af: Fix some memory leaks in the error handling path of 'cgx_lmac_init()' (Christophe JAILLET)  [Orabug: 33889959]
- octeontx2-af: Add a 'rvu_free_bitmap()' function (Christophe JAILLET)  [Orabug: 33889959]
- octeontx2: fix -Wnonnull warning (Arnd Bergmann)  [Orabug: 33889959]
- octeontx2-af: cn10k: fix an array overflow in is_lmac_valid() (Dan Carpenter)  [Orabug: 33889959]
- octeontx2-af: Use kzalloc for allocating only one thing (Zheng Yongjun)  [Orabug: 33889959]
- soc: marvell: hw_access: add support to read aura/pool context (Ashwin Sekhar T K)  [Orabug: 33889959]
- octeontx2-af: extend npa context reading capability (Ashwin Sekhar T K)  [Orabug: 33889959]
- drivers: soc: marvell: SerDes diag: fix overwriting Tx main (Damian Eppel)  [Orabug: 33889959]
- drivers: soc: marvell: SerDes diag: removed Tx pre3 (Damian Eppel)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Reserve LMTST lines per core (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: set default min and max rx len for CPT link (Nithin Dabilpuram)  [Orabug: 33889959]
- crypto: octeontx2: Disable DMA black hole on an engine DMA fault (Srujana Challa)  [Orabug: 33889959]
- otx2-bphy-netdev: remove unwanted debug message (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: cn10k: track timer ring intervals (Pavan Nikhilesh)  [Orabug: 33889959]
- otx2-bphy-netdev: added cnf10k bphy netdev functionality (Naveen Mamindlapalli)  [Orabug: 33889959]
- otx2-bphy-netdev: separate bphy common code into separate files (Naveen Mamindlapalli)  [Orabug: 33889959]
- otx2-bphy-netdev: disable cpri code when cpri hw is not present (Naveen Mamindlapalli)  [Orabug: 33889959]
- sw_update: Update TIM names (Witold Sadowski)  [Orabug: 33889959]
- drivers: pci: pcieport: Allow AER service only on root ports (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-pf: Add support for creating netdev interfaces for SDP VFs (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: sync rvu_nix.c to upstream source (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Remove DRV_VERSION and use dma_set_mask_and_coherent (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Fix error return code in otx2_set_flowkey_cfg() (Yang Yingliang)  [Orabug: 33889959]
- soc: octeontx2-sdp: Remove WQ_MEM_RECLAIM for host handshake workqueue (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- soc: octeontx2-sdp: Fix VFs enabling routine (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Sync NPC logic with upstream kernel (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add external ptp input clock (Yi Guo)  [Orabug: 33889959]
- octeontx2-pf: Fix inconsistent license text (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Fix inconsistent license text (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: debugfs for dumping lmtst map table (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Minor changes to sync with upstream sources (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Use ptp input clock info from firmware data (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix mcam entry resource leak (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Delete unused file (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-vf: Fix SQB threshold check while submitting SQE (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Enhance mailbox trace entry (Jerin Jacob)  [Orabug: 33889959]
- driver: marvell: mmc: Removes static variables in tuning code (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: Cleanup PTP driver code (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Remove redundant return statement (Sunil Goutham)  [Orabug: 33889959]
- cn10k: update to support to print reset counters (Selvam Venkatachalam)  [Orabug: 33889959]
- octeontx2-af: Remove channel verification while installing MCAM rules (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add mbox to retrieve bandwidth profile free count (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Implement ntuple filter for any non-zero ethertype (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Allow VLAN priority also in ntuple filters (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add debug messages for failures (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: devlink params support to set mcam entry count (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Unify flow management variables (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Sort the allocated MCAM entry indices (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Cleanup VF MCAM entry allocation (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: cn10k: Use FLIT0 register instead of FLIT1 (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Fix assigned error return value that is never used (Colin Ian King)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Config DWRR weight based on MTU (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: cn10k: DWRR MTU configuration (Sunil Goutham)  [Orabug: 33889959]
- crypto: marvell: remove cn10k folder (Srujana Challa)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Add signature into ring buffer (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Adjust error status block (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Add shutdown function (Chandrakala Chavva)  [Orabug: 33889959]
- soc: marvell: mvmdio_uio: paged access support (Damian Eppel)  [Orabug: 33889959]
- octeontx2-pf: Enable promisc/allmulti match MCAM entries. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-pf: Fix algorithm index in MCAM rules with RSS action (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Change PTP device id for cn10k (Subbaraya Sundeep)  [Orabug: 33889959]
- driver: soc: Remove unnecessary warnings about reset counters (Wojciech Bartczak)  [Orabug: 33889959]
- driver: soc: Modify error reporting for some SoC drivers (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-pf: Don't install VLAN offload rule if netdev is down (Sunil Goutham)  [Orabug: 33889959]
- soc: marvell: mvmdio_uio: lock on accessing mdio bus (Damian Eppel)  [Orabug: 33889959]
- octeontx2-af: Re-apply: fix order of queue work and interrupt disable (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: cn10K: modify default vWQE timer interval (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-vf: Export symbols needed by VF driver. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Check capability flag while freeing ipolicer memory (Geetha sowjanya)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Add CN10K core CPER (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Cleanup RAS driver (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-pf: Allow pkts of size morethan MTU to be transmitted (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-nicvf: Add PTP hardware clock support to NIX VF (Naveen Mamindlapalli)  [Orabug: 33889959]
- drivers: pci: controller: Add Octeon PEM driver (Suneel Garapati)  [Orabug: 33889959]
- drivers: marvell: otx2-sdei-ghes: Rename RAS driver (Vasyl Gomonovych)  [Orabug: 33889959]
- drivers: soc: marvell: SerDes diagnostics debugfs driver (Damian Eppel)  [Orabug: 33889959]
- sw_update: Add firmware clone support. (Witold Sadowski)  [Orabug: 33889959]
- octeontx2-af: verify CQ context updates (Hariprasad Kelam)  [Orabug: 33889959]
- driver: soc: marvell: Check cn10k SOC check (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-pf: Packet classification support for virtual functions. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA alloc (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Update driver to keep sync with upstream driver (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Do NIX_RX_SW_SYNC twice (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Updating netdev driver in sync with upstream driver (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: move lmt flush to include/linux/soc (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: add debugfs support (Baha Mesleh)  [Orabug: 33889959]
- misc: Add renesas SMU driver to misc (Vincent Cheng)  [Orabug: 33889959]
- mfd: Add renesas SMU driver to mfd (Vincent Cheng)  [Orabug: 33889959]
- octeontx2-af: cn10k: RPM hardware timestamp configuration (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Remove unnecessary devm_kfree (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: perform cpt lf teardown in non FLR path (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: fix 50G ethtool mapping (Hariprasad Kelam)  [Orabug: 33889959]
- drivers: i2c: octeon: Handle access watchdog timeout (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-af: add rx channel bpid configuration for SDP interface (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: nix and lbk in loop mode in 98xx (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: fix a buffer overflow in otx2_set_rxfh_context() (Dan Carpenter)  [Orabug: 33889959]
- soc: marvell: hw_access: add dependency OCTEONTX2_AF (Jia Ma)  [Orabug: 33889959]
- soc: marvell: hw_access: get cgx info (Harman Kalra)  [Orabug: 33889959]
- soc: marvell: hw_access: add hw context reading support (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: extend context reading capability (Harman Kalra)  [Orabug: 33889959]
- soc: marvell: hw_access: cleaning up existing hw access driver (Harman Kalra)  [Orabug: 33889959]
- soc: marvell: hw_access: renaming to hw access driver (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: make fdsa and ptp configuration mutually exclusive (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Fix incorrect MCAM entry index (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: fix cleanup for non cgx mapped PF (Srujana Challa)  [Orabug: 33889959]
- drivers: soc: Adds common Marvell OcteonTX header for SMC calls (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: remove NPA resource limits check (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: limit KPU parsing for GTPU packets (Kiran Kumar K)  [Orabug: 33889959]
- GHES: support HEST/BERT in ACPI/DT systems (Vasyl Gomonovych)  [Orabug: 33889959]
- octeontx2-af: debugfs: Add channel and channel mask. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: cn10k: new Interface modes support (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: add proper return codes for AF mailbox handlers (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Add vlan-etype to ntuple filters (Subbaraya Sundeep)  [Orabug: 33889959]
- cn10k: support to print reset counters (Selvam Venkatachalam)  [Orabug: 33889959]
- clocksource: Add Marvell Errata-38627 workaround (Bharat Bhushan)  [Orabug: 33889959]
- octeontx2-af: cn10k: config to identify ethertype location (Vidya Sagar Velumuri)  [Orabug: 33889959]
- sw_update: Add firmware update feature (Witold Sadowski)  [Orabug: 33889959]
- octeontx2-pf: Cleanup flow rule management (Sunil Goutham)  [Orabug: 33889959]
- soc: octeontx2-sdp: Fix formatting of SDP driver message (Roy Franz)  [Orabug: 33889959]
- octeontx2-af: remove usage of resource limits for CPT (Srujana Challa)  [Orabug: 33889959]
- Revert "octeontx2-af: Disable packet TX and RX" (Subbaraya Sundeep)  [Orabug: 33889959]
- Prefix LLC TAD events with tad_ to provide more clarity (Bhaskara Budiredla)  [Orabug: 33889959]
- drivers: octeontx2-sdp: add mbox for getting SDP channel information (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- crypto: marvell: add support to common CPT driver for cn9k and cn10k (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: don't process a packet when psw indicates error (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: cn10k: Fix APR LMT cache flush (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: send correct vlan priority mask to npc_install_flow_req (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Dont mask out supported link modes (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix writing to incorrect register offset (Subbaraya Sundeep)  [Orabug: 33889959]
- driver: Fixes conversion for BOARD-MAC-ADDRESS-ID-NUM in octeontx_info (Wojciech Bartczak)  [Orabug: 33889959]
- driver: Fixes unnecessary logging from octeontx info driver (Wojciech Bartczak)  [Orabug: 33889959]
- drivers: marvell: rpram: Check for cn10k platform (Jayanthi Annadurai)  [Orabug: 33889959]
- drivers: marvell: rpram: Change rpram driver name (Jayanthi Annadurai)  [Orabug: 33889959]
- drivers: marvell: rpram: Add rpram debugfs interface (Jayanthi Annadurai)  [Orabug: 33889959]
- drivers: soc: marvell: phy diagnostics page access support (Damian Eppel)  [Orabug: 33889959]
- octeontx2-af: Read mac address from correct offset (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix max pkinds supported by hardware (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Fix TX scheduler queue config read check (Subbaraya Sundeep)  [Orabug: 33889959]
- crypto: octeontx2: fix CPT block address for getting engine capabilities (Srujana Challa)  [Orabug: 33889959]
- crypto: octeontx2: update inline ipsec mbox to support 98xx (Srujana Challa)  [Orabug: 33889959]
- driver: soc: Fix OcteonTX info driver (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: update inline ipsec mbox to support 98xx (Srujana Challa)  [Orabug: 33889959]
- mmc: cavium: Add MMC polling method to support kmsg panic/oops write (Bhaskara Budiredla)  [Orabug: 33889959]
- sw_update: Add driver for firmware management (Witold Sadowski)  [Orabug: 33889959]
- octeontx2-af: Fix PKIND overlap between LBK and LMAC interfaces (Geetha sowjanya)  [Orabug: 33889959]
- drivers: soc: marvell: Add driver for managing rpram (Jayanthi Annadurai)  [Orabug: 33889959]
- driver: Add MAC management driver for OcteonTX platform (Wojciech Bartczak)  [Orabug: 33889959]
- crypto: cn10k: enable random number request. (Srujana Challa)  [Orabug: 33889959]
- octeontx2-pf: Dont enable backpressure on lbk links (Hariprasad Kelam)  [Orabug: 33889959]
- driver: MHU: Driver adjustment for 10x based octeontx platforms (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: Fix ending channel number calculation for SDP VF (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Modify install flow error codes (Subbaraya Sundeep)  [Orabug: 33889959]
- crypto: octeontx2: sync with upstream driver (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: cpri: fix compilation warnings (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Add rfoe rx vlan forwarding configuration (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Change exponent and mantissa calculation (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Implement TC police action with PPS (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Use NL_SET_ERR_MSG_MOD for TC (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: invalidate GWC before accessing workslot (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: add multicast filter support (Sunil Kumar Kori)  [Orabug: 33889959]
- octeontx2-nicpf: Allow PF to set VF mac address when SR-IOV is disabled (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: derive correct DMAC filter index (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix the KPU support to parse PPPoE packets (George Cherian)  [Orabug: 33889959]
- crypto: cn10k: allocate 64KB for each microcode image (Srujana Challa)  [Orabug: 33889959]
- octeontx2-npa: Make the freeing IRQ vector fix complete (George Cherian)  [Orabug: 33889959]
- octeontx2-af: fix atomic load on NPA LF registers (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Fix LBK ping RX issue on NIX1 (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: fix error return code in rvu_mbox_handler_set_vf_perm (Naveen Mamindlapalli)  [Orabug: 33889959]
- driver: soc: Adds MAC addressess overview to board info (Wojciech Bartczak)  [Orabug: 33889959]
- drivers: soc: marvell: PHY diagnostics driver update (Damian Eppel)  [Orabug: 33889959]
- drivers: soc: marvell: PHY diagnostics debugfs driver (Damian Eppel)  [Orabug: 33889959]
- octeontx2-af: consider pcifunc zero map entries as disabled (Nithin Dabilpuram)  [Orabug: 33889959]
- Marvell MHU: Fixes locking mechanism in MHU driver (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: fix header lengths while parsing edsa vlan (Satha Rao)  [Orabug: 33889959]
- drivers: soc: marvell: Add config option for serdes diagnostics (Chandrakala Chavva)  [Orabug: 33889959]
- driver: soc: marvell: Don't enable mvmdio driver by default (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-sdp: Fix FLR and MBOX interrupt enable and disable (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Increase the NIX LF resources for 98xx (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Added to flag to disable promisc and multicast MCE entry (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: drain XAQ buffers before lf teardown (Pavan Nikhilesh)  [Orabug: 33889959]
- dts: marvell: Documentation for CM3 SRAM memory to cp115 (Sujeet Baranwal)  [Orabug: 33889959]
- octeontx2-af: cn10k: increase outstanding LMTST ops (Pavan Nikhilesh)  [Orabug: 33889959]
- dt-bindings: perf: marvell: add cn10k ddr performance monitor (Bharat Bhushan)  [Orabug: 33889959]
- drivers: perf: Add LLC-TAD perf counter support (Bhaskara Budiredla)  [Orabug: 33889959]
- perf/marvell: Set DDR perf event ownership (Bharat Bhushan)  [Orabug: 33889959]
- perf/marvell: cn10k DDR perfmon event overflow handling (Bharat Bhushan)  [Orabug: 33889959]
- perf/marvell: CN10k DDR performance monitor support (Bharat Bhushan)  [Orabug: 33889959]
- octeontx2-af: add vf trust check to set_rx_mode mbox handler (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-nicvf: Add ndo_set_rx_mode handler to support multicast/promisc (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Add multicast/promisc packet replication table (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: offload DMAC filters to CGX/RPM block (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: mbox messages to configure DMAC filter (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Debugfs support for DMAC filters (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Add KPU support to parse PPPoE packets (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Remove ITAG support from KPU profile (George Cherian)  [Orabug: 33889959]
- octeontx2-pf: Use runtime allocated LMTLINE region (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Support configurable LMTST regions (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: cn10k: enable getwork prefetching (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: ratelimit digest prints (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-npa: Fix freeing IRQ vectors (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Handle return value in block reset. (Geetha sowjanya)  [Orabug: 33889959]
- spi: orion: enable support for switching CS every transferred byte (Marcin Wojtas)  [Orabug: 33889959]
- spi: orion: enable clocks before spi_setup (Marcin Wojtas)  [Orabug: 33889959]
- driver: serdes_debugfs: Add inject optional parameter to prbs command (Chandrakala Chavva)  [Orabug: 33889959]
- driver: serdes_debugfs: Add new smc call for serdes loopback (Chandrakala Chavva)  [Orabug: 33889959]
- driver: serdes_debugfs: Add new smc call to tune serdes (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-serdes: Fix prbs per lane configuration (Chandrakala Chavva)  [Orabug: 33889959]
- driver: serdes_debugfs: Allow user to clear prbs errors. (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-serdes: Fix prbs error reporting (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-serdes: Fix parameter passed to start_prbs(). (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-serdes: Update PRBS APIs to start/stop per QLM lane (Chandrakala Chavva)  [Orabug: 33889959]
- octeontx2-serdes: Add gserr and gserc eye display (Tomasz Michalec)  [Orabug: 33889959]
- octeontx2-serdes: Check SVC UUID on module init (Tomasz Michalec)  [Orabug: 33889959]
- octeontx2-serdes: Implement PRBS command (Tomasz Michalec)  [Orabug: 33889959]
- octeontx2-serdes: Add serdes diagnostic commands (Tomasz Michalec)  [Orabug: 33889959]
- octeontx2-af: Do not double free devlink private struct (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Enhance the parser support for Forward DSA (George Cherian)  [Orabug: 33889959]
- crypto: marvell: increase CPT HW instruction queue length (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: avoid multiple kfree of common lmac objects (Naveen Mamindlapalli)  [Orabug: 33889959]
- misc: bphy: Restore static resource allocation (Jakub Palider)  [Orabug: 33889959]
- octeontx2-af: Configure nix with proper cpt block (Vidya Sagar Velumuri)  [Orabug: 33889959]
- octeontx2-sdp: assign VF0 rings as SDP rings per PF (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- soc: marvell: MDIO uio driver (Damian Eppel)  [Orabug: 33889959]
- octeontx2-af: fix multiple entries for vlan lt defs (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Add trusted vf support (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Read correct number of VFs (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: new mbox to configure vf permissions (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Refactor vf flags (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Fix bandwidth profile NIX_AQ_INSTOP_WRITE (Subbaraya Sundeep)  [Orabug: 33889959]
- hwrng: cn10k: Add random number generator health check (Anil Kumar Reddy)  [Orabug: 33889959]
- octeontx2-af: cn10k: Debugfs support for bandwidth profiles (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add police action for TC flower (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: TC_MATCHALL ingress ratelimiting offload (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: cn10k: bandwidth profiles aggregation (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: cn10k: Bandwidth profiles config support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Delete old TC node first (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: add mbox to configure SSO LSW (Pavan Nikhilesh)  [Orabug: 33889959]
- mailbox: add OcteonTX2 MHU mailbox driver (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-dpi: add support for CN10K DPI block (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: cn10k: Fix SDP base channel number (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-rm: Add ioctl:readv call (Yuri Tolstov)  [Orabug: 33889959]
- crypto: octeontx2: enable ME interrupts (Srujana Challa)  [Orabug: 33889959]
- crypto: cn10k: enable ME interrupts (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix common lmac resource free (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: fix cleanup sequence in char device release (Baha Mesleh)  [Orabug: 33889959]
- crypto: marvell: allow non CPT LFs in ATTACH_RESOURCES mbox (Srujana Challa)  [Orabug: 33889959]
- misc: bphy: Fix resource release sequence (Jakub Palider)  [Orabug: 33889959]
- octeontx2-pf: Fix netdev features settings (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Fix NIX irq offset in free_irq (Geetha sowjanya)  [Orabug: 33889959]
- PCI: Avoid marking multifunction device in same iommu group (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Display all enabled PF VF rsrc_alloc entries. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Add support to parse cpt header with padding (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Fix for ping among LBK pairs. (Rakesh Babu)  [Orabug: 33889959]
- Revert "octeontx2: Re-enable FLR and MBOX interrupts" (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Backport RVU debugfs upstream changes. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: debugfs: delete dead code (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Introduce internal packet switching (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Change transmit side NPC rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Prepare for allocating MCAM rules for AF (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-rm: Add VFME interrupt handler (Yuri Tolstov)  [Orabug: 33889959]
- misc: bphy: Add ioctl to get BPHY irqs bitmask (Jakub Palider)  [Orabug: 33889959]
- octeontx2-af: Fixes for compile warnings (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Modify the return code for unsupported flow keys (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: TC_MATCHALL egress ratelimiting offload (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: add tc flower stats handler for hw offloads (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Add tc flower hardware offload on ingress traffic (Naveen Mamindlapalli)  [Orabug: 33889959]
- soc: Driver to access and modify device CSRs. (Rakesh Babu)  [Orabug: 33889959]
- driver: mmc: Adds CMD tuning for eMMC HS200 mode (Wojciech Bartczak)  [Orabug: 33889959]
- driver: mmc: Cleans up mmc code and prepare it for HS200 tuning update (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-af: Backport ethtool link modes (Hariprasad Kelam)  [Orabug: 33889959]
- Revert "octeontx2-pf: Add LIO3 link modes to ethtool's list of supported modes" (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Backport physical link settings (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Backport physical link status changes (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: modify index in ethtool modes mapping (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: code clean up for Physical link setttings (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: backport FEC configuration changes (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: clean up changes for FEC configuration (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: backport FEC configuration changes (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: clean up changes for FEC configuration (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: update CPT_STATS mailbox (Srujana Challa)  [Orabug: 33889959]
- net: thunderx: Modify BGX driver probe (Hariprasad Kelam)  [Orabug: 33889959]
- devicetree: bindings: Update Cadence SD driver parameter (Jayanthi A)  [Orabug: 33889959]
- octeontx2: Re-enable FLR and MBOX interrupts (Subbaraya Sundeep)  [Orabug: 33889959]
- crypto: cn10k: handle new CPT completion code (Srujana Challa)  [Orabug: 33889959]
- octeontx2-pf: Clear RSS enable flag on interace down (Geetha sowjanya)  [Orabug: 33889959]
- octeontx-af: Add debug info on Mac address change (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: fix vf ethtool sset count (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Add ip tos and ip proto icmp/icmpv6 flow offload support (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Rename LOKI model name as 95XXN (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Fix compiler warning return with no value (Subbaraya Sundeep)  [Orabug: 33889959]
- misc: bphy: Get max irq number from firmware (Jakub Palider)  [Orabug: 33889959]
- octeontx2-af: Return correct CGX RX fifo size (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix VF mac configuration by VF. (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Remove TOS field from MKEX TX (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Do not allocate memory for devlink private (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add F95XXO RVU PCI revision ID (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Formatting debugfs entry rsrc_alloc. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: clear RXC active and zombie entries (Srujana Challa)  [Orabug: 33889959]
- misc: bphy: Add ioctl to get max irq number (Jakub Palider)  [Orabug: 33889959]
- octeontx2-af: add mailbox to configure reassembly timeout (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: support for coalescing KPU profiles (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Enable transmit side LBK link (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: remove unnecessary check when setting INTF_DOWN flag (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: add KPU changes to parse L4 for fragmented CPT packets (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Do not modify number of rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: adding new lt def registers support (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: TIM: Set conditional clock always on (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Do not clear TL1 mapping info (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Add timeout to ptp transmit timestamp polling (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Update RVU modules names (Geetha sowjanya)  [Orabug: 33889959]
- net: octeontx2: Make sure the buffer is 128 byte aligned (Kevin Hao)  [Orabug: 33889959]
- octeontx2-pf: Use the napi_alloc_frag() to alloc the pool buffers (Kevin Hao)  [Orabug: 33889959]
- octeontx2-af: Fix setting of CPT_AF_X2PX_LINK_CFG (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Add devlink health reporters for NIX (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Add devlink health reporters for NPA (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Add devlink suppoort to af driver (George Cherian)  [Orabug: 33889959]
- Revert "octeontx2-af: add npa error af interrupt handlers" (George Cherian)  [Orabug: 33889959]
- Revert "octeontx2-af: add nix error af interrupt handlers" (George Cherian)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix napi schedule issue when intf is down (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Calculate receive buffer size based on MTU (Subbaraya Sundeep)  [Orabug: 33889959]
- driver: mmc: Adds device tree entries to control eMMC input timings (Wojciech Bartczak)  [Orabug: 33889959]
- driver: mmc: Adds a way to dynamically control eMMC bus input timings (Wojciech Bartczak)  [Orabug: 33889959]
- driver: mmc: Adds new overrides for eMMC bus output timings (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2: mmc: Adds mechanism to modify output timings for MMC bus (Wojciech Bartczak)  [Orabug: 33889959]
- octeontx2-pf: backport upstream changes (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-sdp: move SDP node_id and PF start ring to SDP PF driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: clean up rpm driver (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Mbox to exchange SDP channel info (Nalla, Pradeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix ptp tx processing race condition (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: add KPU parse support for VLAN EXDSA (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: add KPU support to parse NGIO protocol (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: cn10k: RPM LMAC 802.3 pause frame configuration. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Fix minor bugs in CGX driver (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Added RFOE LMAC stats to ethtool (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Fix incorrect MCAM INTF configuration for NIX1 (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Support ESP/AH RSS hashing (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Add RSS multi group support (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-sdp/octeontx2-npa: Fix compiler warnings (Nalla, Pradeep)  [Orabug: 33889959]
- Documentation: devicetree: bindings: marvell-generic-uio documentation (Meir Levi)  [Orabug: 33889959]
- Documentation :devicetree: bindings: marvell UIO XOR documentation (Meir Levi)  [Orabug: 33889959]
- Documentation: devicetree: bindings: marvell-uio-sam documentation (Meir Levi)  [Orabug: 33889959]
- Documentation: devicetree: bindings: net: marvell-musdk-cma documentation (Meir Levi)  [Orabug: 33889959]
- octeontx2-af: Fix channel verification and sdp vf mcam (Satha Rao)  [Orabug: 33889959]
- octeontx2-af: add ratelimit to limit the asynchronous err messages (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Add flow classification using IP protocol (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Disable packet TX and RX (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: fix warnings reported with W=1 flag (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix warnings from CPT with W=1 flag (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Fix CPT header parsing by NPC (Vidya)  [Orabug: 33889959]
- octeontx2-af: configure npc for cn10k to allow packets from cpt (Vidya)  [Orabug: 33889959]
- crypto: cn10k: update the opcode for inline inbound ipsec (Vidya)  [Orabug: 33889959]
- octeontx2-af: config for cn10k inbound inline ipsec (Vidya)  [Orabug: 33889959]
- gpio: octeontx2: extend PIN_SEL to cover cn96xx (Peter Swain)  [Orabug: 33889959]
- octeontx2-pf: Backport upstream kernel changes (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Backport upstream kernel changes (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Allow SDP vfs to add promisc entry. (Nalla, Pradeep)  [Orabug: 33889959]
- octeontx2-sdp: Add pf_srn field in info exchange structure (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- soc: octeontx2-sdp: Fix ring info structure that is exchanged with host (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-sdp: Changed sdp dts node read code. (Nalla, Pradeep)  [Orabug: 33889959]
- soc: octeontx2: Add NPA PF driver (Nalla, Pradeep)  [Orabug: 33889959]
- drivers: cleanup el3 handler only if parent process exits (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- drivers: i2c: octeon: Revert early clear of IFLG (Suneel Garapati)  [Orabug: 33889959]
- drivers: i2c: octeon: Reduce latency for HS mode (Suneel Garapati)  [Orabug: 33889959]
- drivers: i2c: octeon: Add support for High speed mode (Suneel Garapati)  [Orabug: 33889959]
- drivers: i2c: thunderx: octeontx2 clock divisor logic changes (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-af: Update RVU and CGX/RPM driver name (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Update RVU PF/VF driver name (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Correct return value of ATTACH_RESOURCES mbox (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Avoid duplicate unicast rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: don't enable MCAM entries when target is not initialized (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Use install flow API for promisc and broadcast entries (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Add support for multi channel in NIX promisc entry (Nalla, Pradeep)  [Orabug: 33889959]
- octeontx2-af: refactor function npc_install_flow for default entry (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: add 24 byte custom L2 header parsing support (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Add missing mutex lock (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Check for no CGX devices (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: cn10k: Fix non-contiguous lmac mapping (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add new mailbox for CPT stats (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Add packet parser error codes to MCAM match key (Kiran Kumar K)  [Orabug: 33889959]
- crypto: octeontx2: Handle VF function level reset (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Add PTP hardware clock support to rfoe interfaces (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Fix a loop issue in CPT FLR handler (Srujana Challa)  [Orabug: 33889959]
- octeontx2-pf: Refactoring the RX multi segment changes. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: cn10k: export APIs required by VF driver (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: FCS not required for LBK interfaces (Satha Rao)  [Orabug: 33889959]
- crypto: marvell: fix a missing Kconfig dependency (Srujana Challa)  [Orabug: 33889959]
- octeontx2-pf: Fix unmapping LMTST region (Geetha sowjanya)  [Orabug: 33889959]
- crypto: cn10k: Handle VF function level reset (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Handle CPT function level reset (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: cn10k: Limit number of CGX blocks (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix list_entry usage in the code (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Add support to read rpm stats (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: Add rpm rx/tx stats (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Update Marvell license header (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: fix msix offset structure field data types (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Use multi segments in NIX CQE_RX (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add PTP IDs of cnf10ka and cnf10kb (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: fixes for SSO FLR (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-af: fix order of queue work and interrupt disable (Nithin Dabilpuram)  [Orabug: 33889959]
- crypto: cn10k: set context flush timer count (Srujana Challa)  [Orabug: 33889959]
- crypto: cn10k: start CPT PF driver version with 1 (Srujana Challa)  [Orabug: 33889959]
- drivers: spi: octeontx2: Enable driver for CNF10KA/B (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-af: cn10k: lbk link credits configuration (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: non contiguous serdes lane mapping with RVU PF (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: MAC internal loopback support (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: refactor RPM specific features (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: sync kernel structures with firmware (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Get max mtu supported from admin function (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10K: MTU configuration (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Policy Limits for octeontx2 only (George Cherian)  [Orabug: 33889959]
- octeontx2-af: enhance SSO FLR for CN10K (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-pf: Use pci revision ID for platform check (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Use RVU pci revision ID for platform check (Geetha sowjanya)  [Orabug: 33889959]
- crypto: cn10k: add support to enable context prefetching (Vidya Velumuri)  [Orabug: 33889959]
- cn10k-cpt: Workaround MBOX timeout (Srujana Challa)  [Orabug: 33889959]
- cn10k-cpt: forward ready message to AF (Srujana Challa)  [Orabug: 33889959]
- cn10k-cpt: Update CPT_RES_S as per new layout (Srujana Challa)  [Orabug: 33889959]
- drivers: crypto: add the Virtual Function driver for CN106XX CPT (Srujana Challa)  [Orabug: 33889959]
- drivers: crypto: add support for CN106XX CPT engine (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Fix static code analyzer reported issues (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: add NIX mbox message to get HW info (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-af: cn10K: Set default vWQE timer interval (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: cn10K: support for sched lmtst and other features (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: cn10k: setting up lmt map table (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: cn10k: Interface to access lmtst map table (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: cn10k: Set cache lines for NPA batch alloc (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: cn10K: Get NPC counters value (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: Update NIX and NPA context in debugfs (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: cn10k: Add CN10K PTP subsytem ID (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Get MAC features attached to netdev (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: cn10k: Add support for programmable channels (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: cn10k: Add RPM MAC support (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Add packet processing support (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Map LMTST region (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Initialise NIX context (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Remove big-endian bitfields (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: cn10k: Update NIX/NPA context structure (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Remove Big endian bitfields (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: cn10k: Add mbox support for CN10K (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add mbox support for CN10K platform (Subbaraya Sundeep)  [Orabug: 33889959]
- hwrng: cn10k: Add random number generator support (Sunil Goutham)  [Orabug: 33889959]
- Marvell: CN10K: Display version information for flash components (Aaron Williams)  [Orabug: 33889959]
- proc: publish no of macs in octeontx_info node (Sujeet Baranwal)  [Orabug: 33889959]
- proc: Alter ways of mac address parsing (Sujeet Baranwal)  [Orabug: 33889959]
- proc: Board info logic reorg (Sujeet Baranwal)  [Orabug: 33889959]
- proc: Board information made available (Sujeet Baranwal)  [Orabug: 33889959]
- drivers: spi: octeontx2: Include SUBSID for T106 platform (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-af: Add support for RSS hashing based on Transport protocol field (George Cherian)  [Orabug: 33889959]
