ELSA-2024-12796

ELSA-2024-12796 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-10-20

Description


[5.15.0-301.163.5.2]
- mm: avoid leaving partial pfn mappings around in error case (Linus Torvalds) [Orabug: 37174198] {CVE-2024-47674}
- Revert 'Documentation/admin-guide/acpi: Move information out of shell script comments' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic-v3: Move partition_create_desc() work to a helper' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic: Collect GIC_IRQ_TYPE definitions into one place' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / irq: Allow a compile-time arg0 for acpi_register_gsi()'s fwspec' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic, gic-v3: Translate fwspec for DT and ACPI systems in the same way' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / PPTT: Provide a helper to walk processor containers' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / PPTT: Add a helper to build a cpumask from a cpu_node' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic-v3: Print DT partitions in the same way as APCI' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic-v3: Build PPI partitions on ACPI systems' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'irqchip/gic-v3: select and translate the partition domain' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / irq: Add acpi_register_partitioned_percpu_gsi()' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / PPTT: Find PPTT cache level by ID' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / PPTT: Add a helper to fill a cpumask from a processor container' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'ACPI / PPTT: Add a helper to fill a cpumask from a cache_id' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'drivers: base: cacheinfo: Check per_cpu_cacheinfo() is allocated' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'drivers: base: cacheinfo: Add helper to find the cache size from cpu+level' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'cacheinfo: Allow for >32-bit cache 'id'' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'cacheinfo: Set cache 'id' based on DT data' (Dave Kleikamp) [Orabug: 37144820]
- Revert 'cacheinfo: Expose the code to generate a cache-id from a device_node' (Dave Kleikamp) [Orabug: 37144820]

[5.15.0-301.163.5.1]
- vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (Haoran Zhang) [Orabug: 37142443]

[5.15.0-301.163.5]
- netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). (Kuniyuki Iwashima) [Orabug: 36964003] {CVE-2024-42270}
- netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). (Kuniyuki Iwashima) [Orabug: 36964001] {CVE-2024-42269}
- Revert 'arm64: Allow 512K irqs' (Harshit Mogalapalli) [Orabug: 37117987]

[5.15.0-301.163.4]
- pds_core: Prevent race issues involving the adminq (Brett Creeley) [Orabug: 36529980] {CVE-2024-26623}
- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (Eric Dumazet) [Orabug: 36530387] {CVE-2024-26681}
- devlink: fix possible use-after-free and memory leaks in devlink_init() (Vasiliy Kovalev) [Orabug: 36530666] {CVE-2024-26734}
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (Adamos Ttofari) [Orabug: 36642225] {CVE-2024-35801}
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (Carolina Jubran) [Orabug: 36643379] {CVE-2024-35959}
- uek-rpm: correctly set DEFAULTKERNEL after removal of uek kernels (Rhythm Mahajan) [Orabug: 36709294]
- RDMA: Flip the meaning of '-1' and '0' in ibv_create_cq / ib_create_cq (Gerd Rausch) [Orabug: 36822216]
- Revert 'rds: ib: fix non-determinism when comp_vector is zero' (Gerd Rausch) [Orabug: 36822216]
- net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (Aleksandr Mishin) [Orabug: 36835804] {CVE-2024-40940}
- xfrm: Remove documentation WARN_ON to limit return values for offloaded SA (Patrisious Haddad) [Orabug: 37080855]
- perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf NMI and throttling (Ravi Bangoria) [Orabug: 37088496]

[5.15.0-301.163.3]
- uek-rpm: T93: enable xxhash crypto module for fips (Dave Kleikamp) [Orabug: 37075386]
- mm: ioremap: Add ioremap/iounmap_allowed() (Kefeng Wang) [Orabug: 37061929]
- netfilter: nf_tables: use timestamp to check for set element timeout (Pablo Neira Ayuso) [Orabug: 36630431] {CVE-2024-27397}
- uek-rpm: Enable CONFIG_DEVICE_PRIVATE for the 64K page kernel (Dave Kleikamp) [Orabug: 36670372]
- uek-rpm: Config changes to support Grace Hopper (Dave Kleikamp) [Orabug: 36670372]
- arm64: Allow 512K irqs (Dave Kleikamp) [Orabug: 36670372]
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (Matthew R. Ochs) [Orabug: 36670372]
- firmware: smccc: Fix use of uninitialised results structure (Punit Agrawal) [Orabug: 36670372]
- i2c: smbus: Check for parent device before dereference (Andy Shevchenko) [Orabug: 36670372]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Tom Rix) [Orabug: 36670372]
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (Prathamesh Shete) [Orabug: 36670372]
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao) [Orabug: 36670372]