- octeontx2-af: limit KPU parsing for GTPU only to GTPv1 (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Allocate low priority entries for PF (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: REE timeout error handling (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-pf: Set NIX1_RX interface for backpressure (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: load NPC profile via firmware database (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Add IPv6 and SCTP6 ntuple filters (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Add raw IPv4 and SCTP4 filters (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add SCTP Src/Dst ports to MCAM rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add IPv6 Src/Dst ip to MCAM rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Do not shift more than data type size (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Added ioctl to set low level link state (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix ptp pending skb list processing (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: add Support QSGMII mode (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: support to change link speed/duplex/autoneg (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Pass default values incase user did not specify (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Add support for multiple SDP blocks (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- soc: octeontx2-sdp: Fix workqueue init for multiple SDP PFs (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-dpi: Export the DPI Queue config API (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Update SDP AF driver to handle multiple SDP blocks (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- soc: octeontx2: Add SDP PF driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Fix loading external MKEX profile (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix kernel crash with ioctl trying to add timer (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Fix interface down flag on error (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Assign valid mac address for LBKVFs (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-dpi: Fix DPI engine blks allocation (Burla, Satananda)  [Orabug: 33889959]
- octeontx2-rm: Add char driver to RM (Yuri Tolstov)  [Orabug: 33889959]
- octeontx2-pf: Add tracepoints for PF/VF mailbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Introduce tracepoints for mailbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add register check to rvu_poll_reg() (Smadar Fuks)  [Orabug: 33889959]
- gpio: thunderx: fix irq allocation of MMC CD GPIO pin (Rick Farrington)  [Orabug: 33889959]
- octeontx2-af: add SSO mbox message to release XAQ aura (Shijith Thotton)  [Orabug: 33889959]
- octeontx2-pf: Backport logical changes in netdev drivers. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Added mbox message to retrieve VF's base steering rule (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Backport cosmetic upstream changes. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-pf: Return proper RSS indirection table size always (Sunil Goutham)  [Orabug: 33889959]
- octeontx2: Add IPv6 fields to default MKEX profile (Vidhya Vidhyaraman)  [Orabug: 33889959]
- octeontx2-pf: Remove wrapper APIs for mutex lock and unlock (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-pf: cleanup transmit link deriving logic (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Send transmit link in mbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Free RVU REE irq properly (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-pf: Add UDP segmentation offload support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Free RVU NIX IRQs properly. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Fix REE warnings for no previous prototype (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-af: add npc profile support to parse NAT-T-ESP (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: add npc profile support to parse CPT_PARSE_HDR (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Backport upstream changes. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Fix REE large rule file programming (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-af: Fix the BPID mask (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Fix receive buffer size calculation (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Fix updating wrong multicast list index in NIX_RX_ACTION (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Ratelimit prints from AF error interrupt handlers (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Set minimum length of Tx packets to 64 bytes (Naveen Mamindlapalli)  [Orabug: 33889959]
- hwrng: cavium: Check health status while reading random data (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Support to change VLAN based RSS hash options via ethtool (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Add support for VLAN based RSS hashing (George Cherian)  [Orabug: 33889959]
- octeontx2-af: Update forwarding rule action targeting VF with its default one (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Avoid null pointer dereference (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Enable accessing RFOE_RX_IND regs before odp netdev init (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Check the msix offset return value (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: update ethtool supported modes mask (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Stop kpu parsing at layer3 for ipv6 fragmented packets. (Abhijit Ayarekar)  [Orabug: 33889959]
- octeontx2-af: make tx nibble fixup is always apply (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-vf: initialize interface mode as default (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Fix max 16 CGX LMACs limit (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-pf: Call mbox_reset before incrementing ack (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Simplify otx2_mbox_reset call (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Enable MSIXEN bit in IOCTL handler (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Increase number of CGX interfaces (Hariprasad Kelam)  [Orabug: 33889959]
- otx2-bphy-netdev: Add support for registering both rfoe and cpri netdev intf (Naveen Mamindlapalli)  [Orabug: 33889959]
- otx2-bphy-netdev: Add support for configurable PTP clock rate (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: fix Extended DSA and eDSA parsing (Satha Rao)  [Orabug: 33889959]
- octeonx2-bphy-netdev: Add support for switching mode from RFOE to CPRI (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Add support for CPRI Ethernet packet processing (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: segregate chardev specific code (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: reset HWS group mask during FLR (Michal Mazur)  [Orabug: 33889959]
- drivers:cpt - add support for CPT1 in VF driver (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Add support for CPT1 in debugfs (Srujana Challa)  [Orabug: 33889959]
- drivers: cpt - add support for microcode load on CPT1 (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Mbox changes for 98xx CPT block (Srujana Challa)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Fix NULL pointer dereference (Naveen Mamindlapalli)  [Orabug: 33889959]
- crypto: marvell: fix Makefile for octeontx2 (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Debugfs entry to show mapping btw CGX, NIX and a PF. (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Enable MSIXEN bit in MSIX CAP HDR (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Added PTP BCN offset algorithm (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Fix REE error handling (Smadar Fuks)  [Orabug: 33889959]
- drivers: spi: octeontx2: Include SUBSID for T106 platform (Suneel Garapati)  [Orabug: 33889959]
- octeontx2: marvell: Add driver support for LLC lock and unlock (Bhaskara Budiredla)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Added ioctl to access RFOE_RX_IND registers (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: fix DMAC filter table corruption (Sunil Kumar Kori)  [Orabug: 33889959]
- octeontx2-af: Add new Mbox messages and handlers for new REE blocks (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-af: Introducing REE block for 98xx (Smadar Fuks)  [Orabug: 33889959]
- octeontx2-af: Enable PF BCAST entry for packet replication (Subbaraya Sundeep)  [Orabug: 33889959]
- arm64: Add workaround for Marvell erratum 38545 (Bhaskara Budiredla)  [Orabug: 33889959]
- octeontx2-bphy-netdev: Added support for configurable packet types (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Add CUSTOM0 to flow keyx algo (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Stop tx queues in case of subsequent calls failure (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Increase mbox response timeout to 3 seconds (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Update CPT_LF_ALLOC mbox (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: Fix nix_inline_ipsec_cfg mailbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix reading SSOW_LF_GWS_TAG after rvu_poll_reg() (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Do not change maximum NPC interfaces (Subbaraya Sundeep)  [Orabug: 33889959]
- crypto: marvell: enable OcteonTX2 cpt options for build (Srujana Challa)  [Orabug: 33889959]
- drivers: crypto: add the Virtual Function driver for OcteonTX2 CPT (Srujana Challa)  [Orabug: 33889959]
- drivers: crypto: add support for OCTEONTX2 CPT engine (Srujana Challa)  [Orabug: 33889959]
- octeontx2-af: sync cpt mbox code with linux-4.14.76-devel (Srujana Challa)  [Orabug: 33889959]
- crypto: marvell: enable OcteonTX cpt options for build (Srujana Challa)  [Orabug: 33889959]
- drivers: crypto: add the Virtual Function driver for CPT (SrujanaChalla)  [Orabug: 33889959]
- drivers: crypto: add support for OCTEON TX CPT engine (SrujanaChalla)  [Orabug: 33889959]
- drivers: crypto: create common Kconfig and Makefile for Marvell (Srujana Challa)  [Orabug: 33889959]
- octeontx2-pf: Calculate LBK link correctly (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Display NIX1 also in debugfs (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Add NIX1 interfaces to NPC (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Get block address from slot number (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Mbox changes for 98xx (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Assign NIX block addresses (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add new REE blocks to AF (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix cpt_rd_wr_register mailbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 pkts (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Add ntuple filter support for FDSA (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Add flow steering support for FDSA tag (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Make SSO/SSOW LF teardown less CPU intensive (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-bphy-netdev: netdev cleanup in char dev close (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-bphy-netdev: fix napi scheduling issue when interface is down (Naveen Mamindlapalli)  [Orabug: 33889959]
- soc/octeontx2 : Add driver support for NMI GTI watchdog (Bharat Bhushan)  [Orabug: 33889959]
- drivers: spi: Use rcvd_present instead of MIDR check (Suneel Garapati)  [Orabug: 33889959]
- octeontx2-af: Fix MSIX handler mailbox (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Setup MCE context for assigned NIX (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Map NIX block from CGX connection (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Return assigned NIX/CPT block address (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Initialize NIX1 block (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Add support for NIX1, CPT1 and NDC_NIX1 (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: Update get_rsrc_map for new blocks (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: fix implitit variable array (Stanislaw Kardach)  [Orabug: 33889959]
- Documentation/devicetree: Describe pin-cfg option (Michal Mazur)  [Orabug: 33889959]
- gpio: thunderx: Configure pin function at probe (Michal Mazur)  [Orabug: 33889959]
- gpio: thunderx: avoid potential deadlock (Peter Swain)  [Orabug: 33889959]
- gpio: thunderx: Fix interrupt support for kernel driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- gpio: thunderx: Adjust the msi base for cn96xx gpio (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- gpio: thunderx: Remove char device when exiting driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- gpio: thunderx: Add support for EL0 interrupts for GPIO (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- misc: otx_bphy_ctr: Add OcteonTx2 BPHY control driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- spi: octeontx2: Add fix for hw issue (Suneel Garapati)  [Orabug: 33889959]
- spi: octeontx2: use read after write for MPI_CFG (Suneel Garapati)  [Orabug: 33889959]
- spi: octeontx2: set tritx in config register (Suneel Garapati)  [Orabug: 33889959]
- spi: octeontx2: add entry of PCI device for LOKI (Stanislaw Kardach)  [Orabug: 33889959]
- spi: octeontx2: add entry of pci device id for 95xx (Suneel Garapati)  [Orabug: 33889959]
- spi: thunderx: add subsys ID for thunder driver (Suneel Garapati)  [Orabug: 33889959]
- spi: add support for octeontx2 spi controller (Suneel Garapati)  [Orabug: 33889959]
- mmc: octeontx2: fix handling calibration glitch (Aaron Williams)  [Orabug: 33889959]
- mmc: octeontx2: Configure flags for T96 pass B0 (Chandrakala Chavva)  [Orabug: 33889959]
- mmc: octeontx2: Use flags for hardware differences (Aaron Williams)  [Orabug: 33889959]
- mmc: octeontx2: Fix tuning for T96 C0 (Chandrakala Chavva)  [Orabug: 33889959]
- mmc: octeontx2: Add tuning support for HS400 mode (Aaron Williams)  [Orabug: 33889959]
- mmc: octeontx2: speed limit for tx2-c0 (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: dt-bindings: describe cavium vmmc/vqmmc (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: calibrate otx2 just once (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: use calibrated timing taps (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: do not drop bus lock in tuning (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: slot switch by vqmmc/gpio (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: reorganize before vqmmc switching (Peter Swain)  [Orabug: 33889959]
- mmc: octeontx2: cmd and data out values fixture (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: cavium: amend hs400 tuning (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: correct clock divisor (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: fix swiotlb buffer is full (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: avoid single-slot startup issues (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: execute_tuning for octeontx2 (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: track & apply CMD6 bus changes ASAP (Peter Swain)  [Orabug: 33889959]
- mmc: octeontx2: cn96xx HS200-8wide-100MHz (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: CMD19/21 type correction (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: skip unavailable slots (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: finish_dma_single() should teardown/unmap (Peter Swain)  [Orabug: 33889959]
- mmc: octeontx2: use device tree entries (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: emmc tuning for delay (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: calibrate tap delay (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: incorporate hw interface io ctl params (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: interrupt addition for ncb fault (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: emmc operation limited to 100 MHz (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: cavium: Use proper register to clear interrupts (Chandrakala Chavva)  [Orabug: 33889959]
- mmc: cavium: fix shutdown deadlock with active sd-card (Peter Swain)  [Orabug: 33889959]
- mmc: cavium: Configure sample command and data directly (Sujeet Baranwal)  [Orabug: 33889959]
- mmc: octeontx2: add check for 8/9xxx chips (Sujeet Baranwal)  [Orabug: 33889959]
- soc: octeontx2-rm: add knob for PMCCNTR_EL0 config (Stanislaw Kardach)  [Orabug: 33889959]
- soc: octeontx2-rm: handle DPI VF reservations (Subrahmanyam Nilla)  [Orabug: 33889959]
- soc: octeontx2-dpi: add DPI PF driver (Subrahmanyam Nilla)  [Orabug: 33889959]
- soc: octeontx2-rm: add domain sysfs (Stanislaw Kardach)  [Orabug: 33889959]
- soc: octeontx2-rm: add Marvell OcteonTX2 RM driver (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-bphy-netdev: added full packet dump of mbt buffer (Naveen Mamindlapalli)  [Orabug: 33889959]
- OcteonTX2 BPHY RFOE netdev driver initial version (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Provision to make kernel backward compatible with older firmware (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: Synchronize mcam rule list ops (Subbaraya Sundeep)  [Orabug: 33889959]
- arm64: Add workaround for Cavium erratum 36890 (Andrew Pinski)  [Orabug: 33889959]
- octeontx2-pf: update call to bpf_prog_add() (Dave Kleikamp)  [Orabug: 34132967]
- octeontx2-pf: Add XDP support to RVU PF driver (Geetha sowjanya)  [Orabug: 33889959]
- pci: octeontx2: Add PCI host controller driver for OcteonTx2 (Suneel Garapati)  [Orabug: 33889959]
- arm64: Add MIDR encoding for Marvell OcteonTX2 silicons (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Disable default NPC entries properly (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Remove deprecated skb_frag_struct (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add new silicon variant Loki (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: support for custom L2 header (Satheesh Paul A)  [Orabug: 33889959]
- octeontx2-af: add parser support for Forward DSA (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: wait for tx link idle for credits change (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: clear sw xoff before flush (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: enable tx shaping feature for 96xx C0 (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: Disable SMQ sticky mode to avoid NIX PSE deadlock (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Setup edge used for GPIO timing (Michal Mazur)  [Orabug: 33889959]
- octeontx2-af: Update NIX_TXSCHQ_CONFIG mbox to handle read request (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Do not allow VFs to overwrite PKIND config (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Fix memory double free in otx2_aura_pool_free (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Update dmac field in vf vlan rule (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-pf: Remove unnecessary mbox request in unbind (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Simplify npc_set_pkind mbox handler (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: Reset HW config done to parse switch headers in FLR (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: modify default cpt limits (SrujanaChalla)  [Orabug: 33889959]
- octeontx2-af: Update tx parse nibble config (Hariprasad Kelam)  [Orabug: 33889959]
- octeontx2-af: fix compilation warning (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: add support for custom KPU entries (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: prepare for custom KPU profiles (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: fix memory leaks on probe failure (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: fix LD CUSTOM LTYPE aliasing (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-pf: Don't configure RSS context when interface is down (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Set SMQ MAXLEN to max hardware supported value (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: fix detection of IP layer (Michal Mazur)  [Orabug: 33889959]
- octeontx2-pf: Fix flow control support for LBK devices (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Allow to configure flow tag LSB byte as RSS adder (Jerin Jacob)  [Orabug: 33889959]
- octeontx2-af: fix missing blocks quota validation (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: Fix rvu_reg_poll() to poll reg atleast twice (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Cleanup nixlf and blkaddr retrieval logic (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Implement cgx stat rst (Revital Regev)  [Orabug: 33889959]
- octeontx2-pf: Restore RSS and pause frame config settings (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix netdev watchdog timeout value (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: extend RSS supported offload types (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Update HW workarounds for 96xx C0, 98xx and F95xx B0 chips (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Put CGX LMAC also in Higig2 mode (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Reset HW config for HIGIG/EDSA in driver unbind (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Flush pending SQE on teardown (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Remove multisegment RX_SG processing logic (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Allocate receive buffers of MTU size (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add support for VF VLAN configuration via PF (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-af: Add support for VF VLAN configuration via PF (Naveen Mamindlapalli)  [Orabug: 33889959]
- octeontx2-pf: Do not set num_msgs in mbox header (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Use mutex for mbox locking (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Dereference only a valid pointer (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: update vlan offload rule (hariprasad)  [Orabug: 33889959]
- octeontx2-af: Handle pfvf mac address changes (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Set default RR_QUANTUM for transmit scheduling levels (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Adjust pause frame time and interval (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Skip dma map and unmap when IOMMU is bypassed (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Use likely and unlikely (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Process CQE_TX first and then CQE_RX (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Discover NIX block address from RVUM (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Remove warning messages in fast path (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Add new CGX_CMD to get PHY FEC statistics (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-af: Undo PTP NPC config in FLR (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Remove ARM64 and LSE_ATOMICS dependency (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Fix return value in npc_set_pkind (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Allow setting VF mac and vlan only when PF is UP (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Use 2048 byte receive buffers (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Advertise lockless transmit capability (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Optimize populating SQE_HDR (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Cleanup otx2_nic and hw structs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Aggregate multiple boolean fields into common flags (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add SDP interface support. (Subrahmanyam Nilla)  [Orabug: 33889959]
- octeontx2-pf: Alloc only used MSIX vectors (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Use napi_complete_done instead of napi_complete (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Use napi_get_frags instead of build_skb (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix CQE cleanup done while teardown (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: NAPI handler cleanup (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Support to enable EDSA/Higig2 pkts parsing (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Drop packets size more than configured FRS (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: add default ldata ext for higig2 (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: kpu profile add support for HIGIG2 protocol (Hao Zheng)  [Orabug: 33889959]
- octeontx2-pf: Add LIO3 link modes to ethtool's list of supported modes (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-pf: notify VF about ptp event (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Increase mbox response timeout to 2 seconds (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-pf: Use BLKTYPE in register macros (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Support for parsing pkts with switch headers (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Fix wrong info in ethtool's list of supported link modes (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-pf: Fix clearing SQ/CQ queue interrupt (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Reduce mbox wait response time. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: dont force enable default unicast entry (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Simplify ndo vf mac and vlan (hariprasad)  [Orabug: 33889959]
- octeontx2-af : handle rvu pfvf mac address (hariprasad)  [Orabug: 33889959]
- octeontx2-af: Get MSIXTR_BASE from fw_data (Rakesh Babu)  [Orabug: 33889959]
- octeontx2-af: reserve top LD/LTYPEs for custom KPU (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: update address of global CGX RX_STATS (hariprasad)  [Orabug: 33889959]
- octeontx2-af: Fix default profile loading checks (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Init mcam resources after loading profile (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Do not exit when firmware unavailable (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Reset the PF/VF on MTU change (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: fix backpressure cfg on lf alloc and free (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-pf: Add shutdown sequence for PF/VF (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Add rx vlan offload support (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Clear mbox interrupt status early (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: match nvgre as ltype (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Interface Mode change using ethtool. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Do not set mac address again (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx-af: Interface mode change feature via ethtool (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: remove redundant changes from speed change suppcrt. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: kpu profile fix for a missing action entry (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: kpu profile update for protocol nvgre (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Add T98 devid to PTP id table (Tomasz Michalec)  [Orabug: 33889959]
- octeontx2-pf: Add barrier to sync interface status (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Fix memory leak while freeing SQBs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add programmed macaddr to RVU pfvf (Vidhya Vidhyaraman)  [Orabug: 33889959]
- octeontx2-af: combine LB_STAG and LB_QINQ to one LB ltype (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Fix compilation issue (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Ignore NPC parser layer errors (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: add parser support for DSA, extended DSA and eDSA (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Transmit packets during SMQ flush (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Always enable mcam rules for TX (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Use nix_smq_flush function (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Use helper function for LBK VF (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Enable odd number of AF VFs also (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Change message level to debug (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Add debug messages for MSIX alloc failure (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Use post increment STP to free pointers to Aura (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix interface init and shutdown sequence (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix VF id in the FLR handler (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Fix programming and logical issues (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix memory leaks (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Disply the link detected status in ethtool command (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Add validation in ntuple delete flow (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Fix and simplify IRQ coalescing settings (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Fix RQ/SQ ringsize config done via ethtool (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add tx vlan offload support (hariprasad)  [Orabug: 33889959]
- octeontx2-af: Remove express traffic support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add error messages in driver exit path (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Enable broadcast packet replication (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: support to change link speed and autoneg (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Introduce SET_LINK_MODE command to change various configurations of a network interface. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: report RCLK/SCLK values through mbox (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-pf: Fix RQ CQ RED and DROP levels for 96xx B0 (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Enable CQ interrupt coalescing (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Support for HW TSO offload (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Don't enable RQ RED/DROP interrupts (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Always show physical link status (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Skip CGX probe if not connected to NIX (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: Support installing TX MCAM rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Do not error out for debugfs partial reads (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Apply relevant HW issue workarounds for 96xx B0 silicon (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add receive errors to stats (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Sending tsc value to the userspace (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Set MAC address resource bit map to its default during FLR (Sunil Kumar Kori)  [Orabug: 33889959]
- octeontx2-pf: Add unicast filter support (hariprasad)  [Orabug: 33889959]
- octeontx2-af: Delete range of mcam entries (hariprasad)  [Orabug: 33889959]
- octeontx2-pf: Support to display current settings of a vf network interface via ethtool (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: fix TIM slot to lf lookup (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Do not clear NPA_AQ_RES_S too early (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Update hardware workarounds for 95xx A1 silicon (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Update hardware workarounds for 95xx A1 silicon (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Release mutex resource (hariprasad)  [Orabug: 33889959]
- octeontx2-af: sync ATF and Kernel firmware data structure. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Delete RX VLAN offload support (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Do not set/clear num_msgs of VF0 mbox always (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Do not set/clear num_msgs of PF1 mbox always (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fix inner l4 layer id (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: NPC Tx parse data key ext profile (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Support to display fec counters also in ethtool stats. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Display message timeout error (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Fetch FEC stats of the physical link (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Support NIX rx/tx counters at CGX port level (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: Create tx_stall debugfs entry only for 96xx (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add ethtool priv flag to control PAM4 on/off (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-af: Update fwadata structure with few more reserved fields. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: fix parser error for udp packets with no payload (Hao Zheng)  [Orabug: 33889959]
- octeontx2-pf: Free HW resources on PF/VF initialization failure (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Schedule work to refill RQ if buffer alloc fails in atomic context. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Do not clear NIX_AQ_RES_S too early (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Extract layer ID LE's ltypes to NPC parse key (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: provide parser support for mpls in udp (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: align rss flow alg with npc profile (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: reorganize NPC parser profile for tunnel protocols (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: check TXSCHQ policy when needed (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: fix policy validation for LBK VFs (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: enable PTP driver on LOKI platform (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-pf: Update workarounds for hardware issues (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Update workarounds for hardware issues (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Compile PF driver only when enabled (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Disable MCAM entries during NIX_LF_FREE (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Remove vf flows cleanup functions (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Simplify key overlap check (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add new CGX_CMDs to set and get PHY modulation type (Felix Manlunas)  [Orabug: 33889959]
- octeontx2-af: NPC parser profile add support for nix_inst_hdr on tx (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: add TIM LF teardown (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: fix TIM block address usage (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: Handle physical link state change requests (Vamsi Attunuru)  [Orabug: 33889959]
- octeontx2-af: Scan VLAN TCI correctly (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Modify KEX to extract VLAN TCI correctly (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: NPC parser profile change, move lb_ptr to point to tpid (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Cleanup CGX config permission checks (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Use proper error message (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Extend fwdata structure with additional information. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Add ethtool -m option support. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Move to rvu_fwdata version 1. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Turn on L2 multicast address check (Hao Zheng)  [Orabug: 33889959]
- octeontx2-pf: Cleanup properly during driver remove (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Start/Stop traffic in CGX along with NPC (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: do not handle VF link event twice (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-af: CGX DMAC filtering support (Sunil Kumar Kori)  [Orabug: 33889959]
- octeontx2-pf: Set minimum MTU size to 64 bytes (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Adding PTP CGX config cleanup in FLR (Harman Kalra)  [Orabug: 33889959]
- octeontx2-af: Support for PTP notification to PF (Harman Kalra)  [Orabug: 33889959]
- octeontx2-pf: Fix smmuv3 messages while deferring pf driver probe. (Christina Jacob)  [Orabug: 33889959]
- octeontx2: Fix mbox driver compilation dependency. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Delete ntuple filters for VF upon FLR (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add option to disable dynamic entry caching in NDC (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Support to enable/disable Inline Ipsec functionality (Vidya Velumuri)  [Orabug: 33889959]
- octeontx2-af: add support to alloc & free tx vlan config resources (Vamsi Attunuru)  [Orabug: 33889959]
- octeontx2-pf: Synchronize mailbox for PF and VF messages (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: NDC sync op af mbox support (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-pf: Check IFF_MULTICAST too when enabling multicast (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-vf: assign default mac address during probe (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: assign default mac address during probe (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-af: Fix XOFF toggling in PSE restore logic (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Support configurable NDC cache way_mask (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: msglvl based debug support. (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Add inner layer rss support (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-pf: Ethtool support for fec configuration (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Support to get link info like current speed, fec etc (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Add mbox to read mcam entry (Vamsi Attunuru)  [Orabug: 33889959]
- octeontx2-vf: Configure backpressure level for packet reception (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-vf: Add support for AF attached VFs (LBK) (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: Add support for SR-IOV management (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-vf: Add ethtool support (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: Notify VFs about link changes (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-vf: Add netdevice callbacks (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-vf: Add support for attaching resources (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: Export symbols needed by VF driver (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-vf: Add support for PF/VF mbox communication (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-vf: Add driver skeleton (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: Add VF function level reset (FLR) support (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Add support for PF/VF mbox communication (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add basic SR-IOV support (Tomasz Duszynski)  [Orabug: 33889959]
- octeontx2-pf: Fix redundant message from AF to PF (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: add NPC parser support for QinQ with TPID of 0x8100 (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Fix rvu probe on cgx disable (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Add rss flow key tunnel types (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Enable pci bus mastering (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Remove unnecessary error message (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Use default unicast RSS action when installing a flow (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Patch to prevent redundant message from pf to af. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: Disable SQ manager sticky mode operation (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Workaround for NIX CQ hang HW issue (Jerin Jacob)  [Orabug: 33889959]
- octeontx2-af: Check SQ counters to detect the deadlock (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Workaround for NIX transmit stall issue (Sunil Goutham)  [Orabug: 33889959]
- coteontx2-af: Add mbox for retrieving HW capabilities (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Support for fixed transmit scheduler topology (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add support for PTP clock (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-af: Support to enable/disable HW timestamping (Zyta Szpak)  [Orabug: 33889959]