- tpm_tis_spi: Add hardware wait polling (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: Enable TPM wait polling (Krishna Yarlagadda) [Orabug: 36670372]
- spi: Add TPM HW flow flag (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: set half duplex flag (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: Fix iterator outside loop (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: Fix validate combined sequence (Krishna Yarlagadda) [Orabug: 36670372]
- ACPI/IORT: Update SMMUv3 DeviceID support (Robin Murphy) [Orabug: 36670372]
- spi: tegra210-quad: Fix duplicate resource error (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: Don't initialise DMA if not supported (Jon Hunter) [Orabug: 36670372]
- spi: tegra210-quad: Fix combined sequence (Krishna Yarlagadda) [Orabug: 36670372]
- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (Shanker Donthineni) [Orabug: 36670372]
- irqchip/gicv3: Handle resource request failure consistently (Robin Murphy) [Orabug: 36670372]
- irqchip/gic-v3: Claim iomem resources (Robin Murphy) [Orabug: 36670372]
- i2c: tegra: Fix PEC support for SMBUS block read (Akhil R) [Orabug: 36670372]
- i2c: tegra: Set ACPI node as primary fwnode (Akhil R) [Orabug: 36670372]
- arm64: tegra: Enable Tegra SPI & QSPI in deconfig (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: Multi-cs support (Krishna Yarlagadda) [Orabug: 36670372]
- i2c: tegra: Add SMBus block read function (Akhil R) [Orabug: 36670372]
- spi: tegra210-quad: use device_reset method (Krishna Yarlagadda) [Orabug: 36670372]
- i2c: smbus: Use device_*() functions instead of of_*() (Akhil R) [Orabug: 36670372]
- spi: tegra210-quad: add acpi support (Krishna Yarlagadda) [Orabug: 36670372]
- docs: firmware-guide: ACPI: Add named interrupt doc (Akhil R) [Orabug: 36670372]
- device property: Add fwnode_irq_get_byname (Akhil R) [Orabug: 36670372]
- device property: Add fwnode_iomap() (Anand Ashok Dumbre) [Orabug: 36670372]
- spi: tegra210-quad: combined sequence mode (Krishna Yarlagadda) [Orabug: 36670372]
- spi: tegra210-quad: add new chips to compatible (Krishna Yarlagadda) [Orabug: 36670372]
- gpio: tegra186: Add IRQ per bank for Tegra241 (Akhil R) [Orabug: 36670372]
- spi: tegra210-quad: use devm call for cdata memory (Krishna Yarlagadda) [Orabug: 36670372]
- gpio: tegra186: Add support for Tegra241 (Akhil R) [Orabug: 36670372]
- gpio: tegra186: Add support for Tegra234 (Prathamesh Shete) [Orabug: 36670372]
- gpio: tegra186: Support multiple interrupts per bank (Thierry Reding) [Orabug: 36670372]
- gpio: tegra186: Force one interrupt per bank (Thierry Reding) [Orabug: 36670372]
- dt-bindings: gpio: Add Tegra241 support (Akhil R) [Orabug: 36670372]
- dt-bindings: gpio: Add Tegra234 support (Prathamesh Shete) [Orabug: 36670372]
- dt-bindings: gpio: tegra186: Convert to json-schema (Thierry Reding) [Orabug: 36670372]
- i2c: tegra: use i2c_timings for bus clock freq (Akhil R) [Orabug: 36670372]
- i2c: tegra: Add the ACPI support (Akhil R) [Orabug: 36670372]
- net/mlx5: Stop waiting for PCI if pci channel is offline (Moshe Shemesh) [Orabug: 36955683]
- Revert 'crypto: ecc - Move ecc.h to include/crypto/internal' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: ecc - Export additional functions from crypto/ecc.c' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: add ECDSA signature generation support' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: add ECDSA test vectors from RFC 6979' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: make RFC6979 test vectors generic to all drivers' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: ecdsa - export ecdsa signature ASN.1 parser' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: ecdsa - export ecdsa privkey ASN.1 parser' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: octeontx2: add support for ECDSA P192, P256 and P384' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: octeontx2: add support for DH' (Dave Kleikamp) [Orabug: 37062541]
- Revert 'crypto: octeontx2: fix opcode incase of SGv2' (Dave Kleikamp) [Orabug: 37062541]
- i40e: Change user notification of non-SFP module in i40e_get_module_info() (Andrii Staikov) [Orabug: 37069948]

[5.15.0-301.163.2]
- x86/efistub: Branch straight to kernel entry point from C code (Ard Biesheuvel) [Orabug: 36943196]
- x86/efi: Make the deprecated EFI handover protocol optional (Ard Biesheuvel) [Orabug: 36943196]
- efi: fix panic in kdump kernel (Oleksandr Tymoshenko) [Orabug: 36943196]
- efi: verify that variable services are supported (Johan Hovold) [Orabug: 36943196]
- efi: libstub: Give efi_main() asmlinkage qualification (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Simplify IDT/GDT preserve/restore in the EFI thunk (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed, efi: Merge multiple definitions of image_offset into one (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Move efi32_pe_entry() out of head_64.S (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Move efi32_entry out of head_64.S (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Move efi32_pe_entry into .text section (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Move bootargs parsing out of 32-bit startup code (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Move 32-bit entrypoint code into .text section (Ard Biesheuvel) [Orabug: 36943196]
- x86/boot/compressed: Rename efi_thunk_64.S to efi-mixed.S (Ard Biesheuvel) [Orabug: 36943196]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Ard Biesheuvel) [Orabug: 36943196]
- efi/x86: libstub: Make DXE calls mixed mode safe (Ard Biesheuvel) [Orabug: 36943196]
- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) [Orabug: 36943196]
- efi: libstub: declare DXE services table (Baskov Evgeniy) [Orabug: 36943196]
- x86/compressed: Export and rename add_identity_map() (Michael Roth) [Orabug: 36943196]
- x86/compressed/64: Detect/setup SEV/SME features earlier during boot (Michael Roth) [Orabug: 36943196]
- x86/boot: Use MSR read/write helpers instead of inline assembly (Michael Roth) [Orabug: 36943196]
- x86/boot: Introduce helpers for MSR reads/writes (Michael Roth) [Orabug: 36943196]
- x86/compressed/acpi: Move EFI detection to helper (Michael Roth) [Orabug: 36943196]
- efi/libstub: add prototype of efi_tcg2_protocol::hash_log_extend_event() (Ard Biesheuvel) [Orabug: 36943196]
- efi/libstub: x86/mixed: increase supported argument count (Ard Biesheuvel) [Orabug: 36943196]
- uek: kabi: update x86_64 kABI files for new symbols (Yifei Liu) [Orabug: 37033066]
- crypto/octeontx2: Use dynamic allocated memory region for lmtst (Bharat Bhushan) [Orabug: 36725601]
- crypto/octeontx2: Initialize cptlfs device info once (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix rsfec stats reading (Baha Mesleh) [Orabug: 36725601]
- octeontx2-pf: Add NIXLF error/poison interrupt handlers (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: dbg: Add debug prints for NIX AF interrupts (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: poll for tx link credits before link mode change (Naveen Mamindlapalli) [Orabug: 36725601]
- drivers: gpio: thunderx: Do not support irq config for both edge (Suneel Garapati) [Orabug: 36725601]
- octeontx2-af: Knobs for NPC default rule counters (Linu Cherian) [Orabug: 36725601]
- octeontx2-af: debugfs: Add Channel info to RPM map (Linu Cherian) [Orabug: 36725601]
- Octeontx2-af: Skip overlap check for SPI field (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Modify SMQ flush sequence to drop packets (Naveen Mamindlapalli) [Orabug: 36725601]
- drivers: spi-cadence-xspi: Add error check for xfer logic register base (Petr Malat) [Orabug: 36725601]
- octeontx2-af: Fix issue with GRE parsing (Kiran Kumar K) [Orabug: 36725601]
- octeontx2-af: add shutdown function (Dave Kleikamp) [Orabug: 36725601]
- uek-rpm: Build T93 embedded kernel (Dave Kleikamp) [Orabug: 36725601]
- driver: soc: marvell: add cpss drivers (Dave Kleikamp) [Orabug: 36725601]
- PCI: boot time optimization (Harman Kalra) [Orabug: 36725601]
- octeontx_edac: Fix mcc_edac failure at boot (Thomas Tai) [Orabug: 36725601]
- soc: Only try to build Marvell SOC code on aarch64 (Dave Kleikamp) [Orabug: 36725601]
- efi/Marvell: Work-around for bootefi memmap errors (Henry Willard) [Orabug: 36725601]
- octeontx2-af: add max_vfs module param (Tom Saeger) [Orabug: 36725601]
- arm64: Fix compiler warning when CONFIG_MRVL_OCTEONTX_EL0_INTR is undefined. (Tom Saeger) [Orabug: 36725601]
- thermal: add CN98XX support for Marvell Octeon TX2 SoC temperature sensors (Dave Kleikamp) [Orabug: 36725601]
- thermal: support for Marvell Octeon TX2 SoC temperature sensors (Eric Saint-Etienne) [Orabug: 36725601]
- crypto: octeontx2: let the core report the driver name instead of the drivers (Dave Kleikamp) [Orabug: 36725601]
- octeontx2-pf: extend ringparam setting/getting API with rx_buf_len (Dave Kleikamp) [Orabug: 36725601]
- octeontx2-pf: Fix arguments to bpf_warn_invalid_xdp_action() (Dave Kleikamp) [Orabug: 36725601]
- octeontx2-af: fix bitmap_weight formatting (Dave Kleikamp) [Orabug: 36725601]
- octeontx2-bphy-netdev: Support for eCPRI MsgType5 timestamping (Sai Krishna) [Orabug: 36725601]
- octeontx2-bphy-netdev: Use correct netdev priv structure for debugging (Baha Mesleh) [Orabug: 36725601]
- gpio: thunder: Fix invalid object pointer in kfree. (Szymon Balcerak) [Orabug: 36725601]
- soc: marvell: bert: BERT support for CN10k (Piyush Malgujar) [Orabug: 36725601]
- drivers: soc: marvell: octeontx_info: Fix parsing of two fdt properties (Felix Manlunas) [Orabug: 36725601]
- octeontx2-af: Add validation before accessing fwdata (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add support to parse more VLAN headers (Kiran Kumar K) [Orabug: 36725601]
- drivers: octeontx-edac: Add gic error decoder (Jayanthi Annadurai) [Orabug: 36725601]
- drivers: pci-octeon-pem: Remove unused variables (Suneel Garapati) [Orabug: 36725601]
- octeontx2-af: Add debugfs support to dump NIX TM registers (Anshumali Gaur) [Orabug: 36725601]
- driver: edac: octeontx: offline/poison page on fatal/UE (Wladislav Wiebe) [Orabug: 36725601]
- gpio: thunderx: Fixed 'pin-cfg' values collection. (Szymon Balcerak) [Orabug: 36725601]