- octeontx2-af: Add low level support for Marvell PTP coprocessor (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-pf: Set RVU PF/VF watchdog timeout (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Adding ethtool support for link status information. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Keep link notification enabled until device detach (Linu Cherian)  [Orabug: 33889959]
- octeontx2-pf: Add reset count to stats (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-pf: Skip CQ_STATUS read if pending CQEs greater than budget (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Fix receive buffer address handling (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Defer probe if discovery id is not setup (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add ethtool ntuple filters support (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: add support for stripping STAG/CTAG (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Protect mailbox access against race conditions (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Support queue interrupts (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-pf: Configure backpressure level for packet reception (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Configure RED drop levels for packet reception. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Add ethtool support to enable/disable pause frames (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Fix memory leak due to error packets (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: fix cgx_lmac_rx_tx_enable (Angela Czubak)  [Orabug: 33889959]
- octeontx2-af: add nix {cq,rq and sq} qsize contexts to debugfs. (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Add CPT debug entries to debugfs (SrujanaChalla)  [Orabug: 33889959]
- octeontx2-af: add debugfs support for sso (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Fix mbox error debug message (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Increase register poll timeout (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: NPC KPU profile fix (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: Add NIX_GET_MAC_ADDR mailbox message (Vamsi Attunuru)  [Orabug: 33889959]
- octeontx2-af: add sso error af interrupt handlers (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: add nix error af interrupt handlers (Jerin Jacob)  [Orabug: 33889959]
- octeontx2-af: add npa error af interrupt handlers (Jerin Jacob)  [Orabug: 33889959]
- octeontx2-af: use get blkaddr function instead of macro (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Add support for rss key types (Kiran Kumar K)  [Orabug: 33889959]
- octeontx2-af: Add support for importing firmware data (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: Add support to display mcam rules (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Use install flow function for unicast rule (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Delete RXVLAN_ALLOC mailbox message (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add mbox messages to install and delete flows (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add support for scanning KEX profile (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add mbox messages to configure backpressure for an interface. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Add mbox message to enable/disable pause frames. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Config receive and transmission of pause frames (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Set proper errorcode for IPv4 checksum errors (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: fix rvu_sso_ggrp_taq_flush (Angela Czubak)  [Orabug: 33889959]
- octeontx2-af: Update CGX speed mapping table for 80G (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: enable cgx lmac tx link while flush (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: Add macro to generate mbox handlers declarations (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: Add NPC MCAM allocation status to debugfs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add NDC block stats to debugfs. (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Add NIX RQ, SQ and CQ contexts to debugfs (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Add CGX LMAC stats to debugfs (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Add NPA qsize {aura,pool}_contexts to debugfs (Prakash Brahmajyosyula)  [Orabug: 33889959]
- octeontx2-af: Dump current resource provisioning status (Christina Jacob)  [Orabug: 33889959]
- octeontx2-af: drain xaq before reconfiguring aura (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Add support to verify channel (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-af: add support for changing vlan tpid (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: Skip creating limits pci file for undiscovered RVU PFs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Disable Rx backpressure during SMQ flush (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Set discovery ID for RVUM block (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Extract outer vlan in case of stacked vlan (Subbaraya Sundeep)  [Orabug: 33889959]
- octeontx2-pf: Support to set/show RSS hash options from ethtool (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: IRQ coalescing config and tuning via ethtool (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: Add basic ethtool support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add interface stats to ndo_get_stats64 (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Software TSO support for pass1 silicon (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Register and handle CGX link notifications (Linu Cherian)  [Orabug: 33889959]
- octeontx2-pf: Add support to configure loopback (Linu Cherian)  [Orabug: 33889959]
- octeontx2-pf: Implement ndo_tx_timeout callback (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-pf: BQL support. (Christina Jacob)  [Orabug: 33889959]
- octeontx2-pf: TCP segmentation offload support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Set skb->hash from HW (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add receive side scaling support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Support for Rx/Tx csum offload (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add ndo_set_rx_mode and support for promisc/allmulti (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Support for ndo_change_mtu callback (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: MAC address configuration support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Set irq affinity hints for CQ interrupts (Aleksey Makarov)  [Orabug: 33889959]
- octeontx2-pf: Free hardware resources on interface teardown (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Support for packet transmission (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add receive packet handling support (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add CQ interrupt and NAPI handlers (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Alloc and config transmit scheduler queues (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Initialize NIX RQ/SQ/CQ contexts (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Initialize NPA auras and pools (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Init NPA and NIX LF's context's memory (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Attach RVU NIX and NPA block LFs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add mailbox bounce buffer (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-pf: Init mailbox communication with AF (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-pf: Add Marvell OcteonTX2 NIC driver (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Use the right wake_up API variant in CGX command interface (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: restore sso hwgrp default thresholds (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: ignore sso lf count when checking pffunc validity (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Misc CGX changes (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: don't register CPT AF interrupts (Lukasz Bartosik)  [Orabug: 33889959]
- octeontx2-af: Restore MSIXTR_BASE register upon module exit (Linu Cherian)  [Orabug: 33889959]
- octeontx2-af: add intradevice FLR handling (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: NPC KPU profile update (ver 1.3.0): (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: change NPC KPU profile format (Hao Zheng)  [Orabug: 33889959]
- octeontx2-af: manually dain partially consumed TAQ buffers (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: add CPT support to AF driver (Lukasz Bartosik)  [Orabug: 33889959]
- octeontx2-af: update SSO HWGRP teardown sequence (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: update SSO GWS teardown sequence (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: add mbox to get SSO GWS/GGRP stats (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: update TIM 10ns clk source min interval (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Verify NPA/SSO/NIX PF_FUNC mapping (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: add workaround for TIM reverse lookup (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Add TIM unit support. (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: add mbox to configure thresholds per HWGRP (Pavan Nikhilesh)  [Orabug: 33889959]
- octeontx2-af: Add SSO unit support to the AF driver (Radha Mohan Chintakuntla)  [Orabug: 33889959]
- octeontx2-af: adjust rvu limits for no-VF case (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: txschq limits handling (Krzysztof Garczynski)  [Orabug: 33889959]
- octeontx2-af: Add free rsrc count mbox msg (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: Setup resource limits before enabling VFs (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Add resource partitioning config (Stanislaw Kardach)  [Orabug: 33889959]
- octeontx2-af: Fix CGX promisc mode configuration (Yuri Tolstov)  [Orabug: 33889959]
- octeontx2-af: Don't treat lack of CGX interfaces as error (Sunil Goutham)  [Orabug: 33889959]
- octeontx2-af: Clear NPC MCAM entries before update (Nithin Dabilpuram)  [Orabug: 33889959]
- octeontx2-af: Sync hw mbox with bounce buffer. (Geetha sowjanya)  [Orabug: 33889959]
- octeontx2-af: Add mbox API to validate all responses (Sunil Goutham)  [Orabug: 33889959]
- net: cavium: Register driver with PCI subsys IDs (Prakash Brahmajyosyula)  [Orabug: 33889959]
- mtd: spi-nor: Add support for is25wp256 (Sagar Shrikant Kadam)  [Orabug: 33889959]
- arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges (Nicolas Saenz Julienne)  [Orabug: 33889959]
- of/address: Introduce of_dma_get_max_cpu_address() (Nicolas Saenz Julienne)  [Orabug: 33889959]
- arm64: mm: Move zone_dma_bits initialization into zone_sizes_init() (Nicolas Saenz Julienne)  [Orabug: 33889959]
- arm64: mm: Move reserve_crashkernel() into mem_init() (Nicolas Saenz Julienne)  [Orabug: 33889959]
- of/address: use range parser for of_dma_get_range (Rob Herring)  [Orabug: 33889959]
- of/address: Rework of_pci_range parsing for non-PCI buses (Rob Herring)  [Orabug: 33889959]
- of: Drop struct of_pci_range.pci_space field (Rob Herring)  [Orabug: 33889959]
- of/address: Move range parser code out of CONFIG_PCI (Rob Herring)  [Orabug: 33889959]
- arm_pmu: arm64: Use NMIs for PMU (Julien Thierry)  [Orabug: 33889959]
- arm_pmu: Introduce pmu_irq_ops (Julien Thierry)  [Orabug: 33889959]
- KVM: arm64: pmu: Make overflow handler NMI safe (Julien Thierry)  [Orabug: 33889959]
- arm64: perf: Defer irq_work to IPI_IRQ_WORK (Julien Thierry)  [Orabug: 33889959]
- arm64: perf: Remove PMU locking (Julien Thierry)  [Orabug: 33889959]
- arm64: perf: Avoid PMXEV* indirection (Mark Rutland)  [Orabug: 33889959]
- arm64: perf: Add missing ISB in armv8pmu_enable_counter() (Alexandru Elisei)  [Orabug: 33889959]
- of_graph: add of_graph_is_present() (Dmitry Osipenko)  [Orabug: 33889959]
- ptp_clock: Let the ADJ_OFFSET interface respect the ADJ_NANO flag for PHC devices. (Richard Cochran)  [Orabug: 33889959]
- ptp: fix struct member comment for do_aux_work (Jacob Keller)  [Orabug: 33889959]
- ptp: Add adjust_phase to ptp_clock_caps capability. (Vincent Cheng)  [Orabug: 33889959]
- ptp: Add adjphase function to support phase offset control. (Vincent Cheng)  [Orabug: 33889959]
- net: Introduce {netdev,napi}_alloc_frag_align() (Kevin Hao)  [Orabug: 33889959]
- mm: page_frag: Introduce page_frag_alloc_align() (Kevin Hao)  [Orabug: 33889959]
- net/sched: act_police: add support for packet-per-second policing (Baowen Zheng)  [Orabug: 33889959]
- flow_offload: add support for packet-per-second policing (Xingfeng Hu)  [Orabug: 33889959]
- regmap: provide helpers for simple bit operations (Bartosz Golaszewski)  [Orabug: 33889959]
- net:qos: police action offloading parameter 'burst' change to the original value (Po Liu)  [Orabug: 33889959]
- asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation (Lorenzo Pieralisi)  [Orabug: 33889959]
- dma-mapping: merge the generic remapping helpers into dma-direct (Christoph Hellwig)  [Orabug: 33889959]
- dma-direct: provide mmap and get_sgtable method overrides (Christoph Hellwig)  [Orabug: 33889959]
- dma-direct: remove the dma_handle argument to __dma_direct_alloc_pages (Christoph Hellwig)  [Orabug: 33889959]
- dma-direct: remove __dma_direct_free_pages (Christoph Hellwig)  [Orabug: 33889959]
- vfio/pci: Cleanup .probe() exit paths (Alex Williamson)  [Orabug: 33889959]
- vfio/pci: Remove dev_fmt definition (Alex Williamson)  [Orabug: 33889959]
- vfio/pci: Add sriov_configure support (Alex Williamson)  [Orabug: 33889959]
- vfio: Introduce VFIO_DEVICE_FEATURE ioctl and first user (Alex Williamson)  [Orabug: 33889959]
- vfio/pci: Introduce VF token (Alex Williamson)  [Orabug: 33889959]
- vfio/pci: Implement match ops (Alex Williamson)  [Orabug: 33889959]
- vfio: Include optional device match in vfio_device_ops callbacks (Alex Williamson)  [Orabug: 33889959]
- arm64/acpi: disallow AML memory opregions to access kernel memory (Ard Biesheuvel)  [Orabug: 33889959]
- arm64: Rewrite __arch_clear_user() (Robin Murphy)  [Orabug: 33889959]
- arm64: Import latest version of Cortex Strings' strncmp (Sam Tebbs)  [Orabug: 33889959]
- arm64: Import latest version of Cortex Strings' strcmp (Sam Tebbs)  [Orabug: 33889959]
- arm64: fix spelling mistake "ca not" -> "cannot" (韩科才)  [Orabug: 33889959]
- arm64: Add TRBE definitions (Anshuman Khandual)  [Orabug: 33889959]
- arm64: Add TRFCR_ELx definitions (Jonathan Zhou)  [Orabug: 33889959]
- arm64: Add support for trace synchronization barrier (Suzuki K Poulose)  [Orabug: 33889959]
- arm64: Implement archrandom.h for ARMv8.5-RNG (Richard Henderson)  [Orabug: 33889959]
- arm64: perf: Add support for ARMv8.5-PMU 64-bit counters (Andrew Murray)  [Orabug: 33889959]
- KVM: arm64: limit PMU version to PMUv3 for ARMv8.1 (Andrew Murray)  [Orabug: 33889959]
- arm64: cpufeature: Extract capped perfmon fields (Andrew Murray)  [Orabug: 33889959]
- bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc() (Rustam Kovhaev)  [Orabug: 33894842]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko)  [Orabug: 33894842]
- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo)  [Orabug: 33894842]
- bpf: Enforce BPF ringbuf size to be the power of 2 (Andrii Nakryiko)  [Orabug: 33894842]
- bpf: Implement BPF ring buffer and verifier support for it (Alan Maguire)  [Orabug: 33894842]
- bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY (Andrii Nakryiko)  [Orabug: 33894842]
- bpf: Convert bpf_prog refcnt to atomic64_t (Andrii Nakryiko)  [Orabug: 33894842]
- bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails (Andrii Nakryiko)  [Orabug: 33894842]
- vfio/type1: add ioctl to check for correct pin accounting (Anthony Yznaga)  [Orabug: 34049088]
- vfio/type1: track pages pinned by vfio across exec (Anthony Yznaga)  [Orabug: 34049088]
- mm: track driver pinned pages across exec (Anthony Yznaga)  [Orabug: 34049088]
- netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal)  [Orabug: 34088396]
- netfilter: conntrack: move synack init code to helper (Florian Westphal)  [Orabug: 34088396]
- netfilter: conntrack: pass hook state to log functions (Florian Westphal)  [Orabug: 34088396]
- netfilter: conntrack: avoid misleading 'invalid' in log message (Florian Westphal)  [Orabug: 34088396]
- rds/ib: Fix ib_rx_total_frags while freeing frags (Praveen Kumar Kannoju)  [Orabug: 34093669]
- IB/cma: Allow XRC INI QPs to set their local ACK timeout (Håkon Bugge)  [Orabug: 34094201]
- ARM: dts: gpio-ranges property is now required (Phil Elwell)  [Orabug: 34094638]
- pinctrl: bcm2835: Change init order for gpio hogs (Phil Elwell)  [Orabug: 34094638]
- pinctrl: bcm2835: Silence uninit warning (Linus Walleij)  [Orabug: 34094638]
- pinctrl: bcm2835: Add support for wake-up interrupts (Florian Fainelli)  [Orabug: 34094638]
- pinctrl: bcm2835: Match BCM7211 compatible string (Florian Fainelli)  [Orabug: 34094638]
- dt-bindings: pinctrl: Document optional BCM7211 wake-up interrupts (Florian Fainelli)  [Orabug: 34094638]
- scsi: mpt3sas: Remove scsi_dma_map() error messages (Sreekanth Reddy)  [Orabug: 34095603]
- vfio/type1: missing re-lock of iommu lock (Anthony Yznaga)  [Orabug: 34100780]
- rds: ib: INFO: trying to register non-static key during rmmod (Freddy Carrillo)  [Orabug: 34106051]

Oracle8: ELSA-2022-9479: kernel Important Security Update (aarch64)

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network

Summary

[5.4.17-2136.308.7.el8uek] - uek-rpm: Update OL7/8 Secureboot certificate and shim versions (Sherry Yang) [Orabug: 34248329] [5.4.17-2136.308.6.el8uek] - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection (Johannes Berg) - arm: remove CONFIG_ARCH_HAS_HOLES_MEMORYMODEL (Mike Rapoport) - x86/cpu: Load microcode during restore_processor_state() (Borislav Petkov) - net/smc: Fix sock leak when release after smc_shutdown() (Tony Lu) - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error" (Vinod Koul) - scsi: qla2xxx: Fix warning for missing error code (Nilesh Javali) - media: Revert "media: em28xx: add missing em28xx_close_extension" (Pavel Skripkin) - regulator: qcom_smd: fix for_each_child.cocci warnings (kernel test robot) - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" (José Expósito) - f2fs: fix to unlock page correctly in error path of is_alive() (Chao Yu) - perf: Fix sys_perf_event_open() race against self (Peter Zijlstra) [Orabug: 34211086] {CVE-2022-1729} - debug: Lock down kgdb (Stephen Brennan) [Orabug: 34211075] {CVE-2022-21499} - io_uring: always use original task when preparing req identity (Jens Axboe) [Orabug: 34211070] {CVE-2022-1786} - ALSA: pcm: Fix races among concurrent prealloc proc writes (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent read/write and buffer changes (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048} - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Takashi Iwai) [Orabug: 34007905] {CVE-2022-1048} - KVM: x86: avoid calling x86 emulator without a decoded instruction (Sean Christopherson) [Orabug: 34205799] {CVE-2022-1852} {CVE-2022-1852} [5.4.17-2136.308.5.el8uek] - vfio/type1: misalignment sanity check broken when mapping dma (Anthony Yznaga) [Orabug: 34124949] - uek-rpm: configs: enable 9P_FS for x86_64 (Todd Vierling) [Orabug: 34146030] [5.4.17-2136.308.4.el8uek] - bpf: parse BTF with linkage set for functions (Alan Maguire) [Orabug: 34068157] - selftests/bpf: remove BPF skeleton-based tests that got pulled in via backports (Alan Maguire) [Orabug: 34068157] - uek-rpm: default for COMMON_CLK_MARVELL_OTX2 should be "n" (Henry Willard) [Orabug: 34138118] [5.4.17-2136.308.3.el8uek] - xfs: only bother with sync_filesystem during readonly remount (Darrick J. Wong) [Orabug: 34085023] - vfs: make sync_filesystem return errors from ->sync_fs (Darrick J. Wong) [Orabug: 34085023] - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (Darrick J. Wong) [Orabug: 34085023] - xfs: prevent UAF in xfs_log_item_in_current_chkpt (Darrick J. Wong) [Orabug: 34085023] - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Dan Carpenter) [Orabug: 34085023] - xfs: check sb_meta_uuid for dabuf buffer recovery (Dave Chinner) [Orabug: 34085023] - xfs: only run COW extent recovery when there are no live extents (Darrick J. Wong) [Orabug: 34085023] - x86/platform/uv: Log gap hole end size (Mike Travis) [Orabug: 34100339] - x86/platform/uv: Update TSC sync state for UV5 (Mike Travis) [Orabug: 34100339] - x86/platform/uv: Update NMI Handler for UV5 (Mike Travis) [Orabug: 34100339] - perf/x86/intel/uncore: Fix the build on !CONFIG_PHYS_ADDR_T_64BIT (Ingo Molnar) [Orabug: 34100339] - perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (Steve Wahl) [Orabug: 34100339] - net/rds: Delayed DR_SOCK_CANCEL (Gerd Rausch) [Orabug: 34105318] - mlx4_core: calculate log_num_mtt based on total system memory (Wei Lin Guay) [Orabug: 34111386] - xen/x86: Add interface for querying amount of host memory (Boris Ostrovsky) [Orabug: 34111386] - staging: mmal-vchiq: Reset buffers_with_vpu on port_enable (Dave Stevenson) [Orabug: 34125311] - af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (Haimin Zhang) [Orabug: 34135343] {CVE-2022-1353} - clocksource: Avoid accidental unstable marking of clocksources (Waiman Long) [Orabug: 34145210] - clocksource: Reduce clocksource-skew threshold (Paul E. McKenney) [Orabug: 34145210] - Revert "rds/ib: recover rds connection from stuck tx path" (Nagappan Ramasamy Palaniappan) [Orabug: 34152863] - Revert "rds/ib: reap tx completions during connection shutdown" (Nagappan Ramasamy Palaniappan) [Orabug: 34152863] - Revert "rds/ib: handle posted ACK during connection shutdown" (Nagappan Ramasamy Palaniappan) [Orabug: 34152863] [5.4.17-2136.308.2.el8uek] - KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL (James Morse) - LTS tag: v5.4.188 (Sherry Yang) - llc: only change llc->dev when bind() succeeds (Eric Dumazet) - nds32: fix access_ok() checks in get/put_user (Arnd Bergmann) - tpm: use try_get_ops() in tpm-space.c (James Bottomley) - mac80211: fix potential double free on mesh join (Linus Lüssing) - rcu: Don't deboost before reporting expedited quiescent state (Paul E. McKenney) - crypto: qat - disable registration of algorithms (Giovanni Cabiddu) - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (Werner Sembach) - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (Maximilian Luz) - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Mark Cilissen) - ALSA: hda/realtek: Add quirk for ASUS GA402 (Jason Zheng) - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (huangwenhui) - ALSA: oss: Fix PCM OSS buffer allocation overflow (Takashi Iwai) - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (Takashi Iwai) - drivers: net: xgene: Fix regression in CRC stripping (Stephane Graber) - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (Giacomo Guiduzzi) - ALSA: cmipci: Restore aux vol on suspend/resume (Jonathan Teh) - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (Lars-Peter Clausen) - ALSA: pcm: Add stream lock during PCM reset ioctl operations (Takashi Iwai) - llc: fix netdevice reference leaks in llc_ui_bind() (Eric Dumazet) - thermal: int340x: fix memory leak in int3400_notify() (Chuansheng Liu) - staging: fbtft: fb_st7789v: reset display before initialization (Oliver Graute) - tpm: Fix error handling in async work (Tadeusz Struk) - net: ipv6: fix skb_over_panic in __ip6_append_data (Tadeusz Struk) - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (Jordy Zomer) - nfsd: Containerise filecache laundrette (Trond Myklebust) - nfsd: cleanup nfsd_file_lru_dispose() (Trond Myklebust) - LTS tag: v5.4.187 (Sherry Yang) - Revert "selftests/bpf: Add test for bpf_timer overwriting crash" (Greg Kroah-Hartman) - perf symbols: Fix symbol size calculation condition (Michael Petlan) - Input: aiptek - properly check endpoint type (Pavel Skripkin) - usb: usbtmc: Fix bug in pipe direction for control transfers (Alan Stern) - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (Alan Stern) - usb: gadget: rndis: prevent integer overflow in rndis_set_response() (Dan Carpenter) - arm64: fix clang warning about TRAMP_VALIAS (Arnd Bergmann) - net: dsa: Add missing of_node_put() in dsa_port_parse_of (Miaoqian Lin) - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() (Nicolas Dichtel) - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (Marek Vasut) - hv_netvsc: Add check for kvmalloc_array (Jiasheng Jiang) - atm: eni: Add check for dma_map_single (Jiasheng Jiang) - net/packet: fix slab-out-of-bounds access in packet_recvmsg() (Eric Dumazet) - net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Kurt Cancemi) - efi: fix return value of __setup handlers (Randy Dunlap) - ocfs2: fix crash when initialize filecheck kobj fails (Joseph Qi) - crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney) - LTS tag: v5.4.186 (Sherry Yang) - fixup for "arm64 entry: Add macro for reading symbol address from the trampoline" (James Morse) - kselftest/vm: fix tests build with old libc (Chengming Zhou) - sfc: extend the locking on mcdi->seqno (Niels Dossche) - tcp: make tcp_read_sock() more robust (Eric Dumazet) - nl80211: Update bss channel on channel switch for P2P_CLIENT (Sreeramya Soratkal) - drm/vrr: Set VRR capable prop only if it is attached to connector (Manasi Navare) - iwlwifi: don't advertise TWT support (Golan Ben Ami) - atm: firestream: check the return value of ioremap() in fs_init() (Jia-Ju Bai) - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (Lad Prabhakar) - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE (Julian Braha) - MIPS: smp: fill in sibling and core maps earlier (Alexander Lobakin) - mac80211: refuse aggregations sessions before authorized (Johannes Berg) - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller (Corentin Labbe) - ARM: dts: rockchip: reorder rk322x hmdi clocks (Sascha Hauer) - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg" (Dinh Nguyen) - arm64: dts: rockchip: reorder rk3399 hdmi clocks (Sascha Hauer) - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity (Jakob Unterwurzacher) - xfrm: Fix xfrm migrate issues when address family changes (Yan Yan) - xfrm: Check if_id in xfrm_migrate (Yan Yan) - sctp: fix the processing for INIT chunk (Xin Long) - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Kai Lueke) - LTS tag: v5.4.185 (Sherry Yang) - ext4: add check to prevent attempting to resize an fs with sparse_super2 (Josh Triplett) - ARM: fix Thumb2 regression with Spectre BHB (Russell King (Oracle)) - virtio: acknowledge all features before access (Michael S. Tsirkin) - virtio: unexport virtio_finalize_features (Michael S. Tsirkin) - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (Pali Rohár) - riscv: Fix auipc+jalr relocation range checks (Emil Renner Berthing) - mmc: meson: Fix usage of meson_mmc_post_req() (Rong Chen) - net: macb: Fix lost RX packet wakeup race in NAPI receive (Robert Hancock) - staging: gdm724x: fix use after free in gdm_lte_rx() (Dan Carpenter) - fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) - ARM: Spectre-BHB: provide empty stub for non-config (Randy Dunlap) - selftests/memfd: clean up mapping in mfd_fail_write (Mike Kravetz) - selftest/vm: fix map_fixed_noreplace test failure (Aneesh Kumar K.V) - tracing: Ensure trace buffer is at least 4096 bytes large (Sven Schnelle) - ipv6: prevent a possible race condition with lifetimes (Niels Dossche) - Revert "xen-netback: Check for hotplug-status existence before watching" (Marek Marczykowski-Górecki) - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" (Marek Marczykowski-Górecki) - net-sysfs: add check for netdevice being present to speed_show (suresh kumar) - selftests/bpf: Add test for bpf_timer overwriting crash (Kumar Kartikeya Dwivedi) - net: bcmgenet: Don't claim WOL when its not available (Jeremy Linton) - sctp: fix kernel-infoleak for SCTP sockets (Eric Dumazet) - net: phy: DP83822: clear MISR2 register to disable interrupts (Clément Léger) - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (Miaoqian Lin) - gpio: ts4900: Do not set DAT and OE together (Mark Featherston) - selftests: pmtu.sh: Kill tcpdump processes launched by subshell. (Guillaume Nault) - NFC: port100: fix use-after-free in port100_send_complete (Pavel Skripkin) - net/mlx5: Fix a race on command flush flow (Moshe Shemesh) - net/mlx5: Fix size field in bufferx_reg struct (Mohammad Kabat) - ax25: Fix NULL pointer dereference in ax25_kill_by_device (Duoming Zhou) - net: ethernet: lpc_eth: Handle error for clk_enable (Jiasheng Jiang) - net: ethernet: ti: cpts: Handle error for clk_enable (Jiasheng Jiang) - ethernet: Fix error handling in xemaclite_of_probe (Miaoqian Lin) - ARM: dts: aspeed: Fix AST2600 quad spi group (Joel Stanley) - drm/sun4i: mixer: Fix P010 and P210 format numbers (Jernej Skrabec) - qed: return status of qed_iov_get_link (Tom Rix) - net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() (Jia-Ju Bai) - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Xie Yongji) - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias (Pali Rohár) - clk: qcom: gdsc: Add support to update GDSC transition delay (Taniya Das) - LTS tag: v5.4.184 (Sherry Yang) - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" (Greg Kroah-Hartman) - xen/netfront: react properly to failing gnttab_end_foreign_access_ref() (Juergen Gross) {CVE-2022-23042} - xen/gnttab: fix gnttab_end_foreign_access() without page specified (Juergen Gross) {CVE-2022-23041} - xen/pvcalls: use alloc/free_pages_exact() (Juergen Gross) {CVE-2022-23041} - xen/9p: use alloc/free_pages_exact() (Juergen Gross) {CVE-2022-23041} - xen: remove gnttab_query_foreign_access() (Juergen Gross) - xen/gntalloc: don't use gnttab_query_foreign_access() (Juergen Gross) {CVE-2022-23039} - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23038} - xen/netfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23037} - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status (Juergen Gross) {CVE-2022-23036} - xen/grant-table: add gnttab_try_end_foreign_access() (Juergen Gross) {CVE-2022-23036} {CVE-2022-23038} - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case (Juergen Gross) {CVE-2022-23040} - ARM: fix build warning in proc-v7-bugs.c (Russell King (Oracle)) - ARM: Do not use NOCROSSREFS directive with ld.lld (Nathan Chancellor) - ARM: fix co-processor register typo (Russell King (Oracle)) - ARM: fix build error when BPF_SYSCALL is disabled (Emmanuel Gil Peyrot) - ARM: include unprivileged BPF status in Spectre V2 reporting (Russell King (Oracle)) - ARM: Spectre-BHB workaround (Russell King (Oracle)) - ARM: use LOADADDR() to get load address of sections (Russell King (Oracle)) - ARM: early traps initialisation (Russell King (Oracle)) - ARM: report Spectre v2 status through sysfs (Russell King (Oracle)) - arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Mark Rutland) - arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Steven Price) - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Josh Poimboeuf) - x86/speculation: Warn about Spectre v2 LFENCE mitigation (Josh Poimboeuf) - LTS tag: v5.4.183 (Sherry Yang) - hamradio: fix macro redefine warning (Huang Pei) - net: dcb: disable softirqs in dcbnl_flush_dev() (Vladimir Oltean) - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Jiri Bohac) - btrfs: add missing run of delayed items after unlink during log replay (Filipe Manana) - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup (Sidong Yang) - btrfs: fix lost prealloc extents beyond eof after full fsync (Filipe Manana) - tracing: Fix return value of __setup handlers (Randy Dunlap) - tracing/histogram: Fix sorting on old "cpu" value (Steven Rostedt (Google)) - HID: add mapping for KEY_ALL_APPLICATIONS (William Mahon) - HID: add mapping for KEY_DICTATE (William Mahon) - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (Hans de Goede) - Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (Hans de Goede) - nl80211: Handle nla_memdup failures in handle_nan_filter (Jiasheng Jiang) - net: chelsio: cxgb3: check the return value of pci_find_capability() (Jia-Ju Bai) - soc: fsl: qe: Check of ioremap return value (Jiasheng Jiang) - memfd: fix F_SEAL_WRITE after shmem huge page allocated (Hugh Dickins) - ibmvnic: free reset-work-item when flushing (Sukadev Bhattiprolu) - igc: igc_write_phy_reg_gpy: drop premature return (Sasha Neftin) - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (Randy Dunlap) - ARM: Fix kgdb breakpoint for Thumb2 (Russell King (Oracle)) - igc: igc_read_phy_reg_gpy: drop premature return (Corinna Vinschen) - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (Brian Norris) - can: gs_usb: change active_channels's type from atomic_t to u8 (Vincent Mailhol) - ASoC: cs4265: Fix the duplicated control name (Fabio Estevam) - firmware: arm_scmi: Remove space in MODULE_ALIAS name (Alyssa Ross) - efivars: Respect "block" flag in efivar_entry_set_safe() (Jann Horn) - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (Maciej Fijalkowski) - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() (Zheyu Ma) - net: sxgbe: fix return value of __setup handler (Randy Dunlap) - iavf: Fix missing check for running netdev (Slawomir Laba) - net: stmmac: fix return value of __setup handler (Randy Dunlap) - mac80211: fix forwarded mesh frames AC & queue selection (Nicolas Escande) - ia64: ensure proper NUMA distance and possible map initialization (Valentin Schneider) - sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() (Dietmar Eggemann) - sched/topology: Make sched_init_numa() use a set for the deduplicating sort (Valentin Schneider) - xen/netfront: destroy queues before real_num_tx_queues is zeroed (Marek Marczykowski-Górecki) - block: Fix fsync always failed if once failed (Ye Bin) - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server (D. Wythe) - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client (D. Wythe) - net: dcb: flush lingering app table entries for unregistered devices (Vladimir Oltean) - batman-adv: Don't expect inter-netns unique iflink indices (Sven Eckelmann) - batman-adv: Request iflink once in batadv_get_real_netdevice (Sven Eckelmann) - batman-adv: Request iflink once in batadv-on-batadv check (Sven Eckelmann) - netfilter: nf_queue: fix possible use-after-free (Florian Westphal) - netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) - xfrm: enforce validity of offload input flags (Leon Romanovsky) - xfrm: fix the if_id check in changelink (Antony Antony) - netfilter: fix use-after-free in __nf_register_net_hook() (Eric Dumazet) - xfrm: fix MTU regression (Jiri Bohac) - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (Marek Vasut) - ALSA: intel_hdmi: Fix reference to PCM buffer address (Zhen Ni) - ata: pata_hpt37x: fix PCI clock detection (Sergey Shtylyov) - usb: gadget: clear related members when goto fail (Hangyu Hua) - usb: gadget: don't release an existing dev->buf (Hangyu Hua) - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (Daniele Palmas) - i2c: qup: allow COMPILE_TEST (Wolfram Sang) - i2c: cadence: allow COMPILE_TEST (Wolfram Sang) - dmaengine: shdma: Fix runtime PM imbalance on error (Yongzhi Liu) - cifs: fix double free race when mount fails in cifs_get_root() (Ronnie Sahlberg) - Input: clear BTN_RIGHT/MIDDLE on buttonpads (José Expósito) - ASoC: rt5682: do not block workqueue if card is unbound (Kai Vehmanen) - ASoC: rt5668: do not block workqueue if card is unbound (Kai Vehmanen) - i2c: bcm2835: Avoid clock stretching timeouts (Eric Anholt) - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (JaeMan Park) - mac80211_hwsim: report NOACK frames in tx_status (Benjamin Beichler) - LTS tag: v5.4.182 (Sherry Yang) - fget: clarify and improve __fget_files() implementation (Linus Torvalds) - memblock: use kfree() to release kmalloced memblock regions (Miaohe Lin) - Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR" (Karol Herbst) - gpio: tegra186: Fix chip_data type confusion (Marc Zyngier) - tty: n_gsm: fix NULL pointer access due to DLCI release (daniel.starke@siemens.com) - tty: n_gsm: fix proper link termination after failed open (daniel.starke@siemens.com) - tty: n_gsm: fix encoding of control signal octet bit DV (daniel.starke@siemens.com) - xhci: Prevent futile URB re-submissions due to incorrect return value. (Hongyu Xie) - xhci: re-initialize the HC during resume if HCE was set (Puma Hsu) - usb: dwc3: gadget: Let the interrupt handler disable bottom halves. (Sebastian Andrzej Siewior) - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (Hans de Goede) - USB: serial: option: add Telit LE910R1 compositions (Daniele Palmas) - USB: serial: option: add support for DW5829e (Slark Xiao) - tracefs: Set the group ownership in apply_options() not parse_options() (Steven Rostedt (Google)) - USB: gadget: validate endpoint index for xilinx udc (Szymon Heidrich) - usb: gadget: rndis: add spinlock for rndis response list (Daehwan Jung) - Revert "USB: serial: ch341: add new Product ID for CH341A" (Dmytro Bagrii) - ata: pata_hpt37x: disable primary channel on HPT371 (Sergey Shtylyov) - iio: Fix error handling for PM (Miaoqian Lin) - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (Cosmin Tanislav) - iio: adc: men_z188_adc: Fix a resource leak in an error handling path (Christophe JAILLET) - tracing: Have traceon and traceoff trigger honor the instance (Steven Rostedt (Google)) - RDMA/ib_srp: Fix a deadlock (Bart Van Assche) - configfs: fix a race in configfs_{,un}register_subsystem() (ChenXiaoSong) - spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (Zhou Qingyang) - net/mlx5: Fix wrong limitation of metadata match on ecpf (Ariel Levkovich) - net/mlx5: Fix possible deadlock on rule deletion (Maor Gottlieb) - netfilter: nf_tables: fix memory leak during stateful obj update (Florian Westphal) - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (Christophe JAILLET) - net: Force inlining of checksum functions in net/checksum.h (Christophe Leroy) - net: ll_temac: check the return value of devm_kmalloc() (Xiaoke Wang) - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (Gal Pressman) - drm/edid: Always set RGB444 (Maxime Ripard) - openvswitch: Fix setting ipv6 fields causing hw csum failure (Paul Blakey) - gso: do not skip outer ip header in case of ipip and net_failover (Tao Liu) - tipc: Fix end of loop tests for list_for_each_entry() (Dan Carpenter) - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends (Eric Dumazet) - bpf: Do not try bpf_msg_push_data with len 0 (Felix Maurer) - perf data: Fix double free in perf_session__delete() (Alexey Bayduraev) - ping: remove pr_err from ping_lookup (Xin Long) - lan743x: fix deadlock in lan743x_phy_link_status_change() (Heiner Kallweit) - optee: use driver internal tee_context for some rpc (Jens Wiklander) - tee: export teedev_open() and teedev_close_context() (Jens Wiklander) - x86/fpu: Correct pkru/xstate inconsistency (Brian Geffon) - USB: zaurus: support another broken Zaurus (Oliver Neukum) - drm/amdgpu: disable MMHUB PG for Picasso (Evan Quan) - parisc/unaligned: Fix ldw() and stw() unalignment handlers (Helge Deller) - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel (Helge Deller) - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing (Stefano Garzarella) - clk: jz4725b: fix mmc0 clock gating (Siarhei Volkau) - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (Zhang Qiao) - LTS tag: v5.4.181 (Sherry Yang) - kconfig: fix failing to generate auto.conf (Jing Leng) - net: macb: Align the dma and coherent dma masks (Marc St-Amand) - net: usb: qmi_wwan: Add support for Dell DW5829e (Slark Xiao) - tracing: Fix tp_printk option related with tp_printk_stop_on_boot (JaeSang Yoo) - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (Sascha Hauer) - ata: libata-core: Disable TRIM on M88V29 (Zoltán Böszörményi) - kconfig: let 'shell' return enough output for deep path names (Brenda Streiff) - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610 (Christian Hewitt) - arm64: dts: meson-g12: add ATF BL32 reserved-memory region (Christian Hewitt) - arm64: dts: meson-gx: add ATF BL32 reserved-memory region (Christian Hewitt) - netfilter: conntrack: don't refresh sctp entries in closed state (Florian Westphal) - irqchip/sifive-plic: Add missing thead,c900-plic match string (Guo Ren) - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of (Ye Guojin) - ARM: OMAP2+: hwmod: Add of_node_put() before break (Wan Jiabing) - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Jim Mattson) - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj (Miaoqian Lin) - i2c: brcmstb: fix support for DSL and CM variants (Rafał Miłecki) - copy_process(): Move fd_install() out of sighand->siglock critical section (Waiman Long) - dmaengine: sh: rcar-dmac: Check for error num after setting mask (Jiasheng Jiang) - net: sched: limit TC_ACT_REPEAT loops (Eric Dumazet) - EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (Eliav Farber) - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (James Smart) - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (david regan) - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (Bryan O'Donoghue) - NFS: Do not report writeback errors in nfs_getattr() (Trond Myklebust) - NFS: LOOKUP_DIRECTORY is also ok with symlinks (Trond