- octeontx2-bphy-netdev: disable CPRI RX on cleanup (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: ignore mcs untagged error (Baha Mesleh) [Orabug: 36725601]
- driver: i2c: mv64xxx: cn9130 bus lockup issue (Narendra Hadke) [Orabug: 36725601]
- Calculate delay-element (Aaron Williams) [Orabug: 36725601]
- Disable enhanced strobe if not selected (Aaron Williams) [Orabug: 36725601]
- Fix clock timing for MMC DDR modes (Aaron Williams) [Orabug: 36725601]
- soc: marvell: hw_access: fix modpost error (Satheesh Paul) [Orabug: 36725601]
- octeontx2-af: Fix issue with IPV6 GRE and multi VLAN (Kiran Kumar K) [Orabug: 36725601]
- octeontx2-af: Add KPU changes to parse fabric path header (Kiran Kumar K) [Orabug: 36725601]
- xhci: Use more than one Event Ring segment (Jonathan Bell) [Orabug: 36725601]
- xhci: Set DESI bits in ERDP register correctly (Lukas Wunner) [Orabug: 36725601]
- soc: marvell: hw_access: add ioctl to get link info (Satheesh Paul) [Orabug: 36725601]
- mdio: mdio-thunder: Fix driver build when ACPI disabled. (Szymon Balcerak) [Orabug: 36725601]
- mdio: mdio-thunder: Add ACPI support. (Szymon Balcerak) [Orabug: 36725601]
- gpio: thunderx: Add ACPI support. (Szymon Balcerak) [Orabug: 36725601]
- octeontx2-pf: Check for DMAC extraction support before setting DMAC based hardware filter for a VF (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Do not use HW TSO when gso_size < 16bytes (Geetha sowjanya) [Orabug: 36725601]
- drivers: spi: xspi: Modify HW xfer workaround (Witold Sadowski) [Orabug: 36725601]
- octeontx2-af: Added debugfs support to dump NIX TM topology (Anshumali Gaur) [Orabug: 36725601]
- octeontx2-af: reveal only TIM params that are available (Shijith Thotton) [Orabug: 36725601]
- octeontx2-bphy-netdev: disable rx on RFOEs on exit (Baha Mesleh) [Orabug: 36725601]
- soc: marvell: otx2: Add dependency in Kconfig for GHES BERT (Piyush Malgujar) [Orabug: 36725601]
- octeontx2-cpt: Wake up waiting process as last step (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Send UP messages to VF only when VF is up. (Subbaraya Sundeep) [Orabug: 36725601]
- crypto: octeontx2: Honor irqaffinity passed via bootargs (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-af: fix mcam hit counter (Ankur Dwivedi) [Orabug: 36725601]
- octeontx2-af: Fix default entries mcam entry action (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: map management port always to first PF (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode (Hariprasad Kelam) [Orabug: 36725601]
- FWLOG: Correct read length with ppos (Mikko Suni) [Orabug: 36725601]
- octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox (Sai Krishna) [Orabug: 36725601]
- octeontx2-af: Fix Support of FDSA tag (George Cherian) [Orabug: 36725601]
- octeontx2-bphy-netdev: release psm queues on exit (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: ignore MCS bypass errors (Baha Mesleh) [Orabug: 36725601]
- MMC: Fix for SD card support in cadence driver (Paul Way) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add cpri busrt packet limiter (Naveen Mamindlapalli) [Orabug: 36725601]
- genirq: Export irqaffinity_default (Sunil Goutham) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add SW workaround for Zero padding (Sai Krishna) [Orabug: 36725601]
- octeontx2-af: Add new devlink param to configure maximum usable NIX LFs (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Honor irqaffinity passed via bootargs (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: add TIM error af interrupt handlers (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: clear state on TIM ring disable (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: disable preemption when enabling TIM (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-vf: Fix VF mbox up message error on PTP RX enable (Sai Krishna) [Orabug: 36725601]
- drivers: spi-cadence-xspi: Change xfer logic base (Suneel Garapati) [Orabug: 36725601]
- soc: marvell: otx2: Add Kconfig option for otx2-ghes-init file. (Piyush Malgujar) [Orabug: 36725601]
- driver: edac: octeontx: Improvements to GIC RAS handler (Chandrakala Chavva) [Orabug: 36725601]
- edac: octeontx: Add support for GIC RAS reporting (Jayanthi Annadurai) [Orabug: 36725601]
- octeontx2-af: Dump hw register state on error (Geetha sowjanya) [Orabug: 36725601]
- Change struct octeontx2_pcie_console_nexus (Ray Asbury) [Orabug: 36725601]
- octeontx2-af: account for cycle wraparound (Pavan Nikhilesh) [Orabug: 36725601]
- drivers: spi: cadence-xspi: Export chip select gpio conditionally (Suneel Garapati) [Orabug: 36725601]
- spi: cadence: Improve MRVL locking mechanism (Witold Sadowski) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix PTP PHC sw timecounter reset ioctl (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: prevent TIM register read reorder (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-dpi: fix incorrect chunk size config (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-dpi: configure dma engine FIFO (Amit Prakash Shukla) [Orabug: 36725601]
- octeontx2-pf: ethtool: support multi advertise mode (Hariprasad Kelam) [Orabug: 36725601]