Myklebust) - block/wbt: fix negative inflight counter when remove scsi device (Laibin Qiu) - mtd: rawnand: gpmi: don't leak PM reference in error path (Christian Eggers) - powerpc/lib/sstep: fix 'ptesync' build error (Anders Roxell) - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (Mark Brown) - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (Mark Brown) - ALSA: hda: Fix missing codec probe on Shenker Dock 15 (Takashi Iwai) - ALSA: hda: Fix regression on forced probe mask option (Takashi Iwai) - libsubcmd: Fix use-after-free for realloc(..., 0) (Kees Cook) - bonding: fix data-races around agg_select_timer (Eric Dumazet) - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit (Eric Dumazet) - bonding: force carrier update when releasing slave (Zhang Changzhong) - ping: fix the dif and sdif check in ping_lookup (Xin Long) - net: ieee802154: ca8210: Fix lifs/sifs periods (Miquel Raynal) - net: dsa: lan9303: fix reset on probe (Mans Rullgard) - netfilter: nft_synproxy: unregister hooks on init error path (Pablo Neira Ayuso) - iwlwifi: pcie: gen2: fix locking when "HW not ready" (Johannes Berg) - iwlwifi: pcie: fix locking when "HW not ready" (Johannes Berg) - mmc: block: fix read single on recovery logic (Christian Löhle) - vsock: remove vsock from connected table when connect is interrupted by a signal (Seth Forshee) - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending (Tudor Ambarus) - taskstats: Cleanup the use of task->exit_code (Eric W. Biederman) - ext4: prevent partial update of the extent blocks (Zhang Yi) - ext4: check for inconsistent extents between index and leaf block (Zhang Yi) - ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Zhang Yi) - drm/radeon: Fix backlight control on iMac 12,1 (Nicholas Bishop) - iwlwifi: fix use-after-free (Johannes Berg) - arm64: module/ftrace: intialize PLT at load time (Mark Rutland) - arm64: module: rework special section handling (Mark Rutland) - module/ftrace: handle patchable-function-entry (Mark Rutland) - ftrace: add ftrace_init_nop() (Mark Rutland) - Revert "module, async: async_synchronize_full() on module init iff async is used" (Igor Pylypiv) - drm/amdgpu: fix logic inversion in check (Christian König) - nvme-rdma: fix possible use-after-free in transport error_recovery work (Sagi Grimberg) - nvme-tcp: fix possible use-after-free in transport error_recovery work (Sagi Grimberg) - nvme: fix a possible use-after-free in controller reset during load (Sagi Grimberg) - quota: make dquot_quota_sync return errors from ->sync_fs (Darrick J. Wong) - vfs: make freeze_super abort when sync_filesystem returns error (Darrick J. Wong) - ax25: improve the incomplete fix to avoid UAF and NPD bugs (Duoming Zhou) - selftests/zram: Adapt the situation that /dev/zram0 is being used (Yang Xu) - selftests/zram01.sh: Fix compression ratio calculation (Yang Xu) - selftests/zram: Skip max_comp_streams interface on newer kernel (Yang Xu) - net: ieee802154: at86rf230: Stop leaking skb's (Miquel Raynal) - selftests: rtc: Increase test timeout so that all tests run (Nícolas F. R. A. Prado) - platform/x86: ISST: Fix possible circular locking dependency detected (Srinivas Pandruvada) - btrfs: send: in case of IO error log it (Dāvis Mosāns) - parisc: Fix sglist access in ccio-dma.c (John David Anglin) - parisc: Fix data TLB miss in sba_unmap_sg (John David Anglin) - parisc: Drop __init from map_pages declaration (John David Anglin) - serial: parisc: GSC: fix build when IOSAPIC is not set (Randy Dunlap) - Revert "svm: Add warning message for AVIC IPI invalid target" (Sean Christopherson) - HID:Add support for UGTABLET WP5540 (Sergio Costas) - Makefile.extrawarn: Move -Wunaligned-access to W=1 (Nathan Chancellor) - LTS tag: v5.4.180 (Sherry Yang) - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE (Rafael J. Wysocki) - perf: Fix list corruption in perf_cgroup_switch() (Song Liu) - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (James Smart) - hwmon: (dell-smm) Speed up setting of fan speed (Armin Wolf) - seccomp: Invalidate seccomp mode to catch death failures (Kees Cook) - USB: serial: cp210x: add CPI Bulk Coin Recycler id (Johan Hovold) - USB: serial: cp210x: add NCR Retail IO box id (Johan Hovold) - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (Stephan Brunner) - USB: serial: option: add ZTE MF286D modem (Pawel Dembicki) - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (Cameron Williams) - usb: gadget: f_uac2: Define specific wTerminalType (Pavel Hofman) - usb: gadget: rndis: check size of RNDIS_MSG_SET command (Greg Kroah-Hartman) - USB: gadget: validate interface OS descriptor requests (Szymon Heidrich) - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (Adam Ford) - usb: dwc3: gadget: Prevent core from processing stale TRBs (Udipto Goswami) - usb: ulpi: Call of_node_put correctly (Sean Anderson) - usb: ulpi: Move of_node_put to ulpi_dev_release (Sean Anderson) - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jann Horn) - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX (Jonas Malaco) - n_tty: wake up poll(POLLRDNORM) on receiving data (TATSUKAWA KOSUKE (立川 江介)) - vt_ioctl: add array_index_nospec to VT_ACTIVATE (Jakob Koschel) - vt_ioctl: fix array_index_nospec in vt_setactivate (Jakob Koschel) - net: amd-xgbe: disable interrupts during pci removal (Raju Rangoju) - tipc: rate limit warning for received illegal binding update (Jon Maloy) - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (Joel Stanley) - veth: fix races around rq->rx_notify_masked (Eric Dumazet) - net: fix a memleak when uncloning an skb dst and its metadata (Antoine Tenart) - net: do not keep the dst cache when uncloning an skb dst and its metadata (Antoine Tenart) - nfp: flower: fix ida_idx not being released (Louis Peens) - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (Eric Dumazet) - bonding: pair enable_port with slave_arr_updates (Mahesh Bandewar) - ixgbevf: Require large buffers for build_skb on 82599VF (Samuel Mendoza-Jonas) - misc: fastrpc: avoid double fput() on failed usercopy (Mathias Krause) - usb: f_fs: Fix use-after-free for epfile (Udipto Goswami) - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect (Fabio Estevam) - staging: fbtft: Fix error path in fbtft_driver_module_init() (Uwe Kleine-König) - ARM: dts: meson: Fix the UART compatible strings (Martin Blumenstingl) - perf probe: Fix ppc64 'perf probe add events failed' case (Zechuan Chen) - net: bridge: fix stale eth hdr pointer in br_dev_xmit (Nikolay Aleksandrov) - PM: s2idle: ACPI: Fix wakeup interrupts handling (Rafael J. Wysocki) - ACPI/IORT: Check node revision for PMCG resources (Robin Murphy) - nvme-tcp: fix bogus request completion when failing to send AER (Sagi Grimberg) - ARM: socfpga: fix missing RESET_CONTROLLER (Krzysztof Kozlowski) - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group (Fabio Estevam) - riscv: fix build with binutils 2.38 (Aurelien Jarno) - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (Vitaly Kuznetsov) - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout() (Jisheng Zhang) - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend (Amelie Delaunay) - PM: hibernate: Remove register_nosave_region_late() (Amadeusz Sławiński) - scsi: myrs: Fix crash in error case (Tong Zhang) - scsi: qedf: Fix refcount issue when LOGO is received during TMF (Saurav Kashyap) - scsi: target: iscsi: Make sure the np under each tpg is unique (ZouMingzhe) - net: sched: Clarify error message when qdisc kind is unknown (Victor Nogueira) - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (Raymond Jay Golo) - NFSv4 expose nfs_parse_server_name function (Olga Kornievskaia) - NFSv4 remove zero number of fs_locations entries error check (Olga Kornievskaia) - NFSv4.1: Fix uninitialised variable in devicenotify (Trond Myklebust) - nfs: nfs4clinet: check the return value of kstrdup() (Xiaoke Wang) - NFSv4 only print the label when its queried (Olga Kornievskaia) - NFSD: Fix offset type in I/O trace points (Chuck Lever) - NFSD: Clamp WRITE offsets (Chuck Lever) - NFS: Fix initialisation of nfs_client cl_flags field (Trond Myklebust) - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Pavel Parkhomenko) - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Pavel Parkhomenko) - mmc: sdhci-of-esdhc: Check for error num after setting mask (Jiasheng Jiang) - ima: Do not print policy rule with inactive LSM labels (Stefan Berger) - ima: Allow template selection with ima_template[_fmt]= after ima_hash= (Roberto Sassu) - ima: Remove ima_policy file before directory (Stefan Berger) - integrity: check the return value of audit_log_start() (Xiaoke Wang) - LTS tag: v5.4.179 (Sherry Yang) - moxart: fix potential use-after-free on remove path (Greg Kroah-Hartman) - LTS tag: v5.4.178 (Sherry Yang) - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) - ext4: fix error handling in ext4_restore_inline_data() (Ritesh Harjani) - EDAC/xgene: Fix deferred probing (Sergey Shtylyov) - EDAC/altera: Fix deferred probing (Sergey Shtylyov) - rtc: cmos: Evaluate century appropriate (Riwen Lu) - selftests: futex: Use variable MAKE instead of make (Muhammad Usama Anjum) - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Dai Ngo) - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) - pinctrl: bcm2835: Fix a few error paths (Florian Fainelli) - ASoC: max9759: fix underflow in speaker_gain_control_put() (Dan Carpenter) - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (Jiasheng Jiang) - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (Robert Hancock) - ASoC: fsl: Add missing error handling in pcm030_fabric_probe (Miaoqian Lin) - drm/i915/overlay: Prevent divide by zero bugs in scaling (Dan Carpenter) - net: stmmac: ensure PTP time register reads are consistent (Yannick Vignon) - net: stmmac: dump gmac4 DMA registers correctly (Camel Guo) - net: macsec: Verify that send_sci is on when setting Tx sci explicitly (Lior Nahmanson) - net: ieee802154: Return meaningful error codes from the netlink helpers (Miquel Raynal) - net: ieee802154: ca8210: Stop leaking skb's (Miquel Raynal) - net: ieee802154: mcr20a: Fix lifs/sifs periods (Miquel Raynal) - net: ieee802154: hwsim: Ensure proper channel selection at probe time (Miquel Raynal) - spi: meson-spicc: add IRQ check in meson_spicc_probe (Miaoqian Lin) - spi: mediatek: Avoid NULL pointer crash in interrupt (Benjamin Gaignard) - spi: bcm-qspi: check for valid cs before applying chip select (Kamal Dasu) - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (Joerg Roedel) - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Guoqing Jiang) - RDMA/mlx4: Don't continue event handler after memory allocation failure (Leon Romanovsky) - RDMA/siw: Fix broken RDMA Read Fence/Resume logic. (Bernard Metzler) - IB/rdmavt: Validate remote_addr during loopback atomic tests (Mike Marciniszyn) - memcg: charge fs_context and legacy_fs_context (Yutian Yang) - Revert "ASoC: mediatek: Check for error clk pointer" (Guenter Roeck) - block: bio-integrity: Advance seed correctly for larger interval sizes (Martin K. Petersen) - mm/kmemleak: avoid scanning potential huge holes (Lang Yu) - drm/nouveau: fix off by one in BIOS boundary checking (Nick Lopez) - btrfs: fix deadlock between quota disable and qgroup rescan worker (Shin'ichiro Kawasaki) - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (Christian Lachner) - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (Christian Lachner) - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (Christian Lachner) - ALSA: hda/realtek: Add quirk for ASUS GU603 (Albert Geantă) - ALSA: usb-audio: Simplify quirk entries with a macro (Takashi Iwai) - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (Mark Brown) - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (Mark Brown) - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (Mark Brown) - audit: improve audit queue handling when "audit=1" on cmdline (Paul Moore) - LTS tag: v5.4.177 (Sherry Yang) - af_packet: fix data-race in packet_setsockopt / packet_setsockopt (Eric Dumazet) - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Tianchen Ding) - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink() (Eric Dumazet) - net: amd-xgbe: Fix skb data length underflow (Shyam Sundar S K) - net: amd-xgbe: ensure to reset the tx_timer_active flag (Raju Rangoju) - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (Georgi Valkov) - psi: Fix uaf issue when psi trigger is destroyed while being polled (Suren Baghdasaryan) - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (Lukas Wunner) - LTS tag: v5.4.176 (Sherry Yang) - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip() (Geert Uytterhoeven) - block: Fix wrong offset in bio_truncate() (OGAWA Hirofumi) - fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein) - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config (Marc Kleine-Budde) - ipv4: remove sparse error in ip_neigh_gw4() (Eric Dumazet) - ipv4: raw: lock the socket in raw_bind() (Eric Dumazet) - net: hns3: handle empty unknown interrupt for VF (Yufeng Mo) - yam: fix a memory leak in yam_siocdevprivate() (Hangyu Hua) - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy (Miaoqian Lin) - ibmvnic: don't spin in tasklet (Sukadev Bhattiprolu) - ibmvnic: init ->running_cap_crqs early (Sukadev Bhattiprolu) - hwmon: (lm90) Mark alert as broken for MAX6654 (Guenter Roeck) - rxrpc: Adjust retransmission backoff (David Howells) - phylib: fix potential use-after-free (Marek Behún) - net: phy: broadcom: hook up soft_reset for BCM54616S (Robert Hancock) - netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) - NFS: Ensure the server has an up to date ctime before renaming (Trond Myklebust) - NFS: Ensure the server has an up to date ctime before hardlinking (Trond Myklebust) - ipv6: annotate accesses to fn->fn_sernum (Eric Dumazet) - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (José Expósito) - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (Miaoqian Lin) - drm/msm: Fix wrong size calculation (Xianting Tian) - net-procfs: show net devices bound packet types (Jianguo Wu) - NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Trond Myklebust) - hwmon: (lm90) Reduce maximum conversion rate for G781 (Guenter Roeck) - ping: fix the sk_bound_dev_if match in ping_lookup (Xin Long) - hwmon: (lm90) Mark alert as broken for MAX6680 (Guenter Roeck) - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (Guenter Roeck) - net: fix information leakage in /proc/net/ptype (Sherry Yang) - ipv6_tunnel: Rate limit warning messages (Ido Schimmel) - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (Matthias Kaehlcke) - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (Sujit Kautkar) - i40e: fix unsigned stat widths (Joe Damato) - i40e: Fix queues reservation for XDP (Sylwester Dziedziuch) - i40e: Fix issue when maximum queues is exceeded (Jedrzej Jagielski) - i40e: Increase delay to 1 s after global EMP reset (Jedrzej Jagielski) - powerpc/32: Fix boot failure with GCC latent entropy plugin (Christophe Leroy) - net: sfp: ignore disabled SFP node (Marek Behún) - ucsi_ccg: Check DEV_INT bit only when starting CCG4 (Sing-Han Chen) - usb: typec: tcpm: Do not disconnect while receiving VBUS off (Badhri Jagan Sridharan) - USB: core: Fix hang in usb_kill_urb by adding memory barriers (Alan Stern) - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS (Pavankumar Kondeti) - usb: common: ulpi: Fix crash in ulpi_match() (Jon Hunter) - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (Alan Stern) - tty: Add support for Brainboxes UC cards. (Cameron Williams) - tty: n_gsm: fix SW flow control encoding/handling (daniel.starke@siemens.com) - serial: stm32: fix software flow control transfer (Valentin Caron) - serial: 8250: of: Fix mapped region size when using reg-offset property (Robert Hancock) - netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Pablo Neira Ayuso) - arm64: errata: Fix exec handling in erratum 1418040 workaround (D Scott Phillips) - drm/etnaviv: relax submit size limits (Lucas Stach) - fsnotify: fix fsnotify hooks in pseudo filesystems (Amir Goldstein) - tracing: Don't inc err_log entry count if entry allocation fails (Tom Zanussi) - tracing/histogram: Fix a potential memory leak for kstrdup() (Xiaoke Wang) - PM: wakeup: simplify the output logic of pm_show_wakelocks() (Greg Kroah-Hartman) - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Steffen Maier) - s390/hypfs: include z/VM guests with access control group set (Vasily Gorbik) - Bluetooth: refactor malicious adv data check (Brian Gix) - LTS tag: v5.4.175 (Sherry Yang) - select: Fix indefinitely sleeping task in poll_schedule_timeout() (Jan Kara) - mmc: sdhci-esdhc-imx: disable CMDQ support (Tim Harvey) - rcu: Tighten rcu_advance_cbs_nowake() checks (Paul E. McKenney) - LTS tag: v5.4.174 (Sherry Yang) - Revert "ia64: kprobes: Use generic kretprobe trampoline handler" (Masami Hiramatsu) - mtd: nand: bbt: Fix corner case in bad block table handling (Doyle, Patrick) - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (Andrey Konovalov) - lib82596: Fix IRQ check in sni_82596_probe (Miaoqian Lin) - scripts/dtc: dtx_diff: remove broken example from help text (Matthias Schiffer) - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property (Alexander Stein) - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property (Alexander Stein) - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config() (Tom Rix) - bcmgenet: add WOL IRQ check (Sergey Shtylyov) - net_sched: restore "mpu xxx" handling (Kevin Bracey) - arm64: dts: qcom: msm8996: drop not documented adreno properties (David Heidelberg) - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition (Tudor Ambarus) - dmaengine: at_xdmac: Fix lld view setting (Tudor Ambarus) - dmaengine: at_xdmac: Fix concurrency over xfers_list (Tudor Ambarus) - dmaengine: at_xdmac: Print debug message after realeasing the lock (Tudor Ambarus) - dmaengine: at_xdmac: Don't start transactions at tx_submit level (Tudor Ambarus) - perf script: Fix hex dump character output (Adrian Hunter) - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route() (Guillaume Nault) - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst() (Guillaume Nault) - xfrm: Don't accidentally set RTO_ONLINK in decode_session4() (Guillaume Nault) - netns: add schedule point in ops_exit_list() (Eric Dumazet) - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh (Eric Dumazet) - rtc: pxa: fix null pointer dereference (Laurence de Bruxelles) - net: axienet: increase default TX ring size to 128 (Robert Hancock) - net: axienet: fix number of TX ring slots for available check (Robert Hancock) - net: axienet: limit minimum TX ring size (Robert Hancock) - clk: si5341: Fix clock HW provider cleanup (Robert Hancock) - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (Eric Dumazet) - f2fs: fix to reserve space for IO align feature (Chao Yu) - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries (Miaoqian Lin) - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module (Tobias Waldekranz) - ipv4: avoid quadratic behavior in netns dismantle (Eric Dumazet) - bpftool: Remove inclusion of utilities.mak from Makefiles (Quentin Monnet) - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses (Tobias Waldekranz) - powerpc/cell: Fix clang -Wimplicit-fallthrough warning (Anders Roxell) - Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Moshe Shemesh) - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK (Amelie Delaunay) - RDMA/rxe: Fix a typo in opcode name (Chengguang Xu) - RDMA/hns: Modify the mapping attribute of doorbell to device (Yixing Liu) - scsi: core: Show SCMD_LAST in text form (Bart Van Assche) - Documentation: fix firewire.rst ABI file path error (Randy Dunlap) - Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization (Lukas Bulwahn) - Documentation: ACPI: Fix data node reference documentation (Sakari Ailus) - Documentation: dmaengine: Correctly describe dmatest with channel unset (Daniel Thompson) - media: rcar-csi2: Optimize the selection PHTW register (Suresh Udipi) - firmware: Update Kconfig help text for Google firmware (Ben Hutchings) - of: base: Improve argument length mismatch error (Baruch Siach) - drm/radeon: fix error handling in radeon_driver_open_kms (Christian König) - ext4: don't use the orphan list when migrating an inode (Theodore Ts'o) - ext4: Fix BUG_ON in ext4_bread when write quota data (Ye Bin) - ext4: set csum seed in tmp inode while migrating to extents (Luís Henriques) - ext4: make sure quota gets properly shutdown on error (Jan Kara) - ext4: make sure to reset inode lockdep class when quota enabling fails (Jan Kara) - btrfs: respect the max size in the header when activating swap file (Filipe Manana) - btrfs: check the root node for uptodate before returning it (Josef Bacik) - btrfs: fix deadlock between quota enable and other quota operations (Filipe Manana) - xfrm: fix policy lookup for ipv6 gre packets (Ghalem Boudour) - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device (Pali Rohár) - PCI: pci-bridge-emul: Correctly set PCIe capabilities (Pali Rohár) - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space (Pali Rohár) - drm/bridge: analogix_dp: Make PSR-exit block less (Brian Norris) - drm/nouveau/kms/nv04: use vzalloc for nv04_display (Ilia Mirkin) - drm/etnaviv: limit submit sizes (Lucas Stach) - s390/mm: fix 2KB pgtable release race (Alexander Gordeev) - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Ilan Peer) - tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Xiangyang Zhang) - cputime, cpuacct: Include guest time in user time in cpuacct.stat (Andrey Ryabinin) - serial: Fix incorrect rs485 polarity on uart open (Lukas Wunner) - fuse: Pass correct lend value to filemap_write_and_wait_range() (Xie Yongji) - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers (Petr Cvachoucek) - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr (Meng Li) - crypto: stm32/crc32 - Fix kernel BUG triggered in probe() (Marek Vasut) - crypto: omap-aes - Fix broken pm_runtime_and_get() usage (Heiner Kallweit) - rpmsg: core: Clean up resources on announce_create failure. (Arnaud Pouliquen) - power: bq25890: Enable continuous conversion for ADC at charging (Yauhen Kharuzhy) - ASoC: mediatek: mt8173: fix device_node leak (Tzung-Bi Shih) - scsi: sr: Don't use GFP_DMA (Christoph Hellwig) - MIPS: Octeon: Fix build errors using clang (Tianjia Zhang) - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters (Lakshmi Sowjanya D) - MIPS: OCTEON: add put_device() after of_find_device_by_node() (Ye Guojin) - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option (Hari Bathini) - ALSA: seq: Set upper limit of processed events (Takashi Iwai) - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (James Smart) - w1: Misuse of get_user()/put_user() reported by sparse (Christophe Leroy) - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (Alexey Kardashevskiy) - powerpc/powermac: Add missing lockdep_register_key() (Christophe Leroy) - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB (Martin Blumenstingl) - i2c: mpc: Correct I2C reset procedure (Joakim Tjernlund) - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING (Michael Ellerman) - i2c: i801: Don't silently correct invalid transfer size (Heiner Kallweit) - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race (Nicholas Piggin) - powerpc/btext: add missing of_node_put (Julia Lawall) - powerpc/cell: add missing of_node_put (Julia Lawall) - powerpc/powernv: add missing of_node_put (Julia Lawall) - powerpc/6xx: add missing of_node_put (Julia Lawall) - parisc: Avoid calling faulthandler_disabled() twice (John David Anglin) - random: do not throw away excess input to crng_fast_load (Jason A. Donenfeld) - serial: core: Keep mctrl register state and cached copy in sync (Lukas Wunner) - serial: pl010: Drop CR register reset on set_termios (Lukas Wunner) - regulator: qcom_smd: Align probe function with rpmh-regulator (Konrad Dybcio) - net: gemini: allow any RGMII interface mode (Russell King (Oracle)) - net: phy: marvell: configure RGMII delays for 88E1118 (Russell King (Oracle)) - dm space map common: add bounds check to sm_ll_lookup_bitmap() (Joe Thornber) - dm btree: add a defensive bounds check to insert_at() (Joe Thornber) - mac80211: allow non-standard VHT MCS-10/11 (Ping-Ke Shih) - net: mdio: Demote probed message to debug print (Florian Fainelli) - btrfs: remove BUG_ON(!eie) in find_parent_nodes (Josef Bacik) - btrfs: remove BUG_ON() in find_parent_nodes() (Josef Bacik) - ACPI: battery: Add the ThinkPad "Not Charging" quirk (Thomas Weißschuh) - drm/amdgpu: fixup bad vram size on gmc v8 (Zongmin Zhou) - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (Kirill A. Shutemov) - ACPICA: Fix wrong interpretation of PCC address (Sudeep Holla) - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (Rafael J. Wysocki) - ACPICA: Utilities: Avoid deleting the same object twice in a row (Rafael J. Wysocki) - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (Mark Langsdorf) - jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (Kyeong Yoo) - um: registers: Rename function names to avoid conflicts and build problems (Randy Dunlap) - iwlwifi: mvm: Fix calculation of frame length (Ilan Peer) - iwlwifi: remove module loading failure message (Johannes Berg) - iwlwifi: fix leaks/bad data after failed firmware load (Johannes Berg) - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Zekun Shen) - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (Kai-Heng Feng) - cpufreq: Fix initialization of min and max frequency QoS requests (Rafael J. Wysocki) - arm64: tegra: Adjust length of CCPLEX cluster MMIO region (Thierry Reding) - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus (Biwen Li) - audit: ensure userspace is penalized the same as the kernel when under pressure (Paul Moore) - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (Ulf Hansson) - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in hexium_attach() (Zhou Qingyang) - media: igorplugusb: receiver overflow should be reported (Sean Young) - HID: quirks: Allow inverting the absolute X/Y values (Alistair Francis) - bpf: Do not WARN in bpf_warn_invalid_xdp_action() (Paolo Abeni) - net: bonding: debug: avoid printing debug logs when bond is not notifying peers (Suresh Kumar) - x86/mce: Mark mce_read_aux() noinstr (Borislav Petkov) - x86/mce: Mark mce_end() noinstr (Borislav Petkov) - x86/mce: Mark mce_panic() noinstr (Borislav Petkov) - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (Iwona Winiarska) - net: phy: prefer 1000baseT over 1000baseKX (Russell King (Oracle)) - net-sysfs: update the queue counts in the unregistration path (Antoine Tenart) - ath10k: Fix tx hanging (Sebastian Gottschall) - iwlwifi: mvm: synchronize with FW after multicast commands (Johannes Berg) - media: m920x: don't use stack on USB reads (Mauro Carvalho Chehab) - media: saa7146: hexium_orion: Fix a NULL pointer dereference in hexium_attach() (Zhou Qingyang) - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds. (James Hilliard) - x86/mm: Flush global TLB when switching to trampoline page-table (Joerg Roedel) - floppy: Add max size check for user space request (Xiongwei Song) - usb: uhci: add aspeed ast2600 uhci support (Neal Liu) - rsi: Fix out-of-bounds read in rsi_read_pkt() (Zekun Shen) - rsi: Fix use-after-free in rsi_rx_done_handler() (Zekun Shen) - mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Zekun Shen) - HSI: core: Fix return freed object in hsi_new_client (Chengfeng Ye) - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use (Hans de Goede) - drm/bridge: megachips: Ensure both bridges are probed before registration (Martyn Welch) - mlxsw: pci: Add shutdown method in PCI driver (Danielle Ratson) - EDAC/synopsys: Use the quirk for version instead of ddr version (Dinh Nguyen) - media: b2c2: Add missing check in flexcop_pci_isr: (Zheyu Ma) - HID: apple: Do not reset quirks when the Fn key is not found (José Expósito) - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (Hans de Goede) - usb: gadget: f_fs: Use stream_open() for endpoint files (Pavankumar Kondeti) - batman-adv: allow netlink usage in unprivileged containers (Linus Lüssing) - ARM: shmobile: rcar-gen2: Add missing of_node_put() (Wan Jiabing) - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR (Ben Skeggs) - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply (Zekun Shen) - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y (Qiang Yu) - fs: dlm: filter user dlm messages for kernel locks (Alexander Aring) - Bluetooth: Fix debugfs entry leak in hci_register_dev() (Wei Yongjun) - of: base: Fix phandle argument length mismatch error message (Baruch Siach) - RDMA/cxgb4: Set queue pair state when being queried (Kamal Heib) - mips: bcm63xx: add support for clk_set_parent() (Randy Dunlap) - mips: lantiq: add support for clk_set_parent() (Randy Dunlap) - misc: lattice-ecp3-config: Fix task hung when firmware load failed (Wei Yongjun) - ASoC: samsung: idma: Check of ioremap return value (Jiasheng Jiang) - ASoC: mediatek: Check for error clk pointer (Jiasheng Jiang) - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register (Ryuta NAKANISHI) - iommu/iova: Fix race between FQ timeout and teardown (Xiongfeng Wang) - dmaengine: pxa/mmp: stop referencing config->slave_id (Arnd Bergmann) - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system enter shell (Dillon Min) - ASoC: rt5663: Handle device_property_read_u32_array error codes (Jiasheng Jiang) - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (Avihai Horon) - RDMA/core: Let ib_find_gid() continue search even after empty entry (Avihai Horon) - powerpc/powermac: Add additional missing lockdep_register_key() (Christophe Leroy) - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (Thomas Gleixner) - scsi: ufs: Fix race conditions related to driver data (Bart Van Assche) - iommu/io-pgtable-arm: Fix table descriptor paddr formatting (Hector Martin) - binder: fix handling of error during copy (Todd Kjos) - char/mwave: Adjust io port register size (Kees Cook) - ALSA: oss: fix compile error when OSS_DEBUG is enabled (Bixuan Cui) - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA (Lukas Bulwahn) - powerpc/prom_init: Fix improper check of prom_getprop() (Peiwei Hu) - clk: imx8mn: Fix imx8mn_clko1_sels (Adam Ford) - RDMA/hns: Validate the pkey index (Kamal Heib) - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls (Takashi Iwai) - ext4: avoid trim error on fs with small groups (Jan Kara) - net: mcs7830: handle usb read errors properly (Pavel Skripkin) - pcmcia: fix setting of kthread task states (Dominik Brodowski) - can: xilinx_can: xcan_probe(): check for error irq (Jiasheng Jiang) - can: softing: softing_startstop(): fix set but not used variable warning (Marc Kleine-Budde) - tpm: add request_locality before write TPM_INT_ENABLE (Chen Jun) - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe (Miaoqian Lin) - net/mlx5: Set command entry semaphore up once got index free (Moshe Shemesh) - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels" (Aya Levin) - net/mlx5e: Don't block routes with nexthop objects in SW (Maor Dickman) - debugfs: lockdown: Allow reading debugfs files that are not world readable (Michal Suchanek) - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad (José Expósito) - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init (José Expósito) - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc (José Expósito) - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init (José Expósito) - Bluetooth: hci_bcm: Check for error irq (Jiasheng Jiang) - fsl/fman: Check for null pointer after calling devm_ioremap (Jiasheng Jiang) - staging: greybus: audio: Check null pointer (Jiasheng Jiang) - rocker: fix a sleeping in atomic bug (Dan Carpenter) - ppp: ensure minimum packet size in ppp_write() (Eric Dumazet) - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt(). (Kuniyuki Iwashima) - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check() (Xin Xiong) - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in nonstatic_find_mem_region() (Zhou Qingyang) - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in __nonstatic_find_io_region() (Zhou Qingyang) - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes (Hans de Goede) - x86/mce/inject: Avoid out-of-bounds write when setting flags (Zhang Zixun) - bpftool: Enable line buffering for stdout (Paul Chaignon) - selinux: fix potential memleak in selinux_add_opt() (Bernard Zhao) - mmc: meson-mx-sdio: add IRQ check (Sergey Shtylyov) - ARM: dts: armada-38x: Add generic compatible to UART nodes (Marek Behún) - usb: ftdi-elan: fix memory leak on device disconnect (Wei Yongjun) - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding (Andre Przywara) - xfrm: state and policy should fail if XFRMA_IF_ID 0 (Antony Antony) - xfrm: interface with if_id 0 should return error (Antony Antony) - media: hantro: Fix probe func error path (Jernej Skrabec) - drm/bridge: ti-sn65dsi86: Set max register for regmap (Stephen Boyd) - drm/msm/dpu: fix safe status debugfs file (Dmitry Baryshkov) - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (Jiasheng Jiang) - media: msi001: fix possible null-ptr-deref in msi001_probe() (Wang Hai) - media: dw2102: Fix use after free (Anton Vasilyev) - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors (Christian Lamparter) - crypto: stm32/cryp - fix lrw chaining mode (Nicolas Toromanoff) - crypto: stm32/cryp - fix double pm exit (Nicolas Toromanoff) - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests (Nicolas Toromanoff) - xfrm: fix a small bug in xfrm_sa_len() (Eric Dumazet) - mwifiex: Fix possible ABBA deadlock (Brian Norris) - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass (Frederic Weisbecker) - sched/rt: Try to restart rt period timer when rt runtime exceeded (Li Hua) - media: si2157: Fix "warm" tuner state detection (Robert Schlabbach) - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach() (Zhou Qingyang) - media: dib8000: Fix a memleak in dib8000_init() (Zhou Qingyang) - Bluetooth: btmtksdio: fix resume failure (Sean Wang) - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib() (Yang Yingliang) - staging: rtl8192e: return error code from rtllib_softmac_init() (Yang Yingliang) - floppy: Fix hang in watchdog when disk is ejected (Tasos Sahanidis) - serial: amba-pl011: do not request memory region twice (Lino Sanfilippo) - tty: serial: uartlite: allow 64 bit address (Lizhi Hou) - arm64: dts: ti: k3-j721e: Fix the L2 cache sets (Nishanth Menon) - drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms() (Zhou Qingyang) - drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode() (Zhou Qingyang) - ACPI: EC: Rework flushing of EC work while suspended to idle (Rafael J. Wysocki) - arm64: dts: qcom: msm8916: fix MMC controller aliases (Dmitry Baryshkov) - netfilter: bridge: add support for pppoe filtering (Florian Westphal) - media: venus: core: Fix a resource leak in the error handling path of 'venus_probe()' (Christophe JAILLET) - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released (Dafna Hirschfeld) - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe() (Yang Yingliang) - media: imx-pxp: Initialize the spinlock prior to using it (Fabio Estevam) - media: rcar-csi2: Correct the selection of hsfreqrange (Suresh Udipi) - tty: serial: atmel: Call dma_async_issue_pending() (Tudor Ambarus) - tty: serial: atmel: Check return code of dmaengine_submit() (Tudor Ambarus) - arm64: dts: ti: k3-j721e: correct cache-sets info (Peng Fan) - crypto: qce - fix uaf on qce_ahash_register_one (Chengfeng Ye) - media: dmxdev: fix UAF when dvb_register_device() fails (Wang Hai) - tee: fix put order in teedev_close_context() (Jens Wiklander) - Bluetooth: stop proccessing malicious adv data (Pavel Skripkin) - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding (Christian Hewitt) - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot (Christian Hewitt) - media: aspeed: Update signal status immediately to ensure sane hw state (Jammy Huang) - media: em28xx: fix memory leak in em28xx_init_dev (Dongliang Mu) - media: aspeed: fix mode-detect always time out at 2nd run (Jammy Huang) - media: videobuf2: Fix the size printk format (Dillon Min) - wcn36xx: Release DMA channel descriptor allocations (Bryan O'Donoghue) - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND (Bryan O'Donoghue) - clk: bcm-2835: Remove rounding up the dividers (Maxime Ripard) - clk: bcm-2835: Pick the closest clock rate (Maxime Ripard) - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails (Wang Hai) - drm/rockchip: dsi: Fix unbalanced clock on probe error (Brian Norris) - drm/panel: innolux-p079zca: Delete panel on attach() failure (Brian Norris) - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure (Brian Norris) - drm/rockchip: dsi: Reconfigure hardware on resume() (Brian Norris) - drm/rockchip: dsi: Hold pm-runtime across bind/unbind (Brian Norris) - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode (Gang Li) - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (Baoquan He) - mm_zone: add function to check if managed dma zone exists (Baoquan He) - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (Yifeng Li) - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled() (Thomas Hellström) - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (Yunfei Wang) - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing() (Christophe Leroy) - can: softing_cs: softingcs_probe(): fix memleak on registration failure (Johan Hovold) - media: stk1160: fix control-message timeouts (Johan Hovold) - media: pvrusb2: fix control-message timeouts (Johan Hovold) - media: redrat3: fix control-message timeouts (Johan Hovold) - media: dib0700: fix undefined behavior in tuner shutdown (Michael Kuron) - media: s2255: fix control-message timeouts (Johan Hovold) - media: cpia2: fix control-message timeouts (Johan Hovold) - media: em28xx: fix control-message timeouts (Johan Hovold) - media: mceusb: fix control-message timeouts (Johan Hovold) - media: flexcop-usb: fix control-message timeouts (Johan Hovold) - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE (Hans Verkuil) - rtc: cmos: take rtc_lock while reading from CMOS (Mateusz Jończyk) - tools/nolibc: fix incorrect truncation of exit code (Willy Tarreau)

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2136.308.7.el8uek.src.rpm

x86_64

aarch64

kernel-uek-5.4.17-2136.308.7.el8uek.aarch64.rpm kernel-uek-debug-5.4.17-2136.308.7.el8uek.aarch64.rpm kernel-uek-debug-devel-5.4.17-2136.308.7.el8uek.aarch64.rpm kernel-uek-devel-5.4.17-2136.308.7.el8uek.aarch64.rpm kernel-uek-doc-5.4.17-2136.308.7.el8uek.noarch.rpm

i386

- tools/nolibc: x86-64: Fix startup code bug (Ammar Faizi) - x86/gpu: Reserve stolen memory for first integrated Intel GPU (Lucas De Marchi) - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6 (Stefan Riedmueller) - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings (Christian Eggers) - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed bind() (Krzysztof Kozlowski) - f2fs: fix to do sanity check in is_alive() (Chao Yu) - HID: wacom: Avoid using stale array indicies to read contact count (Jason Gerecke) - HID: wacom: Ignore the confidence flag when a touch is removed (Jason Gerecke) - HID: wacom: Reset expected and received contact counts at the same time (Jason Gerecke) - HID: uhid: Fix worker destroying device without any protection (Jann Horn) - LTS tag: v5.4.173 (Sherry Yang) - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD (Nick Desaulniers) - mtd: fixup CFI on ixp4xx (Arnd Bergmann) - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows (Christian Lachner) - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Wei Wang) - firmware: qemu_fw_cfg: fix kobject leak in probe error path (Johan Hovold) - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries (Johan Hovold) - firmware: qemu_fw_cfg: fix sysfs information leak (Johan Hovold) - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Larry Finger) - media: uvcvideo: fix division by zero at stream start (Johan Hovold) - KVM: s390: Clarify SIGP orders versus STOP/RESTART (Eric Farman) - perf: Protect perf_guest_cbs with RCU (Sean Christopherson) - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc() (Christophe JAILLET) - devtmpfs regression fix: reconfigure on each mount (NeilBrown) - kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test (Nathan Chancellor) - LTS tag: v5.4.172 (Sherry Yang) - staging: greybus: fix stack size warning with UBSAN (Arnd Bergmann) - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() (Nathan Chancellor) - staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn() (Nathan Chancellor) - media: Revert "media: uvcvideo: Set unique vdev name based in type" (Ricardo Ribalda) - random: fix crash on multiple early calls to add_bootloader_randomness() (Dominik Brodowski) - random: fix data race on crng init time (Eric Biggers) - random: fix data race on crng_node_pool (Eric Biggers) - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} (Brian Silverman) - can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (Marc Kleine-Budde) - drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...) functions (Joe Perches) - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe() (Andy Shevchenko) - veth: Do not record rx queue hint in veth_xmit (Daniel Borkmann) - mmc: sdhci-pci: Add PCI ID for Intel ADL (Adrian Hunter) - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status (Alan Stern) - USB: core: Fix bug in resuming hub's handling of wakeup requests (Alan Stern) - Bluetooth: bfusb: fix division by zero in send path (Johan Hovold) - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() (Mark-YW.Chen) - workqueue: Fix unbind_workers() VS wq_worker_running() race (Frederic Weisbecker) - LTS tag: v5.4.171 (Sherry Yang) - mISDN: change function names to avoid conflicts (wolfgang huang) - atlantic: Fix buff_ring OOB in aq_ring_rx_clean (Zekun Shen) - net: udp: fix alignment problem in udp4_seq_show() (yangxingwu) - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate (William Zhao) - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (Lixiaokeng) - usb: mtu3: fix interval value for intr and isoc (Chunfeng Yun) - ipv6: Do cleanup if attribute validation fails in multipath route (David Ahern) - ipv6: Continue processing multipath route even if gateway attribute is invalid (David Ahern) - rndis_host: support Hytera digital radios (Thomas Toye) - power: reset: ltc2952: Fix use of floating point literals (Nathan Chancellor) - power: supply: core: Break capacity loop (Linus Walleij) - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 (Christian Melki) - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc (Eric Dumazet) - batman-adv: mcast: don't send link-local multicast to mcast routers (Linus Lüssing) - lwtunnel: Validate RTA_ENCAP_TYPE attribute length (David Ahern) - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route (David Ahern) - ipv6: Check attribute length for RTA_GATEWAY in multipath route (David Ahern) - ipv4: Check attribute length for RTA_FLOW in multipath route (David Ahern) - ipv4: Check attribute length for RTA_GATEWAY in multipath route (David Ahern) - i40e: Fix incorrect netdev's real number of RX/TX queues (Jedrzej Jagielski) - i40e: Fix for displaying message regarding NVM version (Mateusz Palczewski) - i40e: fix use-after-free in i40e_sync_filters_subtask() (Di Zhu) - mac80211: initialize variable have_higher_than_11mbit (Tom Rix) - RDMA/uverbs: Check for null return of kmalloc_array (Jiasheng Jiang) - RDMA/core: Don't infoleak GRH fields (Leon Romanovsky) - iavf: Fix limit of total number of queues to active queues of VF (Karen Sornek) - ieee802154: atusb: fix uninit value in atusb_set_extended_addr (Pavel Skripkin) - tracing: Tag trace_percpu_buffer as a percpu pointer (Naveen N. Rao) - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Naveen N. Rao) - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv() (Shuah Khan) - Input: touchscreen - Fix backport of a02dcde595f7cbd240ccd64de96034ad91cffc40 (Nathan Chancellor) - f2fs: quota: fix potential deadlock (Chao Yu) - LTS tag: v5.4.170 (Sherry Yang) - perf script: Fix CPU filtering of a script's switch events (Adrian Hunter) - net: fix use-after-free in tw_timer_handler (Muchun Song) - Input: spaceball - fix parsing of movement data packets (Leo L. Schwab) - Input: appletouch - initialize work before device registration (Pavel Skripkin) - binder: fix async_free_space accounting for empty parcels (Todd Kjos) - usb: mtu3: set interval of FS intr and isoc endpoint (Chunfeng Yun) - usb: mtu3: fix list_head check warning (Chunfeng Yun) - usb: mtu3: add memory barrier before set GPD's HWO (Chunfeng Yun) - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. (Vincent Pelletier) - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. (Mathias Nyman) - uapi: fix linux/nfc.h userspace compilation errors (Dmitry V. Levin) - nfc: uapi: use kernel size_t to fix user-space builds (Krzysztof Kozlowski) - i2c: validate user data in compat ioctl (Pavel Skripkin) - fsl/fman: Fix missing put_device() call in fman_port_probe (Miaoqian Lin) - net/ncsi: check for error return from call to nla_put_u32 (Jiasheng Jiang) - selftests/net: udpgso_bench_tx: fix dst ip argument (wujianguo) - net/mlx5e: Fix wrong features assignment in case of error (Gal Pressman) - ionic: Initialize the 'lif->dbid_inuse' bitmap (Christophe JAILLET) - NFC: st21nfca: Fix memory leak in device probe and remove (Wei Yongjun) - net: lantiq_xrx200: fix statistics of received bytes (Aleksander Jan Bajkowski) - net: usb: pegasus: Do not drop long Ethernet frames (Matthias-Christian Ott) - sctp: use call_rcu to free endpoint (Xin Long) - selftests: Calculate udpgso segment count without header adjustment (Coco Li) - udp: using datalen to cap ipv6 udp max gso segments (Coco Li) - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources (Miaoqian Lin) - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (Dan Carpenter) - selinux: initialize proto variable in selinux_ip_postroute_compat() (Tom Rix) - recordmcount.pl: fix typo in s390 mcount regex (Heiko Carstens) - memblock: fix memblock_phys_alloc() section mismatch error (Jackie Liu) - platform/x86: apple-gmux: use resource_size() with res (Wang Qing) - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). (Dmitry Vyukov) - Input: i8042 - enable deferred probe quirk for ASUS UM325UA (Samuel Čavoj) - Input: i8042 - add deferred probe support (Takashi Iwai) - HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option (Hans de Goede) - LTS tag: v5.4.169 (Sherry Yang) - phonet/pep: refuse to enable an unbound pipe (Rémi Denis-Courmont) - hamradio: improve the incomplete fix to avoid NPD (Lin Ma) - hamradio: defer ax25 kfree after unregister_netdev (Lin Ma) - ax25: NPD bug when detaching AX25 device (Lin Ma) - hwmon: (lm90) Do not report 'busy' status bit as alarm (Guenter Roeck) - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (Guenter Roeck) - pinctrl: mediatek: fix global-out-of-bounds issue (Guodong Liu) - mm: mempolicy: fix THP allocations escaping mempolicy restrictions (Andrey Ryabinin) - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state (Sean Christopherson) - usb: gadget: u_ether: fix race in setting MAC address in setup phase (Marian Postevca) - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() (Chao Yu) - tee: optee: Fix incorrect page free bug (Sumit Garg) - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling (Ard Biesheuvel) - mmc: core: Disable card detect during shutdown (Ulf Hansson) - mmc: sdhci-tegra: Fix switch to HS400ES mode (Prathamesh Shete) - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines (Fabien Dessenne) - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (Andrew Cooper) - parisc: Correct completer in lws start (John David Anglin) - ipmi: fix initialization when workqueue allocation fails (Thadeu Lima de Souza Cascardo) - ipmi: ssif: initialize ssif_info->client early (Mian Yousaf Kaukab) - ipmi: bail out if init_srcu_struct fails (Thadeu Lima de Souza Cascardo) - Input: atmel_mxt_ts - fix double free in mxt_read_info_block (José Expósito) - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (Bradley Scott) - ALSA: drivers: opl3: Fix incorrect use of vp->state (Colin Ian King) - ALSA: jack: Check the return value of kstrdup() (Xiaoke Wang) - hwmon: (lm90) Drop critical attribute support for MAX6654 (Guenter Roeck) - hwmon: (lm90) Introduce flag indicating extended temperature support (Guenter Roeck) - hwmon: (lm90) Add basic support for TI TMP461 (Guenter Roeck) - hwmon: (lm90) Add max6654 support to lm90 driver (Josh Lehan) - hwmon: (lm90) Fix usage of CONFIG2 register in detect function (Guenter Roeck) - Input: elantech - fix stack out of bound access in elantech_change_report_id() (Andrea Righi) - sfc: falcon: Check null pointer of rx_queue->page_ring (Jiasheng Jiang) - drivers: net: smc911x: Check for error irq (Jiasheng Jiang) - fjes: Check for error irq (Jiasheng Jiang) - bonding: fix ad_actor_system option setting to default (Fernando Fernandez Mancera) - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (Wu Bo) - net: skip virtio_net_hdr_set_proto if protocol already set (Willem de Bruijn) - net: accept UFOv6 packages in virtio_net_hdr_to_skb (Willem de Bruijn) - qlcnic: potential dereference null pointer of rx_queue->page_ring (Jiasheng Jiang) - netfilter: fix regression in looped (broad|multi)cast's MAC handling (Ignacy Gawędzki) - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (José Expósito) - spi: change clk_disable_unprepare to clk_unprepare (Dongliang Mu) - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (Robert Marko) - HID: holtek: fix mouse probing (Benjamin Tissoires) - serial: 8250_fintek: Fix garbled text for console (Ji-Ze Hong (Peter Hong)) - net: usb: lan78xx: add Allied Telesis AT29M2-AF (Greg Jesionowski) - LTS tag: v5.4.168 (Sherry Yang) - xen/console: harden hvc_xen against event channel storms (Juergen Gross) - xen/netfront: harden netfront against event channel storms (Juergen Gross) - xen/blkfront: harden blkfront against event channel storms (Juergen Gross) - Revert "xsk: Do not sleep in poll() when need_wakeup set" (Magnus Karlsson) - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info (Leon Romanovsky) - mac80211: fix regression in SSN handling of addba tx (Felix Fietkau) - rcu: Mark accesses to rcu_state.n_force_qs (Paul E. McKenney) - ovl: fix warning in ovl_create_real() (Miklos Szeredi) - fuse: annotate lock in fuse_reverse_inval_entry() (Miklos Szeredi) - media: mxl111sf: change mutex_init() location (Pavel Skripkin) - xsk: Do not sleep in poll() when need_wakeup set (Magnus Karlsson) - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name (Fabio Estevam) - Input: touchscreen - avoid bitwise vs logical OR warning (Nathan Chancellor) - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO (Nathan Chancellor) - mac80211: validate extended element ID is present (Johannes Berg) - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE (Le Ma) - libata: if T_LENGTH is zero, dma direction should be DMA_NONE (George Kennedy) - timekeeping: Really make sure wall_to_monotonic isn't positive (Yu Liao) - USB: serial: option: add Telit FN990 compositions (Daniele Palmas) - USB: serial: cp210x: fix CP2105 GPIO registration (Johan Hovold) - usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Nehal Bakulchandra Shah) - PCI/MSI: Mask MSI-X vectors only on success (Stefan Roese) - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (Thomas Gleixner) - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) (Jimmy Wang) - sit: do not call ipip6_dev_free() from sit_init_net() (Eric Dumazet) - net: systemport: Add global locking for descriptor lifecycle (Florian Fainelli) - net/smc: Prevent smc_release() from long blocking (D. Wythe) - net: Fix double 0x prefix print in SKB dump (Gal Pressman) - netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Haimin Zhang) - ixgbe: set X550 MDIO speed before talking to PHY (Cyril Novikov) - igbvf: fix double free in `igbvf_probe` (Letu Ren) - igb: Fix removal of unicast MAC filters of VFs (Karen Sornek) - soc/tegra: fuse: Fix bitwise vs. logical OR warning (Nathan Chancellor) - rds: memory leak in __rds_conn_create() (Hangyu Hua) - flow_offload: return EOPNOTSUPP for the unsupported mpls action type (Baowen Zheng) - net: sched: lock action when translating it to flow_action infra (Vlad Buslov) - mac80211: fix lookup when adding AddBA extension element (Johannes Berg) - mac80211: accept aggregation sessions on 6 GHz (Johannes Berg) - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Johannes Berg) - mac80211: agg-tx: refactor sending addba (Mordechay Goodstein) - selftest/net/forwarding: declare NETIFS p9 p10 (Hangbin Liu) - dmaengine: st_fdma: fix MODULE_ALIAS (Alyssa Ross) - selftests: Fix IPv6 address bind tests (David Ahern) - selftests: Fix raw socket bind tests with VRF (David Ahern) - inet_diag: fix kernel-infoleak for UDP sockets (Eric Dumazet) - inet_diag: use jiffies_delta_to_msecs() (Eric Dumazet) - sch_cake: do not call cake_destroy() from cake_init() (Eric Dumazet) - s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) - selftests: net: Correct ping6 expected rc from 2 to 1 (Jie2x Zhou) - clk: Don't parent clks until the parent is fully registered (Mike Tipton) - ARM: socfpga: dts: fix qspi node compatible (Dinh Nguyen) - mac80211: track only QoS data frames for admission control (Johannes Berg) - arm64: dts: rockchip: fix audio-supply for Rock Pi 4 (Alex Bee) - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply (John Keeping) - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge (Artem Lapkin) - nfsd: fix use-after-free due to delegation race (J. Bruce Fields) - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda (Fabrice Gasnier) - audit: improve robustness of the audit queue handling (Paul Moore) - dm btree remove: fix use after free in rebalance_children() (Joe Thornber) - recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (Jerome Marchand) - virtio_ring: Fix querying of maximum DMA mapping size for virtio device (Will Deacon) - firmware: arm_scpi: Fix string overflow in SCPI genpd driver (Sudeep Holla) - mac80211: send ADDBA requests using the tid/queue of the aggregation session (Felix Fietkau) - mac80211: mark TX-during-stop for TX in in_reconfig (Johannes Berg) - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) - LTS tag: v5.4.167 (Sherry Yang) - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM (Mike Rapoport) - arm: extend pfn_valid to take into account freed memory map alignment (Mike Rapoport) - memblock: ensure there is no overflow in memblock_overlaps_region() (Mike Rapoport) - memblock: align freed memory map on pageblock boundaries with SPARSEMEM (Mike Rapoport) - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER (Mike Rapoport) - hwmon: (dell-smm) Fix warning on /proc/i8k creation error (Armin Wolf) - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc (Bui Quang Minh) - selinux: fix race condition when computing ocontext SIDs (Ondrej Mosnacek) - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Sean Christopherson) - tracing: Fix a kmemleak false positive in tracing_map (Chen Jun) - drm/amd/display: add connector type check for CRC source set (Perry Yuan) - drm/amd/display: Fix for the no Audio bug with Tiled Displays (Mustapha Ghaddar) - net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Harshit Mogalapalli) - i2c: rk3x: Handle a spurious start completion interrupt flag (Ondrej Jirman) - parisc/agp: Annotate parisc agp init functions with __init (Helge Deller) - net/mlx4_en: Update reported link modes for 1/10G (Erik Ekman) - drm/msm/dsi: set default num_data_lanes (Philip Chen) - nfc: fix segfault in nfc_genl_dump_devices_done (Tadeusz Struk) - LTS tag: v5.4.166 (Sherry Yang) - netfilter: selftest: conntrack_vrf.sh: fix file permission (Greg Kroah-Hartman) - LTS tag: v5.4.165 (Sherry Yang) - bpf: Add selftests to cover packet access corner cases (Maxim Mikityanskiy) - misc: fastrpc: fix improper packet size calculation (Jeya R) - irqchip: nvic: Fix offset for Interrupt Priority Offsets (Vladimir Murzin) - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL (Wudi Wang) - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts (Pali Rohár) - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc() (Pali Rohár) - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove (Yang Yingliang) - iio: ad7768-1: Call iio_trigger_notify_done() on error (Lars-Peter Clausen) - iio: adc: axp20x_adc: fix charging current reporting on AXP22x (Evgeny Boger) - iio: at91-sama5d2: Fix incorrect sign extension (Gwendal Grignou) - iio: dln2: Check return value of devm_iio_trigger_register() (Lars-Peter Clausen) - iio: dln2-adc: Fix lockdep complaint (Noralf Trønnes) - iio: itg3200: Call iio_trigger_notify_done() on error (Lars-Peter Clausen) - iio: kxsd9: Don't return error code in trigger handler (Lars-Peter Clausen) - iio: ltr501: Don't return error code in trigger handler (Lars-Peter Clausen) - iio: mma8452: Fix trigger reference couting (Lars-Peter Clausen) - iio: stk3310: Don't return error code in interrupt handler (Lars-Peter Clausen) - iio: trigger: stm32-timer: fix MODULE_ALIAS (Alyssa Ross) - iio: trigger: Fix reference counting (Lars-Peter Clausen) - xhci: avoid race between disable slot command and host runtime suspend (Mathias Nyman) - usb: core: config: using bit mask instead of individual bits (Pavel Hofman) - xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending (Kai-Heng Feng) - usb: core: config: fix validation of wMaxPacketValue entries (Pavel Hofman) - selftests/fib_tests: Rework fib_rp_filter_test() (Peilin Ye) - net/qla3xxx: fix an error code in ql_adapter_up() (Dan Carpenter) - net, neigh: clear whole pneigh_entry at alloc time (Eric Dumazet) - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue() (Joakim Zhang) - net: altera: set a couple error code in probe() (Dan Carpenter) - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero (Lee Jones) - tools build: Remove needless libpython-version feature check that breaks test-all fast path (Arnaldo Carvalho de Melo) - dt-bindings: net: Reintroduce PHY no lane swap binding (Alexander Stein) - mtd: rawnand: fsmc: Fix timing computation (Herve Codina) - mtd: rawnand: fsmc: Take instruction delay into account (Herve Codina) - i40e: Fix pre-set max number of queues for VF (Mateusz Palczewski) - i40e: Fix failed opcode appearing if handling messages from VF (Karen Sornek) - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer (Srinivas Kandagatla) - qede: validate non LSO skb length (Manish Chopra) - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (Davidlohr Bueso) - tracefs: Set all files to the same group ownership as the mount option (Steven Rostedt (VMware)) - aio: fix use-after-free due to missing POLLFREE handling (Eric Biggers) - aio: keep poll requests on waitqueue until completed (Eric Biggers) - signalfd: use wake_up_pollfree() (Eric Biggers) - binder: use wake_up_pollfree() (Eric Biggers) - wait: add wake_up_pollfree() (Eric Biggers) - libata: add horkage for ASMedia 1092 (Hannes Reinecke) - x86/sme: Explicitly map new EFI memmap table as encrypted (Tom Lendacky) - can: m_can: Disable and ignore ELO interrupt (Brian Silverman) - can: pch_can: pch_can_rx_normal: fix use after free (Vincent Mailhol) - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence. (Bas Nieuwenhuizen) - clk: qcom: regmap-mux: fix parent clock lookup (Dmitry Baryshkov) - tracefs: Have new files inherit the ownership of their parent (Steven Rostedt (VMware)) - nfsd: Fix nsfd startup race (again) (Alexander Sverdlin) - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling (Qu Wenruo) - btrfs: clear extent buffer uptodate when we fail to write it (Josef Bacik) - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() (Takashi Iwai) - ALSA: pcm: oss: Limit the period size to 16MB (Takashi Iwai) - ALSA: pcm: oss: Fix negative period/buffer sizes (Takashi Iwai) - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Kailang Yang) - ALSA: ctl: Fix copy of updated id with element read/write (Alan Young) - mm: bdi: initialize bdi_min_ratio when bdi is unregistered (Manjong Lee) - IB/hfi1: Correct guard on eager buffer deallocation (Mike Marciniszyn) - iavf: Fix reporting when setting descriptor count (Michal Maloszewski) - iavf: restore MSI state on reset (Mitch Williams) - udp: using datalen to cap max gso segments (Jianguo Wu) - seg6: fix the iif in the IPv6 socket control block (Andrea Mayer) - nfp: Fix memory leak in nfp_cpp_area_cache_add() (Jianglei Nie) - bonding: make tx_rebalance_counter an atomic (Eric Dumazet) - ice: ignore dropped packets during init (Jesse Brandeburg) - bpf: Fix the off-by-two error in range markings (Maxim Mikityanskiy) - vrf: don't run conntrack on vrf with !dflt qdisc (Nicolas Dichtel) - selftests: netfilter: add a vrf+conntrack testcase (Florian Westphal) - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done (Krzysztof Kozlowski) - can: sja1000: fix use after free in ems_pcmcia_add_card() (Dan Carpenter) - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter (Jimmy Assarsson) - can: kvaser_usb: get CAN clock frequency from device (Jimmy Assarsson) - HID: check for valid USB device for many HID drivers (Greg Kroah-Hartman) - HID: wacom: fix problems when device is not a valid USB device (Greg Kroah-Hartman) - HID: bigbenff: prevent null pointer dereference (Benjamin Tissoires) - HID: add USB_HID dependancy on some USB HID drivers (Greg Kroah-Hartman) - HID: add USB_HID dependancy to hid-chicony (Greg Kroah-Hartman) - HID: add USB_HID dependancy to hid-prodikeys (Greg Kroah-Hartman) - HID: add hid_is_usb() function to make it simpler for USB detection (Greg Kroah-Hartman) - HID: google: add eel USB id (xiazhengqiao) - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover (Hans de Goede) - ntfs: fix ntfs_test_inode and ntfs_init_locked_inode function type (Luca Stefani) - serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (Patrik John) - LTS tag: v5.4.164 (Sherry Yang) - ipmi: msghandler: Make symbol 'remove_work_wq' static (Wei Yongjun) - net/tls: Fix authentication failure in CCM mode (Tianjia Zhang) - parisc: Mark cr16 CPU clocksource unstable on all SMP machines (Helge Deller) - iwlwifi: mvm: retry init flow if failed (Mordechay Goodstein) - serial: 8250_pci: rewrite pericom_do_set_divisor() (Jay Dolan) - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array (Jay Dolan) - serial: core: fix transmit-buffer reset and memleak (Johan Hovold) - serial: pl011: Add ACPI SBSA UART match id (Pierre Gondois) - tty: serial: msm_serial: Deactivate RX DMA for polling support (Sven Eckelmann) - x86/64/mm: Map all kernel memory into trampoline_pgd (Joerg Roedel) - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms (Feng Tang) - x86/tsc: Add a timer to make sure TSC_adjust is always checked (Feng Tang) - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (Badhri Jagan Sridharan) - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub (Ole Ernst) - xhci: Fix commad ring abort, write all 64 bits to CRCR register. (Mathias Nyman) - vgacon: Propagate console boot parameters before calling `vc_resize' (Maciej W. Rozycki) - parisc: Fix "make install" on newer debian releases (Helge Deller) - parisc: Fix KBUILD_IMAGE for self-extracting kernel (Helge Deller) - sched/uclamp: Fix rq->uclamp_max not set on first enqueue (Qais Yousef) - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Like Xu) - drm/msm: Do hw_init() before capturing GPU state (Rob Clark) - net/smc: Keep smc_close_final rc during active close (Tony Lu) - ipv4: convert fib_num_tclassid_users to atomic_t (Sherry Yang) - net: annotate data-races on txq->xmit_lock_owner (Eric Dumazet) - net: marvell: mvpp2: Fix the computation of shared CPUs (Christophe JAILLET) - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Sven Schuchmann) - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() (Eiichi Tsukata) - selftests: net: Correct case name (Li Zhijian) - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (Zhou Qingyang) - siphash: use _unaligned version by default (Arnd Bergmann) - net: mpls: Fix notifications when deleting a device (Benjamin Poirier) - net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings() (Zhou Qingyang) - natsemi: xtensa: fix section mismatch warnings (Randy Dunlap) - i2c: cbus-gpio: set atomic transfer callback (Aaro Koskinen) - i2c: stm32f7: stop dma transfer in case of NACK (Alain Volmat) - i2c: stm32f7: recover the bus on access timeout (Alain Volmat) - i2c: stm32f7: flush TX FIFO upon transfer errors (Alain Volmat) - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl (Baokun Li) - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl (Baokun Li) - s390/pci: move pseudo-MMIO to prevent MIO overlap (Niklas Schnelle) - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() (Xiongfeng Wang) - ipmi: Move remove_work to dedicated workqueue (Ioanna Alifieraki) - rt2x00: do not mark device gone on EPROTO errors during start (Stanislaw Gruszka) - kprobes: Limit max data_size of the kretprobe instances (Masami Hiramatsu) - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit (Stephen Suryaputra) - net/smc: Avoid warning of possible recursive locking (Wen Gu) - perf report: Fix memory leaks around perf_tip() (Ian Rogers) - perf hist: Fix memory leak of a perf_hpp_fmt (Ian Rogers) - net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock() (Teng Qi) - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound (zhangyue) - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (Teng Qi) - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile (Mario Limonciello) - scsi: iscsi: Unblock session then wake up error handler (Mike Christie) - thermal: core: Reset previous low and high trip during thermal zone init (Manaf Meethalavalappu Pallikunhi) - btrfs: check-integrity: fix a warning on write caching disabled disk (Wang Yugui) - s390/setup: avoid using memblock_enforce_memory_limit (Vasily Gorbik) - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep (Slark Xiao) - net: return correct error code (liuguoqiang) - net/smc: Transfer remaining wait queue entries during fallback (Wen Gu) - mac80211: do not access the IV when it was stripped (Xing Song) - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY (Julian Braha) - gfs2: Fix length of holes reported at end-of-file (Andreas Gruenbacher) - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM (Zhang Changzhong) - arm64: dts: mcbin: support 2W SFP modules (Russell King) self-contained (Geert Uytterhoeven) - NFSv42: Fix pagecache invalidation after COPY/CLONE (Benjamin Coddington) - fs: move filp_close() outside of __close_fd_get_file() (Jens Axboe) [Orabug: 33413846] - xfs: drop submit side trans alloc for append ioends (Wengang Wang) [Orabug: 33537792] - uek/ol8/config-aarch64-rpi: Disable CONFIG_F2FS (Vijay Kumar) [Orabug: 33779251] - net: mana: Add handling of CQE_RX_TRUNCATED (Haiyang Zhang) [Orabug: 33837383] - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (Haiyang Zhang) [Orabug: 33837383] - net: mana: Add RX fencing (Dexuan Cui) [Orabug: 33837383] - net: mana: Fix memory leak in mana_hwc_create_wq (José Expósito) [Orabug: 33837383] - cgroup: Use open-time credentials for process migraton perm checks (Tejun Heo) [Orabug: 33846003] {CVE-2021-4197} - octeontx2-af: add max_vfs module param (Tom Saeger) [Orabug: 33889959] - arm64: Fix compiler warning when CONFIG_MRVL_OCTEONTX_EL0_INTR is undefined. (Tom Saeger) [Orabug: 33889959] - uek-rpm: Update config-aarch64-embedded (Dave Kleikamp) [Orabug: 33889959] - mm: Fix compiler error on aarch64 with CONFIG_TRANSPARENT_HUGEPAGE undefined (Dave Kleikamp) [Orabug: 33889959] - octeontx2-af: RPM extend csr address for T105N (Hariprasad Kelam) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Do printk instead of debugfs trace (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: convert dev_dbg to tracepoint in mbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Gracefully skip the cgx_probe for unmapped devices. (Geetha sowjanya) [Orabug: 33889959] - drivers: marvell: cn10ka_swup: Add support for read of flash (Suneel Garapati) [Orabug: 33889959] - driver: clk: Fix PCC channel related errors for CN10KX and T9X platforms (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: Limit link bringup time at firmware (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-bphy-netdev: cnf10k: rfoe netdev cleanup (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: cnf10k: convert psw ptp timestamp to cpu byte order (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: cnf10k: fix missing ioctls on CNF10K (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: move common ptp structures to rfoe_common.h (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: modify TL1 rr_prio value from 1 to 9 (Naveen Mamindlapalli) [Orabug: 33889959] - soc: marvell: hw_access: fix pci resource leak (Harman Kalra) [Orabug: 33889959] - soc: marvell: hw_access: fix csr mapping range (Harman Kalra) [Orabug: 33889959] - driver: clk: Add SCLK clock on T9x platforms with ACPI enabled (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: use SSO HWS AF invalidate instead of LF invalidate (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-pf: remove txschq alloc response callback handler (Naveen Mamindlapalli) [Orabug: 33889959] - driver: soc: Adds driver to control reset of AVS bus form Linux (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: Add kpu support to parse cpt second parse time stamp packets (Kiran Kumar K) [Orabug: 33889959] - octeontx2-bphy: Fix issues reported by static analysis. (Rakesh Babu Saladi) [Orabug: 33889959] - octeontx2-af: Fix issues reported by static analysis. (Rakesh Babu Saladi) [Orabug: 33889959] - cnf10k: rfoe: add jumbo frame support to cnf10k (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: reduce TIM TENNS clock source interval (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: cn10k: fix incorrect TIM interval array size (Pavan Nikhilesh) [Orabug: 33889959] - drivers: sdhci-cadence: Fix slew and drive configuration (Jayanthi Annadurai) [Orabug: 33889959] - drivers:spi:cadence-xspi: Switch to polling mode when in panic (George Cherian) [Orabug: 33889959] - cacheinfo: Set cache 'id' based on DT data (Rob Herring) [Orabug: 33889959] - cacheinfo: Allow for >32-bit cache 'id' (Rob Herring) [Orabug: 33889959] - drivers: base: cacheinfo: Check per_cpu_cacheinfo() is allocated (James Morse) [Orabug: 33889959] - cacheinfo: Move resctrl's get_cache_id() to the cacheinfo header file (James Morse) [Orabug: 33889959] - arm64: Use of_get_cpu_hwid() (Rob Herring) [Orabug: 33889959] - of: Add of_get_cpu_hwid() to read hardware ID from CPU nodes (Rob Herring) [Orabug: 33889959] - i2c: mux: pca954x: Convert license to SPDX identifier (Andy Shevchenko) [Orabug: 33889959] - i2c: mux: pca954x: Move device_remove_file() out of pca954x_cleanup() (Andy Shevchenko) [Orabug: 33889959] - i2c: mux: pca954x: Make use of device properties (Andy Shevchenko) [Orabug: 33889959] - i2c: mux: pca954x: Refactor pca954x_irq_handler() (Andy Shevchenko) [Orabug: 33889959] - i2c: mux: pca954x: support property idle-state (Biwen Li) [Orabug: 33889959] - driver: soc: marvell: add cpss drivers (Dave Kleikamp) [Orabug: 33889959] - octeontx2-af: Fix interrupt name strings completely (Dave Kleikamp) [Orabug: 33889959] - thermal: add CN98XX support for Marvell Octeon TX2 SoC temperature sensors (Dave Kleikamp) [Orabug: 33889959] - thermal: support for Marvell Octeon TX2 SoC temperature sensors (Eric Saint-Etienne) [Orabug: 33889959] - uek-rpm: build embedded kernel for t93/t98 (Dave Kleikamp) [Orabug: 33889959] - uek-rpm: Don't add Marvell stuff to non-embedded kernels (Dave Kleikamp) [Orabug: 33889959] - coresight: Fix KABI breakage for enum cpuhp_state (Dave Kleikamp) [Orabug: 33889959] - coresight: tmc: Configure AXI write burst size (Tanmay Jagdale) [Orabug: 33889959] - dt-bindings: coresight: Add burst size for TMC (Tanmay Jagdale) [Orabug: 33889959] - coresight: tmc: secure-etr: Fix incorrect offset (Tanmay Jagdale) [Orabug: 33889959] - perf cs-etm: Determine formatted trace support (Tanmay Jagdale) [Orabug: 33889959] - coresight: pmu: Create symlink to the sink device (Tanmay Jagdale) [Orabug: 33889959] - coresight: tmc: etr: Add support for Marvell OcteonTX2 (Tanmay Jagdale) [Orabug: 33889959] - coresight: etm4x: Add support for Marvell OcteonTX2 (Tanmay Jagdale) [Orabug: 33889959] - Documentation: trace: Add documentation for TRBE (Anshuman Khandual) [Orabug: 33889959] - Documentation: coresight: Add PID tracing description (Leo Yan) [Orabug: 33889959] - docs: trace: coresight-ect.rst: Fix a build warning (Mauro Carvalho Chehab) [Orabug: 33889959] - coresight: docs: Add information about the topology representations (Mike Leach) [Orabug: 33889959] - docs: coresight: Update documentation for CoreSight to cover CTI (Mike Leach) [Orabug: 33889959] - coresight: etm4x: docs: Adds detailed document for programming etm4x. (Mike Leach) [Orabug: 33889959] - coresight: docs: Create common sub-directory for coresight trace. (Mike Leach) [Orabug: 33889959] - perf cs-etm: Fix bitmap for option (Suzuki K Poulose) [Orabug: 33889959] - perf cs-etm: Detect pid in VMID for kernel running at EL2 (Suzuki K Poulose) [Orabug: 33889959] - perf cs-etm: Add helper cs_etm__get_pid_fmt() (Leo Yan) [Orabug: 33889959] - perf cs-etm: Support PID tracing in config (Suzuki K Poulose) [Orabug: 33889959] - tools headers UAPI: Update tools' copy of linux/coresight-pmu.h (Arnaldo Carvalho de Melo) [Orabug: 33889959] - perf cs-etm: Update ETM metadata format (Mike Leach) [Orabug: 33889959] - perf cs-etm: Update ARM's CoreSight hardware tracing OpenCSD library to v1.0.0 (James Clark) [Orabug: 33889959] - perf cs-etm: Allow no CoreSight sink to be specified on command line (Mike Leach) [Orabug: 33889959] - perf: cs-etm: Update to build with latest opencsd version. (Mike Leach) [Orabug: 33889959] - perf cs-etm: Fix unsigned variable comparison to zero (Leo Yan) [Orabug: 33889959] - perf cs-etm: Optimize copying last branches (Leo Yan) [Orabug: 33889959] - perf cs-etm: Continuously record last branch (Leo Yan) [Orabug: 33889959] - perf: aux: Add CoreSight PMU buffer formats (Suzuki K Poulose) [Orabug: 33889959] - perf: aux: Add flags for the buffer format (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm-perf: Fix define build issue when built as module (Mike Leach) [Orabug: 33889959] - coresight: trbe: Fix return value check in arm_trbe_register_coresight_cpu() (Wei Yongjun) [Orabug: 33889959] - coresight: core: Make symbol 'csdev_sink' static (Wei Yongjun) [Orabug: 33889959] - coresight: core: Fix typo in coresight-core.c (Qi Liu) [Orabug: 33889959] - coresight: etm: perf: Make symbol 'format_attr_contextid' static (Wei Yongjun) [Orabug: 33889959] - coresight: etm4x: Add ETM PID for Cortex-A78 (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: sink: Add TRBE driver (Anshuman Khandual) [Orabug: 33889959] - coresight: core: Add support for dedicated percpu sinks (Anshuman Khandual) [Orabug: 33889959] - coresight: etm-perf: Handle stale output handles (Suzuki K Poulose) [Orabug: 33889959] - coresight: ete: Add support for ETE tracing (Suzuki K Poulose) [Orabug: 33889959] - coresight: ete: Add support for ETE sysreg access (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Add support for PE OS lock (Suzuki K Poulose) [Orabug: 33889959] - coresight: Do not scan for graph if none is present (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm-perf: Allow an event to use different sinks (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Move ETM to prohibited region for disable (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm-perf: Support PID tracing for kernel at EL2 (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm-perf: Clarify comment on perf options (Leo Yan) [Orabug: 33889959] - coresight: etm4x: Fix merge resolution for amba rework (Uwe Kleine-König) [Orabug: 33889959] - coresight: etm4x: Handle accesses to TRCSTALLCTLR (Suzuki K Poulose) [Orabug: 33889959] - coresight: Add support for v8.4 SelfHosted tracing (Jonathan Zhou) [Orabug: 33889959] - coresight: etm4x: Add support for sysreg only devices (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Run arch feature detection on the CPU (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Refactor probing routine (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Detect system instructions support (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Add necessary synchronization for sysreg access (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Expose trcdevarch via sysfs (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Use TRCDEVARCH for component discovery (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Detect access early on the target CPU (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Handle ETM architecture version (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Clean up exception level masks (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Cleanup secure exception level masks (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Check for Software Lock (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Define DEVARCH register fields (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Hide sysfs attributes for unavailable registers (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Add sysreg access helpers (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Add commentary on the registers (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Make offset available for sysfs attributes (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Convert all register accesses (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Always read the registers on the host CPU (Suzuki K Poulose) [Orabug: 33889959] - coresight: Convert claim/disclaim operations to use access wrappers (Suzuki K Poulose) [Orabug: 33889959] - coresight: Convert coresight_timeout to use access abstraction (Suzuki K Poulose) [Orabug: 33889959] - coresight: tpiu: Prepare for using coresight device access abstraction (Suzuki K Poulose) [Orabug: 33889959] - coresight: Introduce device access abstraction (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Skip accessing TRCPDCR in save/restore (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Handle access to TRCSSPCICRn (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: add AMBA id for Cortex-A55 and Cortex-A75 (Chunyan Zhang) [Orabug: 33889959] - coresight: cti: Reduce scope for the variable 'cs_fwnode' in cti_plat_create_connection() (Markus Elfring) [Orabug: 33889959] - amba: Make the remove callback return void (Uwe Kleine-König) [Orabug: 33889959] - coresight: etm4x: Modify core-commit to avoid HiSilicon ETM overflow (Qi Liu) [Orabug: 33889959] - coresight: remove broken __exit annotations (Arnd Bergmann) [Orabug: 33889959] - coresight-stm: Fix W=1 warning in STM driver (Mathieu Poirier) [Orabug: 33889959] - coresight-tpiu: Fix W=1 warning in TPIU driver (Mathieu Poirier) [Orabug: 33889959] - coresight: Fix W=1 warnings in core framework (Mathieu Poirier) [Orabug: 33889959] - coresight: tmc-etr: Assign boolean values to a bool variable (Kaixu Xia) [Orabug: 33889959] - coresight: Remove unnecessary THIS_MODULE of funnel and replicator driver (Qi Liu) [Orabug: 33889959] - coresight: etm4x: Handle TRCVIPCSSCTLR accesses (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Fix accesses to TRCPROCSELR (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Update TRCIDR3.NUMPROCS handling to match v4.2 (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Fix accesses to TRCCIDCTLR1 (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm4x: Fix accesses to TRCVMIDCTLR1 (Suzuki K Poulose) [Orabug: 33889959] - coresight: core: Remove unneeded semicolon (Zou Wei) [Orabug: 33889959] - coresight: etm4x: Skip setting LPOVERRIDE bit for qcom, skip-power-up (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: cti: Initialize dynamic sysfs attributes (Suzuki K Poulose) [Orabug: 33889959] - coresight: Fix uninitialised pointer bug in etm_setup_aux() (Mike Leach) [Orabug: 33889959] - coresight: add module license (Arnd Bergmann) [Orabug: 33889959] - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: core: Allow the coresight core driver to be built as a module (Tingwei Zhang) [Orabug: 33889959] - coresight: catu: Allow catu drivers to be built as modules (Tingwei Zhang) [Orabug: 33889959] - coresight: tmc-etr: Add function to register catu ops (Mian Yousaf Kaukab) [Orabug: 33889959] - coresight: cti: Allow cti to be built as a module (Tingwei Zhang) [Orabug: 33889959] - coresight: cti: Increase reference count when enabling cti (Tingwei Zhang) [Orabug: 33889959] - coresight: cti: Don't disable ect device if it's not enabled (Tingwei Zhang) [Orabug: 33889959] - coresight: cti: Fix bug clearing sysfs links on callback (Mike Leach) [Orabug: 33889959] - coresight: cti: Fix remove sysfs link error (Mike Leach) [Orabug: 33889959] - coresight: cti: Add function to register cti associate ops (Tingwei Zhang) [Orabug: 33889959] - coresight: replicator: Allow replicator driver to be built as module (Kim Phillips) [Orabug: 33889959] - coresight: funnel: Allow funnel driver to be built as module (Kim Phillips) [Orabug: 33889959] - coresight: tmc: Allow tmc to be built as a module (Kim Phillips) [Orabug: 33889959] - coresight: tpiu: Allow tpiu to be built as a module (Kim Phillips) [Orabug: 33889959] - coresight: etb: Allow etb to be built as a module (Kim Phillips) [Orabug: 33889959] - coresight: etm4x: Allow etm4x to be built as a module (Kim Phillips) [Orabug: 33889959] - coresight: etm3x: Allow etm3x to be built as a module (Kim Phillips) [Orabug: 33889959] - coresight: stm: Allow to build coresight-stm as a module (Tingwei Zhang) [Orabug: 33889959] - coresight: Add try_get_module() in coresight_grab_device() (Tingwei Zhang) [Orabug: 33889959] - coresight: Export global symbols (Mian Yousaf Kaukab) [Orabug: 33889959] - coresight: Add coresight prefix to barrier_pkt (Tingwei Zhang) [Orabug: 33889959] - coresight: Use IS_ENABLED for CONFIGs that may be modules (Kim Phillips) [Orabug: 33889959] - coresight: cpu_debug: Define MODULE_DEVICE_TABLE (Tingwei Zhang) [Orabug: 33889959] - coresight: cpu_debug: Add module name in Kconfig (Tingwei Zhang) [Orabug: 33889959] - coresight: etm4x: Fix number of resources check for ETM 4.3 and above (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Fix