- octeontx-pf: Update SGMII mode mapping (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: ethtool: Remove dependency of phyad (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: enable rxc with lookaside cpt lf (Vidya Sagar Velumuri) [Orabug: 36725601]
- octeontx2-af: add mbox to capture counters (Pavan Nikhilesh) [Orabug: 36725601]
- crypto: octeontx2: increase timeout value of load_fvc CPT instruction poll (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: increase timeout value of load_fvc CPT instruction poll (Srujana Challa) [Orabug: 36725601]
- octeontx2-dpi: extend sysfs to dump DPI PF registers (Satha Rao) [Orabug: 36725601]
- octeontx2-af: reduce cpt flt interrupt vectors for cn10kb (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: Fix updating PFC configuration during running traffic (Suman Ghosh) [Orabug: 36725601]
- drivers: pci: probe: Read after write fixup for PBUS register (Suneel Garapati) [Orabug: 36725601]
- genirq: Increase the number of interrupters (George Cherian) [Orabug: 36725601]
- drivers: spi-cadence-xspi: Fix clock divisor change logic (Suneel Garapati) [Orabug: 36725601]
- driver: mmc: sdhci-cadence: ACPI support added for eMMC driver for CN10K (Piyush Malgujar) [Orabug: 36725601]
- driver: mmc: sdhci: Add ACPI check (Piyush Malgujar) [Orabug: 36725601]
- octeontx2-af: Add debug logs. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: Add more debug messages (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Fix dangling pointers in the netdev qset (Geetha sowjanya) [Orabug: 36725601]
- drivers: cadence-xspi: Optimize workaround logic (Suneel Garapati) [Orabug: 36725601]
- edac: octeontx: Add error syndrome (Jayanthi Annadurai) [Orabug: 36725601]
- drivers: i2c-octeon-core: Add recovery for WDOG_TOUT error status (Suneel Garapati) [Orabug: 36725601]
- soc: marvell: otx2: Add CN10 check (Piyush Malgujar) [Orabug: 36725601]
- octeontx2: Improve mailbox tracepoints for debugging (Subbaraya Sundeep) [Orabug: 36725601]
- crypto: octeontx2: add timeout for load_fvc completion poll (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: avoid RXC register access in FLR on CN10KB (Nithin Dabilpuram) [Orabug: 36725601]
- drivers: i2c-octeon-core: Add error state recovery (Bruno Matic) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add an ioctl to reset PTP PHC sw timecounter offset (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: Remove MAC address validation check (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Use TL2 level for egress match all configuration (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: Add a new mbox to read/write MCAM hit status (Suman Ghosh) [Orabug: 36725601]
- crypto: octeontx2: fix devlink params get callback (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: fix opcode incase of SGv2 (Srujana Challa) [Orabug: 36725601]
- ptp_clockmatrix: print driver version during probe (Naveen Mamindlapalli) [Orabug: 36725601]
- driver: mfd/misc/ptp: update renasas smu drivers to v1.0 tag (Naveen Mamindlapalli) [Orabug: 36725601]
- driver: edac: octeontx: Init MC grain (Vasyl Gomonovych) [Orabug: 36725601]
- rqchip/gic-v3: Use raw_spin_lock in irq context (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: don't drop packets with macsec errors (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix register offset definitions (Naveen Mamindlapalli) [Orabug: 36725601]
- drivers: spi: cadence: Reconfigure xSPI config to STIG Mode (Witold Sadowski) [Orabug: 36725601]
- spi: Add xfer() function for cadence xSPI (Suneel Garapati) [Orabug: 36725601]
- drivers: spi: Add arbitration support for Cadence SPI (Suneel Garapati) [Orabug: 36725601]
- watchdog: sbsa_gwdt: Apply the Errata workaround seen on CN10K Processors (George Cherian) [Orabug: 36725601]
- driver: spi: cadence: Remove unused variables (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: Flush WQ before destroy (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Check address for Null before free (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Detach LF resources on probe cleanup (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: add validation checks for function arguments (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2: Fix klockwork issues in BPHY and SSO (Suman Ghosh) [Orabug: 36725601]
- octeontx2: Fix klockwork issues. (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: Free NIX_AF_INT_VEC_GEN interrupt too (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: utilize hardware FLR support in SSO (Shijith Thotton) [Orabug: 36725601]
- drivers: marvell: Fix klockwork issues (Suman Ghosh) [Orabug: 36725601]
- arm64: smccc: Add trace events to SMC calls. (Rakesh Babu Saladi) [Orabug: 36725601]
- crypto: octeontx2: add support for AES_GMAC (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for DH (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for ccm(aes) (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: support md5 and hmac(md5) (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: support sha1, sha256, sha384 and sha512 (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for ECDSA P192, P256 and P384 (Srujana Challa) [Orabug: 36725601]