mis-usage of nr_resource in sysfs interface (Jonathan Zhou) [Orabug: 33889959] - coresight: Make sysfs functional on topologies with per core sink (Linu Cherian) [Orabug: 33889959] - coresight: etm: perf: Sink selection using sysfs is deprecated (Linu Cherian) [Orabug: 33889959] - coresight: etm4x: Fix issues on trcseqevr access (Jonathan Zhou) [Orabug: 33889959] - coresight: cti: Write regsiters directly in cti_enable_hw() (Tingwei Zhang) [Orabug: 33889959] - coresight: etm4x: Fix issues within reset interface of sysfs (Jonathan Zhou) [Orabug: 33889959] - coresight: etm4x: Ensure default perf settings filter user/kernel (Mike Leach) [Orabug: 33889959] - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug (Tingwei Zhang) [Orabug: 33889959] - coresight: cti: disclaim device only when it's claimed (Tingwei Zhang) [Orabug: 33889959] - coresight: etm4x: Add Support for HiSilicon ETM device (Qi Liu) [Orabug: 33889959] - coresight: fix offset by one error in counting ports (Mian Yousaf Kaukab) [Orabug: 33889959] - coresight: stm: Support marked packet (Tingwei Zhang) [Orabug: 33889959] - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init (Sai Prakash Ranjan) [Orabug: 33889959] - treewide: Use fallthrough pseudo-keyword (Gustavo A. R. Silva) [Orabug: 33889959] - coresight: etm4x: Fix save/restore during cpu idle (Suzuki K Poulose) [Orabug: 33889959] - coresight: etm: perf: Add default sink selection to etm perf (Mike Leach) [Orabug: 33889959] - coresight: tmc: Update sink types for default selection (Mike Leach) [Orabug: 33889959] - coresight: Add default sink selection to CoreSight base (Mike Leach) [Orabug: 33889959] - coresight: tmc: Add shutdown callback for TMC ETR (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: Fix comment in main header file (Mike Leach) [Orabug: 33889959] - coresight: etmv4: Counter values not saved on disable (Mike Leach) [Orabug: 33889959] - coresight: etmv4: Fix resource selector constant (Mike Leach) [Orabug: 33889959] - coresight: Drop double check for ACPI companion device (Andy Shevchenko) [Orabug: 33889959] - coresight: Use devm_kcalloc() in coresight_alloc_conns() (Xu Wang) [Orabug: 33889959] - coresight: replicator: Reset replicator if context is lost (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: etm4x: Add support to skip trace unit power up (Tingwei Zhang) [Orabug: 33889959] - coresight: catu: Use CS_AMBA_ID macro for id table (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: replicator: Use CS_AMBA_ID macro for id table (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: etmv4: Fix CPU power management setup in probe() function (Mike Leach) [Orabug: 33889959] - coresight: cti: Fix error handling in probe (Dan Carpenter) [Orabug: 33889959] - coresight: cti: Add CPU idle pm notifer to CTI devices (Mike Leach) [Orabug: 33889959] - coresight: cti: Add CPU Hotplug handling to CTI driver (Mike Leach) [Orabug: 33889959] - coresight: Avoid casting void pointers (Stephen Boyd) [Orabug: 33889959] - coresight: Include required headers in C files (Stephen Boyd) [Orabug: 33889959] - coresight: Initialize arg in sparse friendly way (Stephen Boyd) [Orabug: 33889959] - coresight: Don't initialize variables unnecessarily (Stephen Boyd) [Orabug: 33889959] - coresight: Mark some functions static (Stephen Boyd) [Orabug: 33889959] - coresight: etm4x: Add support for Neoverse N1 ETM (Anurag Koul) [Orabug: 33889959] - coresight: etmv4: Update default filter and initialisation (Mike Leach) [Orabug: 33889959] - coresight: Fix support for sparsely populated ports (Suzuki K Poulose) [Orabug: 33889959] - coresight: etb10: Make coresight_etb_groups static (Jason Yan) [Orabug: 33889959] - coresight: cti: Make some symbols static (Jason Yan) [Orabug: 33889959] - coresight: etm4x: Replace ETM PIDs with UCI IDs for Kryo385 (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: etm4x: Add support for Qualcomm SC7180 SoC (Sai Prakash Ranjan) [Orabug: 33889959] - coresight: cti: Add in sysfs links to other coresight devices (Mike Leach) [Orabug: 33889959] - coresight: Expose device connections via sysfs (Suzuki K Poulose) [Orabug: 33889959] - coresight: Add generic sysfs link creation functions (Mike Leach) [Orabug: 33889959] - coresight: Add return value for fixup connections (Suzuki K Poulose) [Orabug: 33889959] - coresight: Pass coresight_device for coresight_release_platform_data (Suzuki K Poulose) [Orabug: 33889959] - coresight: cti: remove incorrect NULL return check (Calvin Johnson) [Orabug: 33889959] - docs: fix broken references to text files (Mauro Carvalho Chehab) [Orabug: 33889959] - coresight: cti: Add connection information to sysfs (Mike Leach) [Orabug: 33889959] - coresight: cti: Enable CTI associated with devices (Mike Leach) [Orabug: 33889959] - coresight: cti: Add device tree support for custom CTI (Mike Leach) [Orabug: 33889959] - coresight: cti: Add device tree support for v8 arch CTI (Mike Leach) [Orabug: 33889959] - dt-bindings: arm: Adds CoreSight CTI hardware definitions (Mike Leach) [Orabug: 33889959] - coresight: cti: Add sysfs trigger / channel programming API (Mike Leach) [Orabug: 33889959] - coresight: cti: Add sysfs access to program function registers (Mike Leach) [Orabug: 33889959] - coresight: cti: Add sysfs coresight mgmt register access (Mike Leach) [Orabug: 33889959] - coresight: cti: Initial CoreSight CTI Driver (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Fix unused function warning (Arnd Bergmann) [Orabug: 33889959] - coresight: replicator: Fix missing spin_lock_init() (Wei Yongjun) [Orabug: 33889959] - coresight: funnel: Fix missing spin_lock_init() (Wei Yongjun) [Orabug: 33889959] - coresight: etm4x: Fix BMVAL misuse (Rikard Falkeborn) [Orabug: 33889959] - coresight: Add explicit architecture dependency (Mark Brown) [Orabug: 33889959] - coresight: etm4x: Add missing single-shot control API to sysfs (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Add view comparator settings API to sysfs. (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Improve usability of sysfs - CID and VMID masks. (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Improve usability of sysfs - include/exclude addr. (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Fix issues with start-stop logic. (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Add missing API to set EL match on address filters (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Fixes for ETM v4.4 architecture updates. (Mike Leach) [Orabug: 33889959] - coresight: etm4x: Add support for ThunderX2 (Tanmay Vilas Kumar Jagdale) [Orabug: 33889959] - coresight: etm4x: Save/restore state across CPU low power states (Andrew Murray) [Orabug: 33889959] - Revert "spi: cadence: Add xSPI asim check" (Witold Sadowski) [Orabug: 33889959] - drivers: sdhci-cadence: Fix HS400 timing (Jayanthi Annadurai) [Orabug: 33889959] - spi: Add Winbond w25q256fw flash memory (Witold Sadowski) [Orabug: 33889959] - spi: Change PHY and clock register offsets (Witold Sadowski) [Orabug: 33889959] - driver: spi: Fix problems discovered during static analysis (Wojciech Bartczak) [Orabug: 33889959] - perf/smmuv3: Add device tree support (Bharat Bhushan) [Orabug: 33889959] - spi: clear MSI-X enable interrupt flag. (Witold Sadowski) [Orabug: 33889959] - spi: Fix possible race condition (Witold Sadowski) [Orabug: 33889959] - drivers:spi:cadence-xspi: Add low-level changes to support kmsg panic/oops write (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Add xSPI asim check (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Add clock and PHY configuration (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Add read acess size switch (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Add polling mode support (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Fix busy cycles calculation (Witold Sadowski) [Orabug: 33889959] - spi: cadence: Add of_node_put() before return (Wan Jiabing) [Orabug: 33889959] - spi: cadence: fix static checker warning (Parshuram Thombare) [Orabug: 33889959] - spi: cadence: add support for Cadence XSPI controller (Parshuram Thombare) [Orabug: 33889959] - spi: cadence: add dt-bindings documentation for Cadence XSPI controller (Parshuram Thombare) [Orabug: 33889959] - PCI: Fix wrong address reported for XCP0 mailbox on cnf10ka (Wojciech Bartczak) [Orabug: 33889959] - drivers: sdhci-cadence: Add support to configure host side drive strength and slew (Jayanthi Annadurai) [Orabug: 33889959] - irqchip/gic-v3: Extend workaround for interrupt loss on IPI (Linu Cherian) [Orabug: 33889959] - gpio: octeontx2: allow to trigger GPIO ISR manually (Tomasz Duszynski) [Orabug: 33889959] - sip: spi-nor: Fix the spi_nor_panic_write (George Cherian) [Orabug: 33889959] - drivers: mtd: spi-nor: Support kmsg dumper based on pstore/blk (Bhaskara Budiredla) [Orabug: 33889959] - sdhci-cadence: Fix clock and delay parameters for hs200 mode (Jayanthi Annadurai) [Orabug: 33889959] - sdhci-cadence: Fix timing parameters for cn10k platform (Jayanthi Annadurai) [Orabug: 33889959] - spi: Add mx25um51245g flash chip (Witold Sadowski) [Orabug: 33889959] - cn10k: Remove EMMC host controller workaround (Jayanthi Annadurai) [Orabug: 33889959] - mtd: spi-nor: Add support for S25FS128 chip. (Witold Sadowski) [Orabug: 33889959] - spi-nor: Add Micron Technology SPI flash. (Witold Sadowski) [Orabug: 33889959] - drivers: sdhci-cadence: Workaround for clearing interrupt status (Jayanthi Annadurai) [Orabug: 33889959] - ptp: add renesas clockmatrix SMU driver (Vincent Cheng) [Orabug: 33889959] - KVM: arm64: Extend timer errata-38627 to kvm (Bharat Bhushan) [Orabug: 33889959] - drivers: sdhci-cadence: Fix timing update (Jayanthi Annadurai) [Orabug: 33889959] - mmc: sdhci: Add sdhci polling method to support kmsg panic/oops write (Bhaskara Budiredla) [Orabug: 33889959] - drivers: sdhci: Fix typo error in conditional macro (Jayanthi Annadurai) [Orabug: 33889959] - drivers: sdhci: CN10K ASIM workaround (Jayanthi Annadurai) [Orabug: 33889959] - iommu/arm-smmu-v3: Force 32 byte command queue memory reads (rework) (Linu Cherian) [Orabug: 33889959] - sdhci-cadence: CN10k ASIM workaround for unaligned access (Jayanthi A) [Orabug: 33889959] - sdhci-cadence: SD6 controller support (Jayanthi A) [Orabug: 33889959] - irqchip/gic-v3: Add workaround for interrupt loss on IPI (Linu Cherian) [Orabug: 33889959] - octeontx2: gti: Fix task stack pointer corruption (Bharat Bhushan) [Orabug: 33889959] - arm64: Add support for ASID locking (Alex Belits) [Orabug: 33889959] - kernel/exit.c: Add task cleanup callbacks (Alex Belits) [Orabug: 33889959] - octeontx2-af: add mbox to configure SSO group mask (Pavan Nikhilesh) [Orabug: 33889959] - drivers: soc: cn10k: Add interface for ECC injection (Vasyl Gomonovych) [Orabug: 33889959] - crypto: marvell: add synchronization between mailbox accesses (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Support masking of PFC classes (Hariprasad Kelam) [Orabug: 33889959] - driver: marvell: soc: Update octtx_info to display sdk-version (Chandrakala Chavva) [Orabug: 33889959] - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers (Szymon Balcerak) [Orabug: 33889959] - octeontx2-af: fix REE boundary graph check (Meir Levi) [Orabug: 33889959] - octeontx2-pf: cn10k: add ptp 1-step capability (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Use HW registers in PTP instead of timercounter abstraction (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Add mbox lock for get pause frame status (Hariprasad Kelam) [Orabug: 33889959] - driver: mmc: Resolve issues reported by static analysis (Wojciech Bartczak) [Orabug: 33889959] - driver: soc: otx_info: Fix issues reported by static code analysis (Wojciech Bartczak) [Orabug: 33889959] - soc: marvell: cn10k SerDes: Fix static analysis issues (Damian Eppel) [Orabug: 33889959] - swup: Fix issues found during static code analysis (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-bphy-netdev: rfoe: fix ptp4l bad message issue (Naveen Mamindlapalli) [Orabug: 33889959] - driver: spi: Resolve issues detected during static code analysis (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: fix operand size in bitwise operation (Shijith Thotton) [Orabug: 33889959] - crypto: octeontx2: fix potential null pointer access (Shijith Thotton) [Orabug: 33889959] - octeontx2-af: enable SSO work interrupt periodic counter (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: Add KPU changes to parse NGIO as separate layer (Kiran Kumar K) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Add error injection driver (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: fixed resource availability check (Satha Rao) [Orabug: 33889959] - soc: octeontx2-sdp: set fw ready after init (Satananda Burla) [Orabug: 33889959] - soc: octeontx2-sdp: remove host handshake (Satananda Burla) [Orabug: 33889959] - octeontx2-af: add new mbox to support sync cycle on rx path (Satha Rao) [Orabug: 33889959] - octeontx2-sdp: add support for CN10K SDP block (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-bphy: Add PTP slave and external PTP input clock support in RFOE PHC driver. (Rakesh Babu Saladi) [Orabug: 33889959] - octeontx2-bphy-netdev: cnf10k: fix tx ptp ring entry format change (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix cpri rx packet handling (Baha Mesleh) [Orabug: 33889959] - octeontx2-bphy-netdev: ptp: Fix ptp timestamp reading across lmacs (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: cnf10k: Fix incorrect ptp tstamp entry size (Naveen Mamindlapalli) [Orabug: 33889959] - soc: octeontx2: ccu: Fix waymask configuration (Tanmay Jagdale) [Orabug: 33889959] - octeontx2-pf: Fix driver name in ethtool file (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Forward error codes to VF (Subbaraya Sundeep) [Orabug: 33889959] - soc: marvell: cn10k SerDes: few enhancements added (Damian Eppel) [Orabug: 33889959] - drivers: soc: cn10k: Add support for retrieving firmware boot logs (Jayanthi Annadurai) [Orabug: 33889959] - soc: octeontx2: Add driver support for Cache Controller Unit (Linu Cherian) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Select dedicated region for BERT (Vasyl Gomonovych) [Orabug: 33889959] - hwrng: cn10k: Remove the confusing debug prints (Sunil Goutham) [Orabug: 33889959] - octeontx2-dpi: add more cn10k dependent changes (Radha Mohan Chintakuntla) [Orabug: 33889959] - hwrng: cn10k: Don't read TRNG_STATUS, it's not reliable (Sunil Goutham) [Orabug: 33889959] - octeontx2: add OcteonTX2 PCI Console driver (Rick Farrington) [Orabug: 33889959] - soc: marvell: cn10k SerDes: support for PRBS31Q pattern (Damian Eppel) [Orabug: 33889959] - octeontx2-npa: Add support for CN10K (Radha Mohan Chintakuntla) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Mark driver ready handle SDEI (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: Increment ptp refcount before use (Subbaraya Sundeep) [Orabug: 33889959] - hwrng: cn10k: Don't read TRNG_STATUS, it's not reliable (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add TC feature for VFs (Subbaraya Sundeep) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Add GHES to EFI memory map (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: cn10k: fix devlink register warnings (Shijith Thotton) [Orabug: 33889959] - soc: marvell: cn10k SerDes: ioctl interface for serdes-cli (Damian Eppel) [Orabug: 33889959] - crypto: octeontx2: Add support for custom engine group create (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Skip CGX/RPM probe incase of zero lmac count (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: devlink params to configure TIM (Shijith Thotton) [Orabug: 33889959] - octeontx2-af: cn10k: Dont enable RPM loopback for LPC interfaces (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Increase link credit restore polling timeout (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura (Geetha sowjanya) [Orabug: 33889959] - cn10k SerDes: squelch det, polarity, gray & pre code (Damian Eppel) [Orabug: 33889959] - otx2-bphy-netdev: cnf10kb: add support for psm gpint2 interrupt (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: fix possibility of processing the mbt multiple times (Baha Mesleh) [Orabug: 33889959] - driver: soc: Fix errors for SERDES Octeontx2 module (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-nic: fix mixed module build (Arnd Bergmann) [Orabug: 33889959] - octeontx2-pf: select CONFIG_NET_DEVLINK (Arnd Bergmann) [Orabug: 33889959] - octeontx2-af: rpm: configure per channel back pressure (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Remove unneeded semicolons (Xu Wang) [Orabug: 33889959] - octeontx2-af: debugfs: Backport upstream changes. (Rakesh Babu) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: RAS cn10ka define sdei event (Vasyl Gomonovych) [Orabug: 33889959] - hwrng: cn10k: Check TRNG_RESULT while reading random data (Sunil Goutham) [Orabug: 33889959] - marvell: mvmdio: create const struct for driver data (Stefan Chulski) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix name assign based on event id (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: Fix interrupt name strings (Sunil Goutham) [Orabug: 33889959] - swup: Use asynchronus SPI operations (Witold Sadowski) [Orabug: 33889959] - soc: marvell: cn10k SerDes: fix stopTraining() call (Damian Eppel) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix name setup for gsrc (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: clear flow control reference count (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-nicvf: Free VF PTP resources. (Rakesh Babu Saladi) [Orabug: 33889959] - drivers: pci: octeon-pem: Check on MSI-X vector count (Suneel Garapati) [Orabug: 33889959] - octeontx2-pf: disable preemption while using per_cpu pointer (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Initialize queue_to_pfc_map for all interfaces (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: optimize cpt pf identification (Nithin Dabilpuram) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Reduce extra logs (Vasyl Gomonovych) [Orabug: 33889959] - phy_diag: Minor updates (Srikanth Pidugu) [Orabug: 33889959] - octeontx2-af: replace cpt slot with lf id on reg write (Nithin Dabilpuram) [Orabug: 33889959] - phy: mdio-thunder: support for clock-freq attribute (Damian Eppel) [Orabug: 33889959] - octeontx2-pf: PFC config support with DCBx (Hariprasad Kelam) [Orabug: 33889959] - soc: marvell: cn10k SerDes: support for other patterns (Damian Eppel) [Orabug: 33889959] - soc: marvell: cn10k SerDes: rx training per port (Damian Eppel) [Orabug: 33889959] - soc: marvell: cn10k SerDes: display Tx tuning in dec (Damian Eppel) [Orabug: 33889959] - octeontx2-bphy-netdev: fix link carrier state update (Baha Mesleh) [Orabug: 33889959] - octeontx2-bphy-netdev: limit cpri error logging rate (Baha Mesleh) [Orabug: 33889959] - octeontx2-af: cn10k: add workaround for ptp errata (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: cn10k: add support for new ptp timestamp format (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: fix issue with returning vf base steering rule (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Export required symbols for VF (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Flow control resource management (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Priority flow control configuration support (Sunil Kumar Kori) [Orabug: 33889959] - octeontx2-af: Don't enable Pause frames by default (Hariprasad Kelam) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix copy from IO buffer (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: cn10k: Use appropriate register for LMAC enable (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Increase number of reserved entries in KPU (Kiran Kumar K) [Orabug: 33889959] - phy_diag: Add more PHY debug capabilities (Srikanth Pidugu) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Align buffer layout with firmware (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Setup proper ghes names (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix error status block allocation (Vasyl Gomonovych) [Orabug: 33889959] - soc: marvell: cn10k SerDes: support for clock patterns (Damian Eppel) [Orabug: 33889959] - drivers: pci: probe: Add fixup for Marvell PCIeRC bridge (Suneel Garapati) [Orabug: 33889959] - soc: marvell: cn10k SerDes: support for PAM4 patterns (Damian Eppel) [Orabug: 33889959] - soc: marvell: SerDes diag: separated prbs stop for gen/check (Damian Eppel) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix compilation warnings (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: sync rvu_cpt.c to upstream source (Srujana Challa) [Orabug: 33889959] - octeontx2-af: add option to toggle drop re enable in rx cfg (Nithin Dabilpuram) [Orabug: 33889959] - drivers: soc: marvell SerDes diag: added Rx training (Damian Eppel) [Orabug: 33889959] - drivers: soc: marvell: SerDes diag: independent prbs inject (Damian Eppel) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix compilation warning (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-npa: Fix afpf mbox handler (Pradeep Nalla) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Patch HEST table if required (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: Retry until RVU block reset complete (Geetha sowjanya) [Orabug: 33889959] - crypto: octeontx2: CN10K CPT to RNM workaround (Srujana Challa) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Release IO region (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: restore rxc conf after teardown sequence (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: cn10k: update clock source offset (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: debugfs: Fix for displaying truncated list of LFs. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Fix LBK backpressure id count (Sunil Goutham) [Orabug: 33889959] - otx2-bphy-netdev: cn10k: fix NULL pointer dereference (Naveen Mamindlapalli) [Orabug: 33889959] - otx2-bphy-netdev: fix offset of cn10k registers (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Fix issue with CPT HDR parsing (Kiran Kumar K) [Orabug: 33889959] - octeontx2-vf: Export symbol 'otx2_config_serdes_link_state' (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Adjust LA pointer for cpt parse header (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Add support to flush full CPT CTX cache (Srujana Challa) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Adjust error status address (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Fix BERT memcpy from IO (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: add mbox to enable or disable BP on CPT link (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: fix LBK backpressure config (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-vf: Skip ethtool support for SDP VF (Radha Mohan Chintakuntla) [Orabug: 33889959] - hwrng: cavium: Fix aborts on 81xx (Sunil Goutham) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Do not use memset or memcpy on IO addresses (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: Do not fixup all VF action entries (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Check whether ipolicers exists (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: devlink param support to modify physical interface links. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Optimize KPU1 processing for variable-length headers (Kiran Kumar K) [Orabug: 33889959] - soc: marvell: hw_access: Extend available ranges (Jakub Palider) [Orabug: 33889959] - octeontx2-pf: Add devlink param to vary rbuf size (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Add devlink param to vary cqe size (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Change the receive buffer size calculation (Subbaraya Sundeep) [Orabug: 33889959] - phy: mdio-thunder: stop toggling SMI clock on idle (Damian Eppel) [Orabug: 33889959] - octeontx2-pf: Use CQ_OP_STATUS register for CQE count (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Fix variable declaration (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: CN10K: Hide RPM stats over ethtool (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Do not request for MAC features (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: remove support to read rpm stats (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: rpm : code placement (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix uninitialized variable in debugfs (Dan Carpenter) [Orabug: 33889959] - gpio: Change GPIO level interrupt handler to handle_level_irq (Witold Sadowski) [Orabug: 33889959] - octeontx2-af: Fix some memory leaks in the error handling path of 'cgx_lmac_init()' (Christophe JAILLET) [Orabug: 33889959] - octeontx2-af: Add a 'rvu_free_bitmap()' function (Christophe JAILLET) [Orabug: 33889959] - octeontx2: fix -Wnonnull warning (Arnd Bergmann) [Orabug: 33889959] - octeontx2-af: cn10k: fix an array overflow in is_lmac_valid() (Dan Carpenter) [Orabug: 33889959] - octeontx2-af: Use kzalloc for allocating only one thing (Zheng Yongjun) [Orabug: 33889959] - soc: marvell: hw_access: add support to read aura/pool context (Ashwin Sekhar T K) [Orabug: 33889959] - octeontx2-af: extend npa context reading capability (Ashwin Sekhar T K) [Orabug: 33889959] - drivers: soc: marvell: SerDes diag: fix overwriting Tx main (Damian Eppel) [Orabug: 33889959] - drivers: soc: marvell: SerDes diag: removed Tx pre3 (Damian Eppel) [Orabug: 33889959] - octeontx2-pf: cn10k: Reserve LMTST lines per core (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: set default min and max rx len for CPT link (Nithin Dabilpuram) [Orabug: 33889959] - crypto: octeontx2: Disable DMA black hole on an engine DMA fault (Srujana Challa) [Orabug: 33889959] - otx2-bphy-netdev: remove unwanted debug message (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: cn10k: track timer ring intervals (Pavan Nikhilesh) [Orabug: 33889959] - otx2-bphy-netdev: added cnf10k bphy netdev functionality (Naveen Mamindlapalli) [Orabug: 33889959] - otx2-bphy-netdev: separate bphy common code into separate files (Naveen Mamindlapalli) [Orabug: 33889959] - otx2-bphy-netdev: disable cpri code when cpri hw is not present (Naveen Mamindlapalli) [Orabug: 33889959] - sw_update: Update TIM names (Witold Sadowski) [Orabug: 33889959] - drivers: pci: pcieport: Allow AER service only on root ports (Suneel Garapati) [Orabug: 33889959] - octeontx2-pf: Add support for creating netdev interfaces for SDP VFs (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: sync rvu_nix.c to upstream source (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Remove DRV_VERSION and use dma_set_mask_and_coherent (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: cn10k: Fix error return code in otx2_set_flowkey_cfg() (Yang Yingliang) [Orabug: 33889959] - soc: octeontx2-sdp: Remove WQ_MEM_RECLAIM for host handshake workqueue (Radha Mohan Chintakuntla) [Orabug: 33889959] - soc: octeontx2-sdp: Fix VFs enabling routine (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Sync NPC logic with upstream kernel (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add external ptp input clock (Yi Guo) [Orabug: 33889959] - octeontx2-pf: Fix inconsistent license text (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Fix inconsistent license text (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: debugfs for dumping lmtst map table (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Minor changes to sync with upstream sources (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Use ptp input clock info from firmware data (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix mcam entry resource leak (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Delete unused file (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-vf: Fix SQB threshold check while submitting SQE (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Enhance mailbox trace entry (Jerin Jacob) [Orabug: 33889959] - driver: marvell: mmc: Removes static variables in tuning code (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: Cleanup PTP driver code (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Remove redundant return statement (Sunil Goutham) [Orabug: 33889959] - cn10k: update to support to print reset counters (Selvam Venkatachalam) [Orabug: 33889959] - octeontx2-af: Remove channel verification while installing MCAM rules (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add mbox to retrieve bandwidth profile free count (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Implement ntuple filter for any non-zero ethertype (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Allow VLAN priority also in ntuple filters (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add debug messages for failures (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: devlink params support to set mcam entry count (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Unify flow management variables (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Sort the allocated MCAM entry indices (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Cleanup VF MCAM entry allocation (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: cn10k: Use FLIT0 register instead of FLIT1 (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Fix assigned error return value that is never used (Colin Ian King) [Orabug: 33889959] - octeontx2-pf: cn10k: Config DWRR weight based on MTU (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: cn10k: DWRR MTU configuration (Sunil Goutham) [Orabug: 33889959] - crypto: marvell: remove cn10k folder (Srujana Challa) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Add signature into ring buffer (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Adjust error status block (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Add shutdown function (Chandrakala Chavva) [Orabug: 33889959] - soc: marvell: mvmdio_uio: paged access support (Damian Eppel) [Orabug: 33889959] - octeontx2-pf: Enable promisc/allmulti match MCAM entries. (Rakesh Babu) [Orabug: 33889959] - octeontx2-pf: Fix algorithm index in MCAM rules with RSS action (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Change PTP device id for cn10k (Subbaraya Sundeep) [Orabug: 33889959] - driver: soc: Remove unnecessary warnings about reset counters (Wojciech Bartczak) [Orabug: 33889959] - driver: soc: Modify error reporting for some SoC drivers (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-pf: Don't install VLAN offload rule if netdev is down (Sunil Goutham) [Orabug: 33889959] - soc: marvell: mvmdio_uio: lock on accessing mdio bus (Damian Eppel) [Orabug: 33889959] - octeontx2-af: Re-apply: fix order of queue work and interrupt disable (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: cn10K: modify default vWQE timer interval (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-vf: Export symbols needed by VF driver. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Check capability flag while freeing ipolicer memory (Geetha sowjanya) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Add CN10K core CPER (Vasyl Gomonovych) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Cleanup RAS driver (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-pf: Allow pkts of size morethan MTU to be transmitted (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-nicvf: Add PTP hardware clock support to NIX VF (Naveen Mamindlapalli) [Orabug: 33889959] - drivers: pci: controller: Add Octeon PEM driver (Suneel Garapati) [Orabug: 33889959] - drivers: marvell: otx2-sdei-ghes: Rename RAS driver (Vasyl Gomonovych) [Orabug: 33889959] - drivers: soc: marvell: SerDes diagnostics debugfs driver (Damian Eppel) [Orabug: 33889959] - sw_update: Add firmware clone support. (Witold Sadowski) [Orabug: 33889959] - octeontx2-af: verify CQ context updates (Hariprasad Kelam) [Orabug: 33889959] - driver: soc: marvell: Check cn10k SOC check (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-pf: Packet classification support for virtual functions. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA alloc (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Update driver to keep sync with upstream driver (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Do NIX_RX_SW_SYNC twice (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Updating netdev driver in sync with upstream driver (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: move lmt flush to include/linux/soc (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: add debugfs support (Baha Mesleh) [Orabug: 33889959] - misc: Add renesas SMU driver to misc (Vincent Cheng) [Orabug: 33889959] - mfd: Add renesas SMU driver to mfd (Vincent Cheng) [Orabug: 33889959] - octeontx2-af: cn10k: RPM hardware timestamp configuration (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Remove unnecessary devm_kfree (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: perform cpt lf teardown in non FLR path (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: fix 50G ethtool mapping (Hariprasad Kelam) [Orabug: 33889959] - drivers: i2c: octeon: Handle access watchdog timeout (Suneel Garapati) [Orabug: 33889959] - octeontx2-af: add rx channel bpid configuration for SDP interface (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: nix and lbk in loop mode in 98xx (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: fix a buffer overflow in otx2_set_rxfh_context() (Dan Carpenter) [Orabug: 33889959] - soc: marvell: hw_access: add dependency OCTEONTX2_AF (Jia Ma) [Orabug: 33889959] - soc: marvell: hw_access: get cgx info (Harman Kalra) [Orabug: 33889959] - soc: marvell: hw_access: add hw context reading support (Harman Kalra) [Orabug: 33889959] - octeontx2-af: extend context reading capability (Harman Kalra) [Orabug: 33889959] - soc: marvell: hw_access: cleaning up existing hw access driver (Harman Kalra) [Orabug: 33889959] - soc: marvell: hw_access: renaming to hw access driver (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: make fdsa and ptp configuration mutually exclusive (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Fix incorrect MCAM entry index (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: fix cleanup for non cgx mapped PF (Srujana Challa) [Orabug: 33889959] - drivers: soc: Adds common Marvell OcteonTX header for SMC calls (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: remove NPA resource limits check (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: limit KPU parsing for GTPU packets (Kiran Kumar K) [Orabug: 33889959] - GHES: support HEST/BERT in ACPI/DT systems (Vasyl Gomonovych) [Orabug: 33889959] - octeontx2-af: debugfs: Add channel and channel mask. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: cn10k: new Interface modes support (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: add proper return codes for AF mailbox handlers (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Add vlan-etype to ntuple filters (Subbaraya Sundeep) [Orabug: 33889959] - cn10k: support to print reset counters (Selvam Venkatachalam) [Orabug: 33889959] - clocksource: Add Marvell Errata-38627 workaround (Bharat Bhushan) [Orabug: 33889959] - octeontx2-af: cn10k: config to identify ethertype location (Vidya Sagar Velumuri) [Orabug: 33889959] - sw_update: Add firmware update feature (Witold Sadowski) [Orabug: 33889959] - octeontx2-pf: Cleanup flow rule management (Sunil Goutham) [Orabug: 33889959] - soc: octeontx2-sdp: Fix formatting of SDP driver message (Roy Franz) [Orabug: 33889959] - octeontx2-af: remove usage of resource limits for CPT (Srujana Challa) [Orabug: 33889959] - Revert "octeontx2-af: Disable packet TX and RX" (Subbaraya Sundeep) [Orabug: 33889959] - Prefix LLC TAD events with tad_ to provide more clarity (Bhaskara Budiredla) [Orabug: 33889959] - drivers: octeontx2-sdp: add mbox for getting SDP channel information (Radha Mohan Chintakuntla) [Orabug: 33889959] - crypto: marvell: add support to common CPT driver for cn9k and cn10k (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: don't process a packet when psw indicates error (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: cn10k: Fix APR LMT cache flush (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: send correct vlan priority mask to npc_install_flow_req (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Dont mask out supported link modes (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix writing to incorrect register offset (Subbaraya Sundeep) [Orabug: 33889959] - driver: Fixes conversion for BOARD-MAC-ADDRESS-ID-NUM in octeontx_info (Wojciech Bartczak) [Orabug: 33889959] - driver: Fixes unnecessary logging from octeontx info driver (Wojciech Bartczak) [Orabug: 33889959] - drivers: marvell: rpram: Check for cn10k platform (Jayanthi Annadurai) [Orabug: 33889959] - drivers: marvell: rpram: Change rpram driver name (Jayanthi Annadurai) [Orabug: 33889959] - drivers: marvell: rpram: Add rpram debugfs interface (Jayanthi Annadurai) [Orabug: 33889959] - drivers: soc: marvell: phy diagnostics page access support (Damian Eppel) [Orabug: 33889959] - octeontx2-af: Read mac address from correct offset (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix max pkinds supported by hardware (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Fix TX scheduler queue config read check (Subbaraya Sundeep) [Orabug: 33889959] - crypto: octeontx2: fix CPT block address for getting engine capabilities (Srujana Challa) [Orabug: 33889959] - crypto: octeontx2: update inline ipsec mbox to support 98xx (Srujana Challa) [Orabug: 33889959] - driver: soc: Fix OcteonTX info driver (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: update inline ipsec mbox to support 98xx (Srujana Challa) [Orabug: 33889959] - mmc: cavium: Add MMC polling method to support kmsg panic/oops write (Bhaskara Budiredla) [Orabug: 33889959] - sw_update: Add driver for firmware management (Witold Sadowski) [Orabug: 33889959] - octeontx2-af: Fix PKIND overlap between LBK and LMAC interfaces (Geetha sowjanya) [Orabug: 33889959] - drivers: soc: marvell: Add driver for managing rpram (Jayanthi Annadurai) [Orabug: 33889959] - driver: Add MAC management driver for OcteonTX platform (Wojciech Bartczak) [Orabug: 33889959] - crypto: cn10k: enable random number request. (Srujana Challa) [Orabug: 33889959] - octeontx2-pf: Dont enable backpressure on lbk links (Hariprasad Kelam) [Orabug: 33889959] - driver: MHU: Driver adjustment for 10x based octeontx platforms (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: Fix ending channel number calculation for SDP VF (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Modify install flow error codes (Subbaraya Sundeep) [Orabug: 33889959] - crypto: octeontx2: sync with upstream driver (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: cpri: fix compilation warnings (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Add rfoe rx vlan forwarding configuration (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Change exponent and mantissa calculation (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Implement TC police action with PPS (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Use NL_SET_ERR_MSG_MOD for TC (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: invalidate GWC before accessing workslot (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: add multicast filter support (Sunil Kumar Kori) [Orabug: 33889959] - octeontx2-nicpf: Allow PF to set VF mac address when SR-IOV is disabled (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: derive correct DMAC filter index (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix the KPU support to parse PPPoE packets (George Cherian) [Orabug: 33889959] - crypto: cn10k: allocate 64KB for each microcode image (Srujana Challa) [Orabug: 33889959] - octeontx2-npa: Make the freeing IRQ vector fix complete (George Cherian) [Orabug: 33889959] - octeontx2-af: fix atomic load on NPA LF registers (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Fix LBK ping RX issue on NIX1 (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: fix error return code in rvu_mbox_handler_set_vf_perm (Naveen Mamindlapalli) [Orabug: 33889959] - driver: soc: Adds MAC addressess overview to board info (Wojciech Bartczak) [Orabug: 33889959] - drivers: soc: marvell: PHY diagnostics driver update (Damian Eppel) [Orabug: 33889959] - drivers: soc: marvell: PHY diagnostics debugfs driver (Damian Eppel) [Orabug: 33889959] - octeontx2-af: consider pcifunc zero map entries as disabled (Nithin Dabilpuram) [Orabug: 33889959] - Marvell MHU: Fixes locking mechanism in MHU driver (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: fix header lengths while parsing edsa vlan (Satha Rao) [Orabug: 33889959] - drivers: soc: marvell: Add config option for serdes diagnostics (Chandrakala Chavva) [Orabug: 33889959] - driver: soc: marvell: Don't enable mvmdio driver by default (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-sdp: Fix FLR and MBOX interrupt enable and disable (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Increase the NIX LF resources for 98xx (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Added to flag to disable promisc and multicast MCE entry (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: drain XAQ buffers before lf teardown (Pavan Nikhilesh) [Orabug: 33889959] - dts: marvell: Documentation for CM3 SRAM memory to cp115 (Sujeet Baranwal) [Orabug: 33889959] - octeontx2-af: cn10k: increase outstanding LMTST ops (Pavan Nikhilesh) [Orabug: 33889959] - dt-bindings: perf: marvell: add cn10k ddr performance monitor (Bharat Bhushan) [Orabug: 33889959] - drivers: perf: Add LLC-TAD perf counter support (Bhaskara Budiredla) [Orabug: 33889959] - perf/marvell: Set DDR perf event ownership (Bharat Bhushan) [Orabug: 33889959] - perf/marvell: cn10k DDR perfmon event overflow handling (Bharat Bhushan) [Orabug: 33889959] - perf/marvell: CN10k DDR performance monitor support (Bharat Bhushan) [Orabug: 33889959] - octeontx2-af: add vf trust check to set_rx_mode mbox handler (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-nicvf: Add ndo_set_rx_mode handler to support multicast/promisc (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Add multicast/promisc packet replication table (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: offload DMAC filters to CGX/RPM block (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: mbox messages to configure DMAC filter (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Debugfs support for DMAC filters (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Add KPU support to parse PPPoE packets (George Cherian) [Orabug: 33889959] - octeontx2-af: Remove ITAG support from KPU profile (George Cherian) [Orabug: 33889959] - octeontx2-pf: Use runtime allocated LMTLINE region (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Support configurable LMTST regions (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: cn10k: enable getwork prefetching (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: ratelimit digest prints (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-npa: Fix freeing IRQ vectors (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Handle return value in block reset. (Geetha sowjanya) [Orabug: 33889959] - spi: orion: enable support for switching CS every transferred byte (Marcin Wojtas) [Orabug: 33889959] - spi: orion: enable clocks before spi_setup (Marcin Wojtas) [Orabug: 33889959] - driver: serdes_debugfs: Add inject optional parameter to prbs command (Chandrakala Chavva) [Orabug: 33889959] - driver: serdes_debugfs: Add new smc call for serdes loopback (Chandrakala Chavva) [Orabug: 33889959] - driver: serdes_debugfs: Add new smc call to tune serdes (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-serdes: Fix prbs per lane configuration (Chandrakala Chavva) [Orabug: 33889959] - driver: serdes_debugfs: Allow user to clear prbs errors. (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-serdes: Fix prbs error reporting (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-serdes: Fix parameter passed to start_prbs(). (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-serdes: Update PRBS APIs to start/stop per QLM lane (Chandrakala Chavva) [Orabug: 33889959] - octeontx2-serdes: Add gserr and gserc eye display (Tomasz Michalec) [Orabug: 33889959] - octeontx2-serdes: Check SVC UUID on module init (Tomasz Michalec) [Orabug: 33889959] - octeontx2-serdes: Implement PRBS command (Tomasz Michalec) [Orabug: 33889959] - octeontx2-serdes: Add serdes diagnostic commands (Tomasz Michalec) [Orabug: 33889959] - octeontx2-af: Do not double free devlink private struct (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Enhance the parser support for Forward DSA (George Cherian) [Orabug: 33889959] - crypto: marvell: increase CPT HW instruction queue length (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: avoid multiple kfree of common lmac objects (Naveen Mamindlapalli) [Orabug: 33889959] - misc: bphy: Restore static resource allocation (Jakub Palider) [Orabug: 33889959] - octeontx2-af: Configure nix with proper cpt block (Vidya Sagar Velumuri) [Orabug: 33889959] - octeontx2-sdp: assign VF0 rings as SDP rings per PF (Radha Mohan Chintakuntla) [Orabug: 33889959] - soc: marvell: MDIO uio driver (Damian Eppel) [Orabug: 33889959] - octeontx2-af: fix multiple entries for vlan lt defs (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Add trusted vf support (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Read correct number of VFs (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: new mbox to configure vf permissions (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Refactor vf flags (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Fix bandwidth profile NIX_AQ_INSTOP_WRITE (Subbaraya Sundeep) [Orabug: 33889959] - hwrng: cn10k: Add random number generator health check (Anil Kumar Reddy) [Orabug: 33889959] - octeontx2-af: cn10k: Debugfs support for bandwidth profiles (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add police action for TC flower (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: TC_MATCHALL ingress ratelimiting offload (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: cn10k: bandwidth profiles aggregation (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: cn10k: Bandwidth profiles config support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Delete old TC node first (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: add mbox to configure SSO LSW (Pavan Nikhilesh) [Orabug: 33889959] - mailbox: add OcteonTX2 MHU mailbox driver (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-dpi: add support for CN10K DPI block (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: cn10k: Fix SDP base channel number (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-rm: Add ioctl:readv call (Yuri Tolstov) [Orabug: 33889959] - crypto: octeontx2: enable ME interrupts (Srujana Challa) [Orabug: 33889959] - crypto: cn10k: enable ME interrupts (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix common lmac resource free (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: fix cleanup sequence in char device release (Baha Mesleh) [Orabug: 33889959] - crypto: marvell: allow non CPT LFs in ATTACH_RESOURCES mbox (Srujana Challa) [Orabug: 33889959] - misc: bphy: Fix resource release sequence (Jakub Palider) [Orabug: 33889959] - octeontx2-pf: Fix netdev features settings (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Fix NIX irq offset in free_irq (Geetha sowjanya) [Orabug: 33889959] - PCI: Avoid marking multifunction device in same iommu group (George Cherian) [Orabug: 33889959] - octeontx2-af: Display all enabled PF VF rsrc_alloc entries. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Add support to parse cpt header with padding (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Fix for ping among LBK pairs. (Rakesh Babu) [Orabug: 33889959] - Revert "octeontx2: Re-enable FLR and MBOX interrupts" (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Backport RVU debugfs upstream changes. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: debugfs: delete dead code (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Introduce internal packet switching (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Change transmit side NPC rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Prepare for allocating MCAM rules for AF (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-rm: Add VFME interrupt handler (Yuri Tolstov) [Orabug: 33889959] - misc: bphy: Add ioctl to get BPHY irqs bitmask (Jakub Palider) [Orabug: 33889959] - octeontx2-af: Fixes for compile warnings (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Modify the return code for unsupported flow keys (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: TC_MATCHALL egress ratelimiting offload (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: add tc flower stats handler for hw offloads (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Add tc flower hardware offload on ingress traffic (Naveen Mamindlapalli) [Orabug: 33889959] - soc: Driver to access and modify device CSRs. (Rakesh Babu) [Orabug: 33889959] - driver: mmc: Adds CMD tuning for eMMC HS200 mode (Wojciech Bartczak) [Orabug: 33889959] - driver: mmc: Cleans up mmc code and prepare it for HS200 tuning update (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-af: Backport ethtool link modes (Hariprasad Kelam) [Orabug: 33889959] - Revert "octeontx2-pf: Add LIO3 link modes to ethtool's list of supported modes" (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Backport physical link settings (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Backport physical link status changes (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: modify index in ethtool modes mapping (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: code clean up for Physical link setttings (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: backport FEC configuration changes (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: clean up changes for FEC configuration (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: backport FEC configuration changes (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: clean up changes for FEC configuration (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: update CPT_STATS mailbox (Srujana Challa) [Orabug: 33889959] - net: thunderx: Modify BGX driver probe (Hariprasad Kelam) [Orabug: 33889959] - devicetree: bindings: Update Cadence SD driver parameter (Jayanthi A) [Orabug: 33889959] - octeontx2: Re-enable FLR and MBOX interrupts (Subbaraya Sundeep) [Orabug: 33889959] - crypto: cn10k: handle new CPT completion code (Srujana Challa) [Orabug: 33889959] - octeontx2-pf: Clear RSS enable flag on interace down (Geetha sowjanya) [Orabug: 33889959] - octeontx-af: Add debug info on Mac address change (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: fix vf ethtool sset count (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Add ip tos and ip proto icmp/icmpv6 flow offload support (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Rename LOKI model name as 95XXN (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Fix compiler warning return with no value (Subbaraya Sundeep) [Orabug: 33889959] - misc: bphy: Get max irq number from firmware (Jakub Palider) [Orabug: 33889959] - octeontx2-af: Return correct CGX RX fifo size (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix VF mac configuration by VF. (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Remove TOS field from MKEX TX (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Do not allocate memory for devlink private (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add F95XXO RVU PCI revision ID (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Formatting debugfs entry rsrc_alloc. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: clear RXC active and zombie entries (Srujana Challa) [Orabug: 33889959] - misc: bphy: Add ioctl to get max irq number (Jakub Palider) [Orabug: 33889959] - octeontx2-af: add mailbox to configure reassembly timeout (Srujana Challa) [Orabug: 33889959] - octeontx2-af: support for coalescing KPU profiles (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Enable transmit side LBK link (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: remove unnecessary check when setting INTF_DOWN flag (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: add KPU changes to parse L4 for fragmented CPT packets (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Do not modify number of rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: adding new lt def registers support (Harman Kalra) [Orabug: 33889959] - octeontx2-af: TIM: Set conditional clock always on (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Do not clear TL1 mapping info (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Add timeout to ptp transmit timestamp polling (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Update RVU modules names (Geetha sowjanya) [Orabug: 33889959] - net: octeontx2: Make sure the buffer is 128 byte aligned (Kevin Hao) [Orabug: 33889959] - octeontx2-pf: Use the napi_alloc_frag() to alloc the pool buffers (Kevin Hao) [Orabug: 33889959] - octeontx2-af: Fix setting of CPT_AF_X2PX_LINK_CFG (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Add devlink health reporters for NIX (George Cherian) [Orabug: 33889959] - octeontx2-af: Add devlink health reporters for NPA (George Cherian) [Orabug: 33889959] - octeontx2-af: Add devlink suppoort to af driver (George Cherian) [Orabug: 33889959] - Revert "octeontx2-af: add npa error af interrupt handlers" (George Cherian) [Orabug: 33889959] - Revert "octeontx2-af: add nix error af interrupt handlers" (George Cherian) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix napi schedule issue when intf is down (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Calculate receive buffer size based on MTU (Subbaraya Sundeep) [Orabug: 33889959] - driver: mmc: Adds device tree entries to control eMMC input timings (Wojciech Bartczak) [Orabug: 33889959] - driver: mmc: Adds a way to dynamically control eMMC bus input timings (Wojciech Bartczak) [Orabug: 33889959] - driver: mmc: Adds new overrides for eMMC bus output timings (Wojciech Bartczak) [Orabug: 33889959] - octeontx2: mmc: Adds mechanism to modify output timings for MMC bus (Wojciech Bartczak) [Orabug: 33889959] - octeontx2-pf: backport upstream changes (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-sdp: move SDP node_id and PF start ring to SDP PF driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: clean up rpm driver (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Mbox to exchange SDP channel info (Nalla, Pradeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix ptp tx processing race condition (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: add KPU parse support for VLAN EXDSA (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: add KPU support to parse NGIO protocol (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: cn10k: RPM LMAC 802.3 pause frame configuration. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Fix minor bugs in CGX driver (Geetha sowjanya) [Orabug: 33889959] - octeontx2-bphy-netdev: Added RFOE LMAC stats to ethtool (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Fix incorrect MCAM INTF configuration for NIX1 (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Support ESP/AH RSS hashing (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Add RSS multi group support (Geetha sowjanya) [Orabug: 33889959] - octeontx2-sdp/octeontx2-npa: Fix compiler warnings (Nalla, Pradeep) [Orabug: 33889959] - Documentation: devicetree: bindings: marvell-generic-uio documentation (Meir Levi) [Orabug: 33889959] - Documentation :devicetree: bindings: marvell UIO XOR documentation (Meir Levi) [Orabug: 33889959] - Documentation: devicetree: bindings: marvell-uio-sam documentation (Meir Levi) [Orabug: 33889959] - Documentation: devicetree: bindings: net: marvell-musdk-cma documentation (Meir Levi) [Orabug: 33889959] - octeontx2-af: Fix channel verification and sdp vf mcam (Satha Rao) [Orabug: 33889959] - octeontx2-af: add ratelimit to limit the asynchronous err messages (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Add flow classification using IP protocol (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Disable packet TX and RX (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: fix warnings reported with W=1 flag (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix warnings from CPT with W=1 flag (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Fix CPT header parsing by NPC (Vidya) [Orabug: 33889959] - octeontx2-af: configure npc for cn10k to allow packets from cpt (Vidya) [Orabug: 33889959] - crypto: cn10k: update the opcode for inline inbound ipsec (Vidya) [Orabug: 33889959] - octeontx2-af: config for cn10k inbound inline ipsec (Vidya) [Orabug: 33889959] - gpio: octeontx2: extend PIN_SEL to cover cn96xx (Peter Swain) [Orabug: 33889959] - octeontx2-pf: Backport upstream kernel changes (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Backport upstream kernel changes (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Allow SDP vfs to add promisc entry. (Nalla, Pradeep) [Orabug: 33889959] - octeontx2-sdp: Add pf_srn field in info exchange structure (Radha Mohan Chintakuntla) [Orabug: 33889959] - soc: octeontx2-sdp: Fix ring info structure that is exchanged with host (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-sdp: Changed sdp dts node read code. (Nalla, Pradeep) [Orabug: 33889959] - soc: octeontx2: Add NPA PF driver (Nalla, Pradeep) [Orabug: 33889959] - drivers: cleanup el3 handler only if parent process exits (Radha Mohan Chintakuntla) [Orabug: 33889959] - drivers: i2c: octeon: Revert early clear of IFLG (Suneel Garapati) [Orabug: 33889959] - drivers: i2c: octeon: Reduce latency for HS mode (Suneel Garapati) [Orabug: 33889959] - drivers: i2c: octeon: Add support for High speed mode (Suneel Garapati) [Orabug: 33889959] - drivers: i2c: thunderx: octeontx2 clock divisor logic changes (Suneel Garapati) [Orabug: 33889959] - octeontx2-af: Update RVU and CGX/RPM driver name (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Update RVU PF/VF driver name (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Correct return value of ATTACH_RESOURCES mbox (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Avoid duplicate unicast rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: don't enable MCAM entries when target is not initialized (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Use install flow API for promisc and broadcast entries (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Add support for multi channel in NIX promisc entry (Nalla, Pradeep) [Orabug: 33889959] - octeontx2-af: refactor function npc_install_flow for default entry (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: add 24 byte custom L2 header parsing support (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Add missing mutex lock (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Check for no CGX devices (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: cn10k: Fix non-contiguous lmac mapping (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add new mailbox for CPT stats (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Add packet parser error codes to MCAM match key (Kiran Kumar K) [Orabug: 33889959] - crypto: octeontx2: Handle VF function level reset (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: Add PTP hardware clock support to rfoe interfaces (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Fix a loop issue in CPT FLR handler (Srujana Challa) [Orabug: 33889959] - octeontx2-pf: Refactoring the RX multi segment changes. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: cn10k: export APIs required by VF driver (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: FCS not required for LBK interfaces (Satha Rao) [Orabug: 33889959] - crypto: marvell: fix a missing Kconfig dependency (Srujana Challa) [Orabug: 33889959] - octeontx2-pf: Fix unmapping LMTST region (Geetha sowjanya) [Orabug: 33889959] - crypto: cn10k: Handle VF function level reset (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Handle CPT function level reset (Srujana Challa) [Orabug: 33889959] - octeontx2-af: cn10k: Limit number of CGX blocks (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix list_entry usage in the code (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: cn10k: Add support to read rpm stats (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: Add rpm rx/tx stats (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: cn10k: Update Marvell license header (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: fix msix offset structure field data types (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Use multi segments in NIX CQE_RX (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add PTP IDs of cnf10ka and cnf10kb (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: fixes for SSO FLR (Shijith Thotton) [Orabug: 33889959] - octeontx2-af: fix order of queue work and interrupt disable (Nithin Dabilpuram) [Orabug: 33889959] - crypto: cn10k: set context flush timer count (Srujana Challa) [Orabug: 33889959] - crypto: cn10k: start CPT PF driver version with 1 (Srujana Challa) [Orabug: 33889959] - drivers: spi: octeontx2: Enable driver for CNF10KA/B (Suneel Garapati) [Orabug: 33889959] - octeontx2-af: cn10k: lbk link credits configuration (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: non contiguous serdes lane mapping with RVU PF (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: MAC internal loopback support (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: refactor RPM specific features (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: sync kernel structures with firmware (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: cn10k: Get max mtu supported from admin function (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10K: MTU configuration (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Policy Limits for octeontx2 only (George Cherian) [Orabug: 33889959] - octeontx2-af: enhance SSO FLR for CN10K (Shijith Thotton) [Orabug: 33889959] - octeontx2-pf: Use pci revision ID for platform check (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Use RVU pci revision ID for platform check (Geetha sowjanya) [Orabug: 33889959] - crypto: cn10k: add support to enable context prefetching (Vidya Velumuri) [Orabug: 33889959] - cn10k-cpt: Workaround MBOX timeout (Srujana Challa) [Orabug: 33889959] - cn10k-cpt: forward ready message to AF (Srujana Challa) [Orabug: 33889959] - cn10k-cpt: Update CPT_RES_S as per new layout (Srujana Challa) [Orabug: 33889959] - drivers: crypto: add the Virtual Function driver for CN106XX CPT (Srujana Challa) [Orabug: 33889959] - drivers: crypto: add support for CN106XX CPT engine (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Fix static code analyzer reported issues (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: add NIX mbox message to get HW info (Shijith Thotton) [Orabug: 33889959] - octeontx2-af: cn10K: Set default vWQE timer interval (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: cn10K: support for sched lmtst and other features (Harman Kalra) [Orabug: 33889959] - octeontx2-af: cn10k: setting up lmt map table (Harman Kalra) [Orabug: 33889959] - octeontx2-af: cn10k: Interface to access lmtst map table (Harman Kalra) [Orabug: 33889959] - octeontx2-af: cn10k: Set cache lines for NPA batch alloc (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: cn10K: Get NPC counters value (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: Update NIX and NPA context in debugfs (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: cn10k: Add CN10K PTP subsytem ID (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: cn10k: Get MAC features attached to netdev (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: cn10k: Add support for programmable channels (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: cn10k: Add RPM MAC support (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: cn10k: Add packet processing support (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: cn10k: Map LMTST region (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: cn10k: Initialise NIX context (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Remove big-endian bitfields (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: cn10k: Update NIX/NPA context structure (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Remove Big endian bitfields (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: cn10k: Add mbox support for CN10K (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add mbox support for CN10K platform (Subbaraya Sundeep) [Orabug: 33889959] - hwrng: cn10k: Add random number generator support (Sunil Goutham) [Orabug: 33889959] - Marvell: CN10K: Display version information for flash components (Aaron Williams) [Orabug: 33889959] - proc: publish no of macs in octeontx_info node (Sujeet Baranwal) [Orabug: 33889959] - proc: Alter ways of mac address parsing (Sujeet Baranwal) [Orabug: 33889959] - proc: Board info logic reorg (Sujeet Baranwal) [Orabug: 33889959] - proc: Board information made available (Sujeet Baranwal) [Orabug: 33889959] - drivers: spi: octeontx2: Include SUBSID for T106 platform (Suneel Garapati) [Orabug: 33889959] - octeontx2-af: Add support for RSS hashing based on Transport protocol field (George Cherian) [Orabug: 33889959] - octeontx2-af: limit KPU parsing for GTPU only to GTPv1 (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Allocate low priority entries for PF (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: REE timeout error handling (Smadar Fuks) [Orabug: 33889959] - octeontx2-pf: Set NIX1_RX interface for backpressure (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: load NPC profile via firmware database (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Add IPv6 and SCTP6 ntuple filters (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Add raw IPv4 and SCTP4 filters (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add SCTP Src/Dst ports to MCAM rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add IPv6 Src/Dst ip to MCAM rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Do not shift more than data type size (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Added ioctl to set low level link state (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix ptp pending skb list processing (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: add Support QSGMII mode (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: support to change link speed/duplex/autoneg (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Pass default values incase user did not specify (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Add support for multiple SDP blocks (Radha Mohan Chintakuntla) [Orabug: 33889959] - soc: octeontx2-sdp: Fix workqueue init for multiple SDP PFs (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-dpi: Export the DPI Queue config API (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Update SDP AF driver to handle multiple SDP blocks (Radha Mohan Chintakuntla) [Orabug: 33889959] - soc: octeontx2: Add SDP PF driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Fix loading external MKEX profile (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix kernel crash with ioctl trying to add timer (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Fix interface down flag on error (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Assign valid mac address for LBKVFs (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-dpi: Fix DPI engine blks allocation (Burla, Satananda) [Orabug: 33889959] - octeontx2-rm: Add char driver to RM (Yuri Tolstov) [Orabug: 33889959] - octeontx2-pf: Add tracepoints for PF/VF mailbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Introduce tracepoints for mailbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add register check to rvu_poll_reg() (Smadar Fuks) [Orabug: 33889959] - gpio: thunderx: fix irq allocation of MMC CD GPIO pin (Rick Farrington) [Orabug: 33889959] - octeontx2-af: add SSO mbox message to release XAQ aura (Shijith Thotton) [Orabug: 33889959] - octeontx2-pf: Backport logical changes in netdev drivers. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Added mbox message to retrieve VF's base steering rule (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Backport cosmetic upstream changes. (Rakesh Babu) [Orabug: 33889959] - octeontx2-pf: Return proper RSS indirection table size always (Sunil Goutham) [Orabug: 33889959] - octeontx2: Add IPv6 fields to default MKEX profile (Vidhya Vidhyaraman) [Orabug: 33889959] - octeontx2-pf: Remove wrapper APIs for mutex lock and unlock (Rakesh Babu) [Orabug: 33889959] - octeontx2-pf: cleanup transmit link deriving logic (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Send transmit link in mbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Free RVU REE irq properly (Smadar Fuks) [Orabug: 33889959] - octeontx2-pf: Add UDP segmentation offload support (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Free RVU NIX IRQs properly. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Fix REE warnings for no previous prototype (Smadar Fuks) [Orabug: 33889959] - octeontx2-af: add npc profile support to parse NAT-T-ESP (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: add npc profile support to parse CPT_PARSE_HDR (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Backport upstream changes. (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Fix REE large rule file programming (Smadar Fuks) [Orabug: 33889959] - octeontx2-af: Fix the BPID mask (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Fix receive buffer size calculation (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Fix updating wrong multicast list index in NIX_RX_ACTION (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Ratelimit prints from AF error interrupt handlers (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Set minimum length of Tx packets to 64 bytes (Naveen Mamindlapalli) [Orabug: 33889959] - hwrng: cavium: Check health status while reading random data (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Support to change VLAN based RSS hash options via ethtool (George Cherian) [Orabug: 33889959] - octeontx2-af: Add support for VLAN based RSS hashing (George Cherian) [Orabug: 33889959] - octeontx2-af: Update forwarding rule action targeting VF with its default one (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Avoid null pointer dereference (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-bphy-netdev: Enable accessing RFOE_RX_IND regs before odp netdev init (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Check the msix offset return value (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: update ethtool supported modes mask (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Stop kpu parsing at layer3 for ipv6 fragmented packets. (Abhijit Ayarekar) [Orabug: 33889959] - octeontx2-af: make tx nibble fixup is always apply (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-vf: initialize interface mode as default (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Fix max 16 CGX LMACs limit (Rakesh Babu) [Orabug: 33889959] - octeontx2-pf: Call mbox_reset before incrementing ack (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Simplify otx2_mbox_reset call (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-bphy-netdev: Enable MSIXEN bit in IOCTL handler (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Increase number of CGX interfaces (Hariprasad Kelam) [Orabug: 33889959] - otx2-bphy-netdev: Add support for registering both rfoe and cpri netdev intf (Naveen Mamindlapalli) [Orabug: 33889959] - otx2-bphy-netdev: Add support for configurable PTP clock rate (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: fix Extended DSA and eDSA parsing (Satha Rao) [Orabug: 33889959] - octeonx2-bphy-netdev: Add support for switching mode from RFOE to CPRI (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Add support for CPRI Ethernet packet processing (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: segregate chardev specific code (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: reset HWS group mask during FLR (Michal Mazur) [Orabug: 33889959] - drivers:cpt - add support for CPT1 in VF driver (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Add support for CPT1 in debugfs (Srujana Challa) [Orabug: 33889959] - drivers: cpt - add support for microcode load on CPT1 (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Mbox changes for 98xx CPT block (Srujana Challa) [Orabug: 33889959] - octeontx2-bphy-netdev: Fix NULL pointer dereference (Naveen Mamindlapalli) [Orabug: 33889959] - crypto: marvell: fix Makefile for octeontx2 (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Debugfs entry to show mapping btw CGX, NIX and a PF. (Rakesh Babu) [Orabug: 33889959] - octeontx2-bphy-netdev: Enable MSIXEN bit in MSIX CAP HDR (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: Added PTP BCN offset algorithm (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Fix REE error handling (Smadar Fuks) [Orabug: 33889959] - drivers: spi: octeontx2: Include SUBSID for T106 platform (Suneel Garapati) [Orabug: 33889959] - octeontx2: marvell: Add driver support for LLC lock and unlock (Bhaskara Budiredla) [Orabug: 33889959] - octeontx2-bphy-netdev: Added ioctl to access RFOE_RX_IND registers (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: fix DMAC filter table corruption (Sunil Kumar Kori) [Orabug: 33889959] - octeontx2-af: Add new Mbox messages and handlers for new REE blocks (Smadar Fuks) [Orabug: 33889959] - octeontx2-af: Introducing REE block for 98xx (Smadar Fuks) [Orabug: 33889959] - octeontx2-af: Enable PF BCAST entry for packet replication (Subbaraya Sundeep) [Orabug: 33889959] - arm64: Add workaround for Marvell erratum 38545 (Bhaskara Budiredla) [Orabug: 33889959] - octeontx2-bphy-netdev: Added support for configurable packet types (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Add CUSTOM0 to flow keyx algo (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Stop tx queues in case of subsequent calls failure (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Increase mbox response timeout to 3 seconds (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Update CPT_LF_ALLOC mbox (Srujana Challa) [Orabug: 33889959] - octeontx2-af: Fix nix_inline_ipsec_cfg mailbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix reading SSOW_LF_GWS_TAG after rvu_poll_reg() (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Do not change maximum NPC interfaces (Subbaraya Sundeep) [Orabug: 33889959] - crypto: marvell: enable OcteonTX2 cpt options for build (Srujana Challa) [Orabug: 33889959] - drivers: crypto: add the Virtual Function driver for OcteonTX2 CPT (Srujana Challa) [Orabug: 33889959] - drivers: crypto: add support for OCTEONTX2 CPT engine (Srujana Challa) [Orabug: 33889959] - octeontx2-af: sync cpt mbox code with linux-4.14.76-devel (Srujana Challa) [Orabug: 33889959] - crypto: marvell: enable OcteonTX cpt options for build (Srujana Challa) [Orabug: 33889959] - drivers: crypto: add the Virtual Function driver for CPT (SrujanaChalla) [Orabug: 33889959] - drivers: crypto: add support for OCTEON TX CPT engine (SrujanaChalla) [Orabug: 33889959] - drivers: crypto: create common Kconfig and Makefile for Marvell (Srujana Challa) [Orabug: 33889959] - octeontx2-pf: Calculate LBK link correctly (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Display NIX1 also in debugfs (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Add NIX1 interfaces to NPC (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Get block address from slot number (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Mbox changes for 98xx (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Assign NIX block addresses (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add new REE blocks to AF (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix cpt_rd_wr_register mailbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 pkts (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Add ntuple filter support for FDSA (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Add flow steering support for FDSA tag (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Make SSO/SSOW LF teardown less CPU intensive (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-bphy-netdev: netdev cleanup in char dev close (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-bphy-netdev: fix napi scheduling issue when interface is down (Naveen Mamindlapalli) [Orabug: 33889959] - soc/octeontx2 : Add driver support for NMI GTI watchdog (Bharat Bhushan) [Orabug: 33889959] - drivers: spi: Use rcvd_present instead of MIDR check (Suneel Garapati) [Orabug: 33889959] - octeontx2-af: Fix MSIX handler mailbox (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Setup MCE context for assigned NIX (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Map NIX block from CGX connection (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Return assigned NIX/CPT block address (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Initialize NIX1 block (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Add support for NIX1, CPT1 and NDC_NIX1 (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: Update get_rsrc_map for new blocks (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: fix implitit variable array (Stanislaw Kardach) [Orabug: 33889959] - Documentation/devicetree: Describe pin-cfg option (Michal Mazur) [Orabug: 33889959] - gpio: thunderx: Configure pin function at probe (Michal Mazur) [Orabug: 33889959] - gpio: thunderx: avoid potential deadlock (Peter Swain) [Orabug: 33889959] - gpio: thunderx: Fix interrupt support for kernel driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - gpio: thunderx: Adjust the msi base for cn96xx gpio (Radha Mohan Chintakuntla) [Orabug: 33889959] - gpio: thunderx: Remove char device when exiting driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - gpio: thunderx: Add support for EL0 interrupts for GPIO (Radha Mohan Chintakuntla) [Orabug: 33889959] - misc: otx_bphy_ctr: Add OcteonTx2 BPHY control driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - spi: octeontx2: Add fix for hw issue (Suneel Garapati) [Orabug: 33889959] - spi: octeontx2: use read after write for MPI_CFG (Suneel Garapati) [Orabug: 33889959] - spi: octeontx2: set tritx in config register (Suneel Garapati) [Orabug: 33889959] - spi: octeontx2: add entry of PCI device for LOKI (Stanislaw Kardach) [Orabug: 33889959] - spi: octeontx2: add entry of pci device id for 95xx (Suneel Garapati) [Orabug: 33889959] - spi: thunderx: add subsys ID for thunder driver (Suneel Garapati) [Orabug: 33889959] - spi: add support for octeontx2 spi controller (Suneel Garapati) [Orabug: 33889959] - mmc: octeontx2: fix handling calibration glitch (Aaron Williams) [Orabug: 33889959] - mmc: octeontx2: Configure flags for T96 pass B0 (Chandrakala Chavva) [Orabug: 33889959] - mmc: octeontx2: Use flags for hardware differences (Aaron Williams) [Orabug: 33889959] - mmc: octeontx2: Fix tuning for T96 C0 (Chandrakala Chavva) [Orabug: 33889959] - mmc: octeontx2: Add tuning support for HS400 mode (Aaron Williams) [Orabug: 33889959] - mmc: octeontx2: speed limit for tx2-c0 (Sujeet Baranwal) [Orabug: 33889959] - mmc: dt-bindings: describe cavium vmmc/vqmmc (Peter Swain) [Orabug: 33889959] - mmc: cavium: calibrate otx2 just once (Peter Swain) [Orabug: 33889959] - mmc: cavium: use calibrated timing taps (Peter Swain) [Orabug: 33889959] - mmc: cavium: do not drop bus lock in tuning (Peter Swain) [Orabug: 33889959] - mmc: cavium: slot switch by vqmmc/gpio (Peter Swain) [Orabug: 33889959] - mmc: cavium: reorganize before vqmmc switching (Peter Swain) [Orabug: 33889959] - mmc: octeontx2: cmd and data out values fixture (Sujeet Baranwal) [Orabug: 33889959] - mmc: cavium: amend hs400 tuning (Peter Swain) [Orabug: 33889959] - mmc: cavium: correct clock divisor (Peter Swain) [Orabug: 33889959] - mmc: cavium: fix swiotlb buffer is full (Peter Swain) [Orabug: 33889959] - mmc: cavium: avoid single-slot startup issues (Peter Swain) [Orabug: 33889959] - mmc: cavium: execute_tuning for octeontx2 (Peter Swain) [Orabug: 33889959] - mmc: cavium: track & apply CMD6 bus changes ASAP (Peter Swain) [Orabug: 33889959] - mmc: octeontx2: cn96xx HS200-8wide-100MHz (Peter Swain) [Orabug: 33889959] - mmc: cavium: CMD19/21 type correction (Peter Swain) [Orabug: 33889959] - mmc: cavium: skip unavailable slots (Peter Swain) [Orabug: 33889959] - mmc: cavium: finish_dma_single() should teardown/unmap (Peter Swain) [Orabug: 33889959] - mmc: octeontx2: use device tree entries (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: emmc tuning for delay (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: calibrate tap delay (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: incorporate hw interface io ctl params (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: interrupt addition for ncb fault (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: emmc operation limited to 100 MHz (Sujeet Baranwal) [Orabug: 33889959] - mmc: cavium: Use proper register to clear interrupts (Chandrakala Chavva) [Orabug: 33889959] - mmc: cavium: fix shutdown deadlock with active sd-card (Peter Swain) [Orabug: 33889959] - mmc: cavium: Configure sample command and data directly (Sujeet Baranwal) [Orabug: 33889959] - mmc: octeontx2: add check for 8/9xxx chips (Sujeet Baranwal) [Orabug: 33889959] - soc: octeontx2-rm: add knob for PMCCNTR_EL0 config (Stanislaw Kardach) [Orabug: 33889959] - soc: octeontx2-rm: handle DPI VF reservations (Subrahmanyam Nilla) [Orabug: 33889959] - soc: octeontx2-dpi: add DPI PF driver (Subrahmanyam Nilla) [Orabug: 33889959] - soc: octeontx2-rm: add domain sysfs (Stanislaw Kardach) [Orabug: 33889959] - soc: octeontx2-rm: add Marvell OcteonTX2 RM driver (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-bphy-netdev: added full packet dump of mbt buffer (Naveen Mamindlapalli) [Orabug: 33889959] - OcteonTX2 BPHY RFOE netdev driver initial version (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Provision