- crypto: ecdsa - export ecdsa privkey ASN.1 parser (Srujana Challa) [Orabug: 36725601]
- crypto: ecdsa - export ecdsa signature ASN.1 parser (Srujana Challa) [Orabug: 36725601]
- driver: serdes_debugfs: add support for debugfs (anthony chan-MA Eng_IC) [Orabug: 36725601]
- octeontx2-af: fix to get different rq mask (Rakesh Kudurumalla) [Orabug: 36725601]
- crypto: make RFC6979 test vectors generic to all drivers (Srujana Challa) [Orabug: 36725601]
- crypto: add ECDSA test vectors from RFC 6979 (Srujana Challa) [Orabug: 36725601]
- crypto: add ECDSA signature generation support (Srujana Challa) [Orabug: 36725601]
- crypto: ecc - Export additional functions from crypto/ecc.c (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: update TIM adjust GTI errata silicons (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: fix accessing of CPT register on 105xx. (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: Using compound/head page ref count (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fixed sparse errors (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Remove source port check while adding ntuple rule for GTP-U/C (Suman Ghosh) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix ptp timestamp conversion when using external clock (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: don't modify pps threshold when sw timecounter is not used (Naveen Mamindlapalli) [Orabug: 36725601]
- crypto: octeontx2: add devlink option to set max_rxc_icb_cnt (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: Define new ethtool modes for CN10KB (Hariprasad Kelam) [Orabug: 36725601]
- driver: spi: cadence: Add ACPI support (Piyush Malgujar) [Orabug: 36725601]
- Octeontx2-pf: Fix error condition for GTP-U/C rule insertion (Suman Ghosh) [Orabug: 36725601]
- drivers:spi:cadence-xspi: Switch to polling mode when in panic (Gowthami Thiagarajan) [Orabug: 36725601]
- drivers:spi:cadence-xspi: Add low-level changes to support kmsg panic/oops write (Gowthami Thiagarajan) [Orabug: 36725601]
- spi: spi-nor: Fix the spi_nor_panic_write (Gowthami Thiagarajan) [Orabug: 36725601]
- drivers: mtd: spi-nor: Support kmsg dumper based on pstore/blk (Gowthami Thiagarajan) [Orabug: 36725601]
- octeontx2-sdp: add CN10kB for using correct mask (Radha Mohan Chintakuntla) [Orabug: 36725601]
- ptm-ep: Add PTM requestor driver (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-af: mcs: Remove SA stats support (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: fix CPT ctx flush (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: fix issue with spitosa table teardown (Nithin Dabilpuram) [Orabug: 36725601]
- scmi: mailbox: Increase message slots (Piyush Malgujar) [Orabug: 36725601]
- octeontx2-af: Update minimum receive frame size (Sathesh Edara) [Orabug: 36725601]
- watchdog: sbsa_gwdt: Enable the WDOG_STOP_ON_PANIC (George Cherian) [Orabug: 36725601]
- drivers: watchdog: Add support for panic notifier callback (George Cherian) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Poll for timestamp to commit into PTP ring (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-pf: Use 1 TL4 queue per SDP output queue, enable SDP backpressure (Roy Franz) [Orabug: 36725601]
- spi: cadence: Clear interrupt status before enabling interrupts (Witold Sadowski) [Orabug: 36725601]
- octeontx2-dpi: queue reset of DPI VF during initialization (Sibaranjan Pattnayak) [Orabug: 36725601]
- spi: cadence: Add support for xfer operation. (Witold Sadowski) [Orabug: 36725601]
- octeontx-bphy-netdev: dev_ioctl: split out ndo_eth_ioctl (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix OTX2_RFOE_IOCTL_RX_IND_CFG in case of CNF10K (Janne Kukkonen) [Orabug: 36725601]
- octeontx2-af: consider mode when using cpt base channel for bp (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: update SSO FLR routine (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: Add additional checks to validate user-def field value for GTP-u and GTP-C (Suman Ghosh) [Orabug: 36725601]
- octeontx2-dpi: add sysfs for communication from userspace (Sibaranjan Pattnayak) [Orabug: 36725601]
- octeontx2-sdp: Fix programming EPF_RINFO (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: remove debugfs entries. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix updating host ptp offset multiple times (Naveen Mamindlapalli) [Orabug: 36725601]
- drivers: mmc: sdhci-cadence: Change command delay value (Chandrakala Chavva) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix rfoe ptp clock cleanup (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix issue of using incorrect netdev priv (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix link carrier state update for cnf10k (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: Avoid kernel crash when psw jd_ptr is NULL (Mikko Suni) [Orabug: 36725601]
- drivers: pci-octeon-pem: Rectify resetting PEM (Ray Asbury) [Orabug: 36725601]
- drivers: pci-octeon-pem: Rectify RC link recover work (Suneel Garapati) [Orabug: 36725601]
- drivers: pci: octeon-pem: Fix hardware issue (Suneel Garapati) [Orabug: 36725601]
- drivers: pci: octeon-pem: Check on MSI-X vector count (Suneel Garapati) [Orabug: 36725601]
- drivers: pci: controller: Add Octeon PEM driver (Suneel Garapati) [Orabug: 36725601]
- drivers: pci: probe: Add fixup for Marvell PCIeRC bridge (Suneel Garapati) [Orabug: 36725601]
- PCI: marvell-cnxk-ep: rename driver macro name string (Radha Mohan Chintakuntla) [Orabug: 36725601]
- watchdog: sbsa_wdog: Make sure to program a larger timeout value (George Cherian) [Orabug: 36725601]
- soc: marvell: hw_access: add dependency OCTEONTX2_AF (Jia Ma) [Orabug: 36725601]
- octeontx2-af: debugfs: fix undefined SSO register access (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: fix inline inbound IPsec configuration (Srujana Challa) [Orabug: 36725601]
- octeontx2-bphy: Generate PPS OUT on PHC PTP_CLK_REQ_PEROUT (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: update TIM adjust GTI errata silicons (Shijith Thotton) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix ioctl OTX2_CPRI_IOCTL_LINK_EVENT cpri context (Janne Kukkonen) [Orabug: 36725601]
- driver: edac: octeontx: Add revision check for new pass of the chip (Chandrakala Chavva) [Orabug: 36725601]
- drivers: spi: cadence: Fix clock operations (Witold Sadowski) [Orabug: 36725601]
- octeontx2-bphy-netdev: Remove ptp list processing (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-bphy-netdev: Use two send queues for cnf10k (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-bphy-netdev: Use separate xmit function for PTP (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-bphy-netdev: Simplify job submission to hardware (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-bphy-netdev: Simplify error checks and updating stats (Subbaraya Sundeep) [Orabug: 36725601]
- drivers: soc: Removed Below Warning message for generic header file on CN8XX platform. (sdonelli) [Orabug: 36725601]
- octeontx2-dpi: configure writing DMA result to an offset of the event (Sibaranjan Pattnayak) [Orabug: 36725601]
- PCI: add misc character device for BAR4 mem access (Satananda Burla) [Orabug: 36725601]
- cacheinfo: Expose the code to generate a cache-id from a device_node (James Morse) [Orabug: 36725601]
- cacheinfo: Set cache 'id' based on DT data (Rob Herring) [Orabug: 36725601]
- cacheinfo: Allow for >32-bit cache 'id' (Rob Herring) [Orabug: 36725601]
- drivers: base: cacheinfo: Add helper to find the cache size from cpu+level (James Morse) [Orabug: 36725601]
- drivers: base: cacheinfo: Check per_cpu_cacheinfo() is allocated (James Morse) [Orabug: 36725601]
- ACPI / PPTT: Add a helper to fill a cpumask from a cache_id (James Morse) [Orabug: 36725601]
- ACPI / PPTT: Add a helper to fill a cpumask from a processor container (James Morse) [Orabug: 36725601]
- ACPI / PPTT: Find PPTT cache level by ID (James Morse) [Orabug: 36725601]
- ACPI / irq: Add acpi_register_partitioned_percpu_gsi() (James Morse) [Orabug: 36725601]
- irqchip/gic-v3: select and translate the partition domain (James Morse) [Orabug: 36725601]
- irqchip/gic-v3: Build PPI partitions on ACPI systems (James Morse) [Orabug: 36725601]
- irqchip/gic-v3: Print DT partitions in the same way as APCI (James Morse) [Orabug: 36725601]
- ACPI / PPTT: Add a helper to build a cpumask from a cpu_node (James Morse) [Orabug: 36725601]
- ACPI / PPTT: Provide a helper to walk processor containers (James Morse) [Orabug: 36725601]
- irqchip/gic, gic-v3: Translate fwspec for DT and ACPI systems in the same way (James Morse) [Orabug: 36725601]
- ACPI / irq: Allow a compile-time arg0 for acpi_register_gsi()'s fwspec (James Morse) [Orabug: 36725601]
- irqchip/gic: Collect GIC_IRQ_TYPE definitions into one place (James Morse) [Orabug: 36725601]
- irqchip/gic-v3: Move partition_create_desc() work to a helper (James Morse) [Orabug: 36725601]
- Documentation/admin-guide/acpi: Move information out of shell script comments (James Morse) [Orabug: 36725601]
- arm64: Add workaround for Cavium erratum 36890 (Andrew Pinski) [Orabug: 36725601]
- octeontx2-pf: Fix coverity issues (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Add NPC support to filter GTP-U and GTP-C packets based on TEID (Suman Ghosh) [Orabug: 36725601]
- PCI: controller: Add Marvell OcteonTx2 PCIe Endpoint driver (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-dpi: Add DPI DMA PF driver (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: Add CN10K SDP support (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: Fix SDP output backpressure (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: add multi-PF support in SDP (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: setup the SDP channel configuration (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: Add FLR handling support (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: Add mailbox support (Radha Mohan Chintakuntla) [Orabug: 36725601]
- soc: octeontx2-sdp: Add SDP PF driver support (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Enable FORCE_COND_CLK_EN only for applicable chips. (Rakesh Babu Saladi) [Orabug: 36725601]