to make kernel backward compatible with older firmware (Linu Cherian) [Orabug: 33889959] - octeontx2-af: Synchronize mcam rule list ops (Subbaraya Sundeep) [Orabug: 33889959] - arm64: Add workaround for Cavium erratum 36890 (Andrew Pinski) [Orabug: 33889959] - octeontx2-pf: update call to bpf_prog_add() (Dave Kleikamp) [Orabug: 34132967] - octeontx2-pf: Add XDP support to RVU PF driver (Geetha sowjanya) [Orabug: 33889959] - pci: octeontx2: Add PCI host controller driver for OcteonTx2 (Suneel Garapati) [Orabug: 33889959] - arm64: Add MIDR encoding for Marvell OcteonTX2 silicons (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Disable default NPC entries properly (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Remove deprecated skb_frag_struct (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add new silicon variant Loki (Linu Cherian) [Orabug: 33889959] - octeontx2-af: support for custom L2 header (Satheesh Paul A) [Orabug: 33889959] - octeontx2-af: add parser support for Forward DSA (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: wait for tx link idle for credits change (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: clear sw xoff before flush (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: enable tx shaping feature for 96xx C0 (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: Disable SMQ sticky mode to avoid NIX PSE deadlock (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Setup edge used for GPIO timing (Michal Mazur) [Orabug: 33889959] - octeontx2-af: Update NIX_TXSCHQ_CONFIG mbox to handle read request (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Do not allow VFs to overwrite PKIND config (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Fix memory double free in otx2_aura_pool_free (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Update dmac field in vf vlan rule (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-pf: Remove unnecessary mbox request in unbind (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Simplify npc_set_pkind mbox handler (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: Reset HW config done to parse switch headers in FLR (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: modify default cpt limits (SrujanaChalla) [Orabug: 33889959] - octeontx2-af: Update tx parse nibble config (Hariprasad Kelam) [Orabug: 33889959] - octeontx2-af: fix compilation warning (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: add support for custom KPU entries (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: prepare for custom KPU profiles (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: fix memory leaks on probe failure (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: fix LD CUSTOM LTYPE aliasing (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-pf: Don't configure RSS context when interface is down (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Set SMQ MAXLEN to max hardware supported value (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: fix detection of IP layer (Michal Mazur) [Orabug: 33889959] - octeontx2-pf: Fix flow control support for LBK devices (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Allow to configure flow tag LSB byte as RSS adder (Jerin Jacob) [Orabug: 33889959] - octeontx2-af: fix missing blocks quota validation (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: Fix rvu_reg_poll() to poll reg atleast twice (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Cleanup nixlf and blkaddr retrieval logic (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Implement cgx stat rst (Revital Regev) [Orabug: 33889959] - octeontx2-pf: Restore RSS and pause frame config settings (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix netdev watchdog timeout value (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: extend RSS supported offload types (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Update HW workarounds for 96xx C0, 98xx and F95xx B0 chips (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Put CGX LMAC also in Higig2 mode (hariprasad) [Orabug: 33889959] - octeontx2-pf: Reset HW config for HIGIG/EDSA in driver unbind (hariprasad) [Orabug: 33889959] - octeontx2-pf: Flush pending SQE on teardown (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Remove multisegment RX_SG processing logic (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Allocate receive buffers of MTU size (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add support for VF VLAN configuration via PF (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-af: Add support for VF VLAN configuration via PF (Naveen Mamindlapalli) [Orabug: 33889959] - octeontx2-pf: Do not set num_msgs in mbox header (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Use mutex for mbox locking (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Dereference only a valid pointer (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: update vlan offload rule (hariprasad) [Orabug: 33889959] - octeontx2-af: Handle pfvf mac address changes (hariprasad) [Orabug: 33889959] - octeontx2-pf: Set default RR_QUANTUM for transmit scheduling levels (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Adjust pause frame time and interval (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Skip dma map and unmap when IOMMU is bypassed (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Use likely and unlikely (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Process CQE_TX first and then CQE_RX (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Discover NIX block address from RVUM (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Remove warning messages in fast path (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Add new CGX_CMD to get PHY FEC statistics (Felix Manlunas) [Orabug: 33889959] - octeontx2-af: Undo PTP NPC config in FLR (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Remove ARM64 and LSE_ATOMICS dependency (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Fix return value in npc_set_pkind (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Allow setting VF mac and vlan only when PF is UP (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Use 2048 byte receive buffers (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Advertise lockless transmit capability (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Optimize populating SQE_HDR (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Cleanup otx2_nic and hw structs (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Aggregate multiple boolean fields into common flags (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add SDP interface support. (Subrahmanyam Nilla) [Orabug: 33889959] - octeontx2-pf: Alloc only used MSIX vectors (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Use napi_complete_done instead of napi_complete (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Use napi_get_frags instead of build_skb (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix CQE cleanup done while teardown (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: NAPI handler cleanup (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Support to enable EDSA/Higig2 pkts parsing (hariprasad) [Orabug: 33889959] - octeontx2-pf: Drop packets size more than configured FRS (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: add default ldata ext for higig2 (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: kpu profile add support for HIGIG2 protocol (Hao Zheng) [Orabug: 33889959] - octeontx2-pf: Add LIO3 link modes to ethtool's list of supported modes (Felix Manlunas) [Orabug: 33889959] - octeontx2-pf: notify VF about ptp event (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Increase mbox response timeout to 2 seconds (Felix Manlunas) [Orabug: 33889959] - octeontx2-pf: Use BLKTYPE in register macros (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Support for parsing pkts with switch headers (hariprasad) [Orabug: 33889959] - octeontx2-pf: Fix wrong info in ethtool's list of supported link modes (Felix Manlunas) [Orabug: 33889959] - octeontx2-pf: Fix clearing SQ/CQ queue interrupt (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Reduce mbox wait response time. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: dont force enable default unicast entry (hariprasad) [Orabug: 33889959] - octeontx2-pf: Simplify ndo vf mac and vlan (hariprasad) [Orabug: 33889959] - octeontx2-af : handle rvu pfvf mac address (hariprasad) [Orabug: 33889959] - octeontx2-af: Get MSIXTR_BASE from fw_data (Rakesh Babu) [Orabug: 33889959] - octeontx2-af: reserve top LD/LTYPEs for custom KPU (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: update address of global CGX RX_STATS (hariprasad) [Orabug: 33889959] - octeontx2-af: Fix default profile loading checks (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Init mcam resources after loading profile (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Do not exit when firmware unavailable (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Reset the PF/VF on MTU change (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: fix backpressure cfg on lf alloc and free (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-pf: Add shutdown sequence for PF/VF (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Add rx vlan offload support (hariprasad) [Orabug: 33889959] - octeontx2-pf: Clear mbox interrupt status early (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: match nvgre as ltype (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Interface Mode change using ethtool. (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Do not set mac address again (Subbaraya Sundeep) [Orabug: 33889959] - octeontx-af: Interface mode change feature via ethtool (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: remove redundant changes from speed change suppcrt. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: kpu profile fix for a missing action entry (Hao Zheng) [Orabug: 33889959] - octeontx2-af: kpu profile update for protocol nvgre (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Add T98 devid to PTP id table (Tomasz Michalec) [Orabug: 33889959] - octeontx2-pf: Add barrier to sync interface status (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Fix memory leak while freeing SQBs (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add programmed macaddr to RVU pfvf (Vidhya Vidhyaraman) [Orabug: 33889959] - octeontx2-af: combine LB_STAG and LB_QINQ to one LB ltype (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Fix compilation issue (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Ignore NPC parser layer errors (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: add parser support for DSA, extended DSA and eDSA (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Transmit packets during SMQ flush (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Always enable mcam rules for TX (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Use nix_smq_flush function (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Use helper function for LBK VF (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Enable odd number of AF VFs also (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Change message level to debug (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Add debug messages for MSIX alloc failure (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Use post increment STP to free pointers to Aura (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix interface init and shutdown sequence (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix VF id in the FLR handler (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Fix programming and logical issues (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix memory leaks (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Disply the link detected status in ethtool command (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Add validation in ntuple delete flow (hariprasad) [Orabug: 33889959] - octeontx2-pf: Fix and simplify IRQ coalescing settings (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Fix RQ/SQ ringsize config done via ethtool (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add tx vlan offload support (hariprasad) [Orabug: 33889959] - octeontx2-af: Remove express traffic support (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add error messages in driver exit path (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Enable broadcast packet replication (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: support to change link speed and autoneg (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Introduce SET_LINK_MODE command to change various configurations of a network interface. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: report RCLK/SCLK values through mbox (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-pf: Fix RQ CQ RED and DROP levels for 96xx B0 (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Enable CQ interrupt coalescing (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Support for HW TSO offload (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Don't enable RQ RED/DROP interrupts (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Always show physical link status (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Skip CGX probe if not connected to NIX (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: Support installing TX MCAM rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Do not error out for debugfs partial reads (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Apply relevant HW issue workarounds for 96xx B0 silicon (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add receive errors to stats (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Sending tsc value to the userspace (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Set MAC address resource bit map to its default during FLR (Sunil Kumar Kori) [Orabug: 33889959] - octeontx2-pf: Add unicast filter support (hariprasad) [Orabug: 33889959] - octeontx2-af: Delete range of mcam entries (hariprasad) [Orabug: 33889959] - octeontx2-pf: Support to display current settings of a vf network interface via ethtool (Christina Jacob) [Orabug: 33889959] - octeontx2-af: fix TIM slot to lf lookup (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Do not clear NPA_AQ_RES_S too early (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Update hardware workarounds for 95xx A1 silicon (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Update hardware workarounds for 95xx A1 silicon (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Release mutex resource (hariprasad) [Orabug: 33889959] - octeontx2-af: sync ATF and Kernel firmware data structure. (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Delete RX VLAN offload support (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Do not set/clear num_msgs of VF0 mbox always (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Do not set/clear num_msgs of PF1 mbox always (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fix inner l4 layer id (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: NPC Tx parse data key ext profile (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Support to display fec counters also in ethtool stats. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Display message timeout error (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Fetch FEC stats of the physical link (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Support NIX rx/tx counters at CGX port level (Linu Cherian) [Orabug: 33889959] - octeontx2-af: Create tx_stall debugfs entry only for 96xx (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add ethtool priv flag to control PAM4 on/off (Felix Manlunas) [Orabug: 33889959] - octeontx2-af: Update fwadata structure with few more reserved fields. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: fix parser error for udp packets with no payload (Hao Zheng) [Orabug: 33889959] - octeontx2-pf: Free HW resources on PF/VF initialization failure (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Schedule work to refill RQ if buffer alloc fails in atomic context. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Do not clear NIX_AQ_RES_S too early (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Extract layer ID LE's ltypes to NPC parse key (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: provide parser support for mpls in udp (Hao Zheng) [Orabug: 33889959] - octeontx2-af: align rss flow alg with npc profile (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: reorganize NPC parser profile for tunnel protocols (Hao Zheng) [Orabug: 33889959] - octeontx2-af: check TXSCHQ policy when needed (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: fix policy validation for LBK VFs (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: enable PTP driver on LOKI platform (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-pf: Update workarounds for hardware issues (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Update workarounds for hardware issues (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Compile PF driver only when enabled (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Disable MCAM entries during NIX_LF_FREE (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Remove vf flows cleanup functions (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Simplify key overlap check (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add new CGX_CMDs to set and get PHY modulation type (Felix Manlunas) [Orabug: 33889959] - octeontx2-af: NPC parser profile add support for nix_inst_hdr on tx (Hao Zheng) [Orabug: 33889959] - octeontx2-af: add TIM LF teardown (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: fix TIM block address usage (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: Handle physical link state change requests (Vamsi Attunuru) [Orabug: 33889959] - octeontx2-af: Scan VLAN TCI correctly (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Modify KEX to extract VLAN TCI correctly (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: NPC parser profile change, move lb_ptr to point to tpid (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Cleanup CGX config permission checks (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Use proper error message (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Extend fwdata structure with additional information. (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Add ethtool -m option support. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Move to rvu_fwdata version 1. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Turn on L2 multicast address check (Hao Zheng) [Orabug: 33889959] - octeontx2-pf: Cleanup properly during driver remove (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Start/Stop traffic in CGX along with NPC (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: do not handle VF link event twice (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-af: CGX DMAC filtering support (Sunil Kumar Kori) [Orabug: 33889959] - octeontx2-pf: Set minimum MTU size to 64 bytes (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Adding PTP CGX config cleanup in FLR (Harman Kalra) [Orabug: 33889959] - octeontx2-af: Support for PTP notification to PF (Harman Kalra) [Orabug: 33889959] - octeontx2-pf: Fix smmuv3 messages while deferring pf driver probe. (Christina Jacob) [Orabug: 33889959] - octeontx2: Fix mbox driver compilation dependency. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Delete ntuple filters for VF upon FLR (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add option to disable dynamic entry caching in NDC (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Support to enable/disable Inline Ipsec functionality (Vidya Velumuri) [Orabug: 33889959] - octeontx2-af: add support to alloc & free tx vlan config resources (Vamsi Attunuru) [Orabug: 33889959] - octeontx2-pf: Synchronize mailbox for PF and VF messages (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: NDC sync op af mbox support (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-pf: Check IFF_MULTICAST too when enabling multicast (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-vf: assign default mac address during probe (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: assign default mac address during probe (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-af: Fix XOFF toggling in PSE restore logic (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Support configurable NDC cache way_mask (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: msglvl based debug support. (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Add inner layer rss support (Kiran Kumar K) [Orabug: 33889959] - octeontx2-pf: Ethtool support for fec configuration (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Support to get link info like current speed, fec etc (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Add mbox to read mcam entry (Vamsi Attunuru) [Orabug: 33889959] - octeontx2-vf: Configure backpressure level for packet reception (Geetha sowjanya) [Orabug: 33889959] - octeontx2-vf: Add support for AF attached VFs (LBK) (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: Add support for SR-IOV management (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-vf: Add ethtool support (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: Notify VFs about link changes (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-vf: Add netdevice callbacks (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-vf: Add support for attaching resources (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: Export symbols needed by VF driver (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-vf: Add support for PF/VF mbox communication (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-vf: Add driver skeleton (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: Add VF function level reset (FLR) support (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Add support for PF/VF mbox communication (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add basic SR-IOV support (Tomasz Duszynski) [Orabug: 33889959] - octeontx2-pf: Fix redundant message from AF to PF (Christina Jacob) [Orabug: 33889959] - octeontx2-af: add NPC parser support for QinQ with TPID of 0x8100 (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Fix rvu probe on cgx disable (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Add rss flow key tunnel types (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Enable pci bus mastering (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Remove unnecessary error message (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Use default unicast RSS action when installing a flow (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Patch to prevent redundant message from pf to af. (Christina Jacob) [Orabug: 33889959] - octeontx2-af: Disable SQ manager sticky mode operation (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Workaround for NIX CQ hang HW issue (Jerin Jacob) [Orabug: 33889959] - octeontx2-af: Check SQ counters to detect the deadlock (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Workaround for NIX transmit stall issue (Sunil Goutham) [Orabug: 33889959] - coteontx2-af: Add mbox for retrieving HW capabilities (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Support for fixed transmit scheduler topology (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add support for PTP clock (Aleksey Makarov) [Orabug: 33889959] - octeontx2-af: Support to enable/disable HW timestamping (Zyta Szpak) [Orabug: 33889959] - octeontx2-af: Add low level support for Marvell PTP coprocessor (Aleksey Makarov) [Orabug: 33889959] - octeontx2-pf: Set RVU PF/VF watchdog timeout (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Adding ethtool support for link status information. (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Keep link notification enabled until device detach (Linu Cherian) [Orabug: 33889959] - octeontx2-pf: Add reset count to stats (Aleksey Makarov) [Orabug: 33889959] - octeontx2-pf: Skip CQ_STATUS read if pending CQEs greater than budget (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Fix receive buffer address handling (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Defer probe if discovery id is not setup (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add ethtool ntuple filters support (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: add support for stripping STAG/CTAG (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Protect mailbox access against race conditions (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Support queue interrupts (Aleksey Makarov) [Orabug: 33889959] - octeontx2-pf: Configure backpressure level for packet reception (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Configure RED drop levels for packet reception. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Add ethtool support to enable/disable pause frames (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Fix memory leak due to error packets (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: fix cgx_lmac_rx_tx_enable (Angela Czubak) [Orabug: 33889959] - octeontx2-af: add nix {cq,rq and sq} qsize contexts to debugfs. (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Add CPT debug entries to debugfs (SrujanaChalla) [Orabug: 33889959] - octeontx2-af: add debugfs support for sso (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Fix mbox error debug message (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Increase register poll timeout (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: NPC KPU profile fix (Hao Zheng) [Orabug: 33889959] - octeontx2-af: Add NIX_GET_MAC_ADDR mailbox message (Vamsi Attunuru) [Orabug: 33889959] - octeontx2-af: add sso error af interrupt handlers (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: add nix error af interrupt handlers (Jerin Jacob) [Orabug: 33889959] - octeontx2-af: add npa error af interrupt handlers (Jerin Jacob) [Orabug: 33889959] - octeontx2-af: use get blkaddr function instead of macro (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Add support for rss key types (Kiran Kumar K) [Orabug: 33889959] - octeontx2-af: Add support for importing firmware data (Linu Cherian) [Orabug: 33889959] - octeontx2-af: Add support to display mcam rules (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Use install flow function for unicast rule (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Delete RXVLAN_ALLOC mailbox message (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add mbox messages to install and delete flows (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add support for scanning KEX profile (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add mbox messages to configure backpressure for an interface. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Add mbox message to enable/disable pause frames. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Config receive and transmission of pause frames (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Set proper errorcode for IPv4 checksum errors (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: fix rvu_sso_ggrp_taq_flush (Angela Czubak) [Orabug: 33889959] - octeontx2-af: Update CGX speed mapping table for 80G (Linu Cherian) [Orabug: 33889959] - octeontx2-af: enable cgx lmac tx link while flush (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: Add macro to generate mbox handlers declarations (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: Add NPC MCAM allocation status to debugfs (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add NDC block stats to debugfs. (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Add NIX RQ, SQ and CQ contexts to debugfs (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Add CGX LMAC stats to debugfs (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Add NPA qsize {aura,pool}_contexts to debugfs (Prakash Brahmajyosyula) [Orabug: 33889959] - octeontx2-af: Dump current resource provisioning status (Christina Jacob) [Orabug: 33889959] - octeontx2-af: drain xaq before reconfiguring aura (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Add support to verify channel (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-af: add support for changing vlan tpid (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: Skip creating limits pci file for undiscovered RVU PFs (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Disable Rx backpressure during SMQ flush (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Set discovery ID for RVUM block (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Extract outer vlan in case of stacked vlan (Subbaraya Sundeep) [Orabug: 33889959] - octeontx2-pf: Support to set/show RSS hash options from ethtool (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: IRQ coalescing config and tuning via ethtool (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: Add basic ethtool support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add interface stats to ndo_get_stats64 (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Software TSO support for pass1 silicon (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Register and handle CGX link notifications (Linu Cherian) [Orabug: 33889959] - octeontx2-pf: Add support to configure loopback (Linu Cherian) [Orabug: 33889959] - octeontx2-pf: Implement ndo_tx_timeout callback (Aleksey Makarov) [Orabug: 33889959] - octeontx2-pf: BQL support. (Christina Jacob) [Orabug: 33889959] - octeontx2-pf: TCP segmentation offload support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Set skb->hash from HW (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add receive side scaling support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Support for Rx/Tx csum offload (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add ndo_set_rx_mode and support for promisc/allmulti (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Support for ndo_change_mtu callback (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: MAC address configuration support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Set irq affinity hints for CQ interrupts (Aleksey Makarov) [Orabug: 33889959] - octeontx2-pf: Free hardware resources on interface teardown (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Support for packet transmission (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add receive packet handling support (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add CQ interrupt and NAPI handlers (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Alloc and config transmit scheduler queues (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Initialize NIX RQ/SQ/CQ contexts (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Initialize NPA auras and pools (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Init NPA and NIX LF's context's memory (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Attach RVU NIX and NPA block LFs (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add mailbox bounce buffer (Geetha sowjanya) [Orabug: 33889959] - octeontx2-pf: Init mailbox communication with AF (Sunil Goutham) [Orabug: 33889959] - octeontx2-pf: Add Marvell OcteonTX2 NIC driver (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Use the right wake_up API variant in CGX command interface (Linu Cherian) [Orabug: 33889959] - octeontx2-af: restore sso hwgrp default thresholds (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: ignore sso lf count when checking pffunc validity (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Misc CGX changes (Linu Cherian) [Orabug: 33889959] - octeontx2-af: don't register CPT AF interrupts (Lukasz Bartosik) [Orabug: 33889959] - octeontx2-af: Restore MSIXTR_BASE register upon module exit (Linu Cherian) [Orabug: 33889959] - octeontx2-af: add intradevice FLR handling (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: NPC KPU profile update (ver 1.3.0): (Hao Zheng) [Orabug: 33889959] - octeontx2-af: change NPC KPU profile format (Hao Zheng) [Orabug: 33889959] - octeontx2-af: manually dain partially consumed TAQ buffers (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: add CPT support to AF driver (Lukasz Bartosik) [Orabug: 33889959] - octeontx2-af: update SSO HWGRP teardown sequence (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: update SSO GWS teardown sequence (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: add mbox to get SSO GWS/GGRP stats (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: update TIM 10ns clk source min interval (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Verify NPA/SSO/NIX PF_FUNC mapping (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: add workaround for TIM reverse lookup (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Add TIM unit support. (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: add mbox to configure thresholds per HWGRP (Pavan Nikhilesh) [Orabug: 33889959] - octeontx2-af: Add SSO unit support to the AF driver (Radha Mohan Chintakuntla) [Orabug: 33889959] - octeontx2-af: adjust rvu limits for no-VF case (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: txschq limits handling (Krzysztof Garczynski) [Orabug: 33889959] - octeontx2-af: Add free rsrc count mbox msg (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: Setup resource limits before enabling VFs (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Add resource partitioning config (Stanislaw Kardach) [Orabug: 33889959] - octeontx2-af: Fix CGX promisc mode configuration (Yuri Tolstov) [Orabug: 33889959] - octeontx2-af: Don't treat lack of CGX interfaces as error (Sunil Goutham) [Orabug: 33889959] - octeontx2-af: Clear NPC MCAM entries before update (Nithin Dabilpuram) [Orabug: 33889959] - octeontx2-af: Sync hw mbox with bounce buffer. (Geetha sowjanya) [Orabug: 33889959] - octeontx2-af: Add mbox API to validate all responses (Sunil Goutham) [Orabug: 33889959] - net: cavium: Register driver with PCI subsys IDs (Prakash Brahmajyosyula) [Orabug: 33889959] - mtd: spi-nor: Add support for is25wp256 (Sagar Shrikant Kadam) [Orabug: 33889959] - arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges (Nicolas Saenz Julienne) [Orabug: 33889959] - of/address: Introduce of_dma_get_max_cpu_address() (Nicolas Saenz Julienne) [Orabug: 33889959] - arm64: mm: Move zone_dma_bits initialization into zone_sizes_init() (Nicolas Saenz Julienne) [Orabug: 33889959] - arm64: mm: Move reserve_crashkernel() into mem_init() (Nicolas Saenz Julienne) [Orabug: 33889959] - of/address: use range parser for of_dma_get_range (Rob Herring) [Orabug: 33889959] - of/address: Rework of_pci_range parsing for non-PCI buses (Rob Herring) [Orabug: 33889959] - of: Drop struct of_pci_range.pci_space field (Rob Herring) [Orabug: 33889959] - of/address: Move range parser code out of CONFIG_PCI (Rob Herring) [Orabug: 33889959] - arm_pmu: arm64: Use NMIs for PMU (Julien Thierry) [Orabug: 33889959] - arm_pmu: Introduce pmu_irq_ops (Julien Thierry) [Orabug: 33889959] - KVM: arm64: pmu: Make overflow handler NMI safe (Julien Thierry) [Orabug: 33889959] - arm64: perf: Defer irq_work to IPI_IRQ_WORK (Julien Thierry) [Orabug: 33889959] - arm64: perf: Remove PMU locking (Julien Thierry) [Orabug: 33889959] - arm64: perf: Avoid PMXEV* indirection (Mark Rutland) [Orabug: 33889959] - arm64: perf: Add missing ISB in armv8pmu_enable_counter() (Alexandru Elisei) [Orabug: 33889959] - of_graph: add of_graph_is_present() (Dmitry Osipenko) [Orabug: 33889959] - ptp_clock: Let the ADJ_OFFSET interface respect the ADJ_NANO flag for PHC devices. (Richard Cochran) [Orabug: 33889959] - ptp: fix struct member comment for do_aux_work (Jacob Keller) [Orabug: 33889959] - ptp: Add adjust_phase to ptp_clock_caps capability. (Vincent Cheng) [Orabug: 33889959] - ptp: Add adjphase function to support phase offset control. (Vincent Cheng) [Orabug: 33889959] - net: Introduce {netdev,napi}_alloc_frag_align() (Kevin Hao) [Orabug: 33889959] - mm: page_frag: Introduce page_frag_alloc_align() (Kevin Hao) [Orabug: 33889959] - net/sched: act_police: add support for packet-per-second policing (Baowen Zheng) [Orabug: 33889959] - flow_offload: add support for packet-per-second policing (Xingfeng Hu) [Orabug: 33889959] - regmap: provide helpers for simple bit operations (Bartosz Golaszewski) [Orabug: 33889959] - net:qos: police action offloading parameter 'burst' change to the original value (Po Liu) [Orabug: 33889959] - asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation (Lorenzo Pieralisi) [Orabug: 33889959] - dma-mapping: merge the generic remapping helpers into dma-direct (Christoph Hellwig) [Orabug: 33889959] - dma-direct: provide mmap and get_sgtable method overrides (Christoph Hellwig) [Orabug: 33889959] - dma-direct: remove the dma_handle argument to __dma_direct_alloc_pages (Christoph Hellwig) [Orabug: 33889959] - dma-direct: remove __dma_direct_free_pages (Christoph Hellwig) [Orabug: 33889959] - vfio/pci: Cleanup .probe() exit paths (Alex Williamson) [Orabug: 33889959] - vfio/pci: Remove dev_fmt definition (Alex Williamson) [Orabug: 33889959] - vfio/pci: Add sriov_configure support (Alex Williamson) [Orabug: 33889959] - vfio: Introduce VFIO_DEVICE_FEATURE ioctl and first user (Alex Williamson) [Orabug: 33889959] - vfio/pci: Introduce VF token (Alex Williamson) [Orabug: 33889959] - vfio/pci: Implement match ops (Alex Williamson) [Orabug: 33889959] - vfio: Include optional device match in vfio_device_ops callbacks (Alex Williamson) [Orabug: 33889959] - arm64/acpi: disallow AML memory opregions to access kernel memory (Ard Biesheuvel) [Orabug: 33889959] - arm64: Rewrite __arch_clear_user() (Robin Murphy) [Orabug: 33889959] - arm64: Import latest version of Cortex Strings' strncmp (Sam Tebbs) [Orabug: 33889959] - arm64: Import latest version of Cortex Strings' strcmp (Sam Tebbs) [Orabug: 33889959] - arm64: fix spelling mistake "ca not" -> "cannot" (韩科才) [Orabug: 33889959] - arm64: Add TRBE definitions (Anshuman Khandual) [Orabug: 33889959] - arm64: Add TRFCR_ELx definitions (Jonathan Zhou) [Orabug: 33889959] - arm64: Add support for trace synchronization barrier (Suzuki K Poulose) [Orabug: 33889959] - arm64: Implement archrandom.h for ARMv8.5-RNG (Richard Henderson) [Orabug: 33889959] - arm64: perf: Add support for ARMv8.5-PMU 64-bit counters (Andrew Murray) [Orabug: 33889959] - KVM: arm64: limit PMU version to PMUv3 for ARMv8.1 (Andrew Murray) [Orabug: 33889959] - arm64: cpufeature: Extract capped perfmon fields (Andrew Murray) [Orabug: 33889959] - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc() (Rustam Kovhaev) [Orabug: 33894842] - bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko) [Orabug: 33894842] - bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo) [Orabug: 33894842] - bpf: Enforce BPF ringbuf size to be the power of 2 (Andrii Nakryiko) [Orabug: 33894842] - bpf: Implement BPF ring buffer and verifier support for it (Alan Maguire) [Orabug: 33894842] - bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY (Andrii Nakryiko) [Orabug: 33894842] - bpf: Convert bpf_prog refcnt to atomic64_t (Andrii Nakryiko) [Orabug: 33894842] - bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails (Andrii Nakryiko) [Orabug: 33894842] - vfio/type1: add ioctl to check for correct pin accounting (Anthony Yznaga) [Orabug: 34049088] - vfio/type1: track pages pinned by vfio across exec (Anthony Yznaga) [Orabug: 34049088] - mm: track driver pinned pages across exec (Anthony Yznaga) [Orabug: 34049088] - netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [Orabug: 34088396] - netfilter: conntrack: move synack init code to helper (Florian Westphal) [Orabug: 34088396] - netfilter: conntrack: pass hook state to log functions (Florian Westphal) [Orabug: 34088396] - netfilter: conntrack: avoid misleading 'invalid' in log message (Florian Westphal) [Orabug: 34088396] - rds/ib: Fix ib_rx_total_frags while freeing frags (Praveen Kumar Kannoju) [Orabug: 34093669] - IB/cma: Allow XRC INI QPs to set their local ACK timeout (Håkon Bugge) [Orabug: 34094201] - ARM: dts: gpio-ranges property is now required (Phil Elwell) [Orabug: 34094638] - pinctrl: bcm2835: Change init order for gpio hogs (Phil Elwell) [Orabug: 34094638] - pinctrl: bcm2835: Silence uninit warning (Linus Walleij) [Orabug: 34094638] - pinctrl: bcm2835: Add support for wake-up interrupts (Florian Fainelli) [Orabug: 34094638] - pinctrl: bcm2835: Match BCM7211 compatible string (Florian Fainelli) [Orabug: 34094638] - dt-bindings: pinctrl: Document optional BCM7211 wake-up interrupts (Florian Fainelli) [Orabug: 34094638] - scsi: mpt3sas: Remove scsi_dma_map() error messages (Sreekanth Reddy) [Orabug: 34095603] - vfio/type1: missing re-lock of iommu lock (Anthony Yznaga) [Orabug: 34100780] - rds: ib: INFO: trying to register non-static key during rmmod (Freddy Carrillo) [Orabug: 34106051]

Severity
Related CVEs: CVE-2021-4197 CVE-2022-1048 CVE-2022-1353 CVE-2022-23036 CVE-2022-23037 CVE-2022-23038 CVE-2022-23039 CVE-2022-23040 CVE-2022-23041 CVE-2022-23042

Related News