- drivers: soc: marvell: Add PCI console driver (Rick Farrington) [Orabug: 36725601]
- firmware: octeontx2: Move AVS reset control to MUB bus (sdonelli) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix coverity issues (Naveen Mamindlapalli) [Orabug: 36725601]
- KVM: arm64: Extend timer errata-38627 to kvm (Bharat Bhushan) [Orabug: 36725601]
- clocksource: Add Marvell Errata-38627 workaround (Bharat Bhushan) [Orabug: 36725601]
- EDAC: Octeon: Init SDEI (Vasyl Gomonovych) [Orabug: 36725601]
- drives: soc: marvell: Using struct proc_ops instead of file_operations (Piyush Malgujar) [Orabug: 36725601]
- drives: soc: marvell: Update octtx_info to display sdk-version (Chandrakala Chavva) [Orabug: 36725601]
- drives: soc: marvell: Fix issues reported by static code analysis (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: update to support to print reset counters (Selvam Venkatachalam) [Orabug: 36725601]
- drives: soc: marvell: Remove unnecessary warnings about reset counters (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: support to print reset counters (Selvam Venkatachalam) [Orabug: 36725601]
- drives: soc: marvell: Fixes conversion for BOARD-MAC-ADDRESS-ID-NUM in octeontx_info (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: Fixes unnecessary logging from octeontx info driver (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: Fix OcteonTX info driver (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: Adds MAC addressess overview to board info (Wojciech Bartczak) [Orabug: 36725601]
- drives: soc: marvell: Display version information for flash components (Aaron Williams) [Orabug: 36725601]
- drives: soc: marvell: publish no of macs in octeontx_info node (Sujeet Baranwal) [Orabug: 36725601]
- drives: soc: marvell: Alter ways of mac address parsing (Sujeet Baranwal) [Orabug: 36725601]
- drives: soc: marvell: Board info logic reorg (Sujeet Baranwal) [Orabug: 36725601]
- drives: soc: marvell: Board information made available (Sujeet Baranwal) [Orabug: 36725601]
- octeontx2-pf: disable preemption while using per_cpu pointer (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Dereference only a valid pointer (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Allow pkts of size morethan MTU to be transmitted (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Skip dma map and unmap when IOMMU is bypassed (Sunil Goutham) [Orabug: 36725601]
- octeontx2-pf: Add missing changes in otx2_ethtool.c (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-sdpvf: Fix PTP options for SDP interfaces (Roy Franz) [Orabug: 36725601]
- octeontx2-vf: Add partial ethtool support for SDP VFs (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-pf: Support to enable EDSA/Higig2 pkts parsing (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Add ethtool -m option support. (Christina Jacob) [Orabug: 36725601]
- octeontx2-pf: Avoid null pointer dereference (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-vf: Export symbol 'otx2_config_serdes_link_state' (Rakesh Babu) [Orabug: 36725601]
- octeontx2-pf: devlink param support to modify physical interface links. (Rakesh Babu) [Orabug: 36725601]
- octeontx2-pf: Add devlink param to vary rbuf size (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Add devlink param to vary cqe size (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Add devlink support to configure TL1 RR_PRIO (Hariprasad Kelam) [Orabug: 36725601]
- soc: marvell: otx2: Fix initcall funciton should return an 'int' (Vasyl Gomonovych) [Orabug: 36725601]
- soc: marvell: otx2: Fix old kzfree (Vasyl Gomonovych) [Orabug: 36725601]
- octeontx2-af: support for custom L2 header (Satheesh Paul A) [Orabug: 36725601]
- octeontx2-af: Add mbox to alloc/free BPIDs (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: Dynamically allocate bpids for CPT and LBK (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: add programming SDP BPID in cn10k (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-af: Fix BPID calculation for SDP (Radha Mohan Chintakuntla) [Orabug: 36725601]
- crypto: octeontx2: add ctx_val workaround (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: fix rsa verify (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: fix dma unmap issue with ahash (Srujana Challa) [Orabug: 36725601]
- arm64: Enable Spectre BHB mitigation for Marvell OcteonTx2 cpus (Linu Cherian) [Orabug: 36725601]
- mtd: spi-nor: winbond: Update w25q256fw flash memory to use 4B opcodes (Witold Sadowski) [Orabug: 36725601]
- mtd: spi-nor: macronix: Add support for mx25um51245g (Witold Sadowski) [Orabug: 36725601]
- mailbox: mvl-mhu: update copyright note (Wojciech Zmuda) [Orabug: 36725601]
- scmi: mailbox: increase timeout for rx response (Jayanthi Annadurai) [Orabug: 36725601]
- clk: control device frequency using sysfs (Wojciech Bartczak) [Orabug: 36725601]
- scmi: perf: octtx2: round off OPP frequencies to neaest 100 (Sujeet Baranwal) [Orabug: 36725601]
- scmi: mailbox: modifies rx buffer size and timeout for rx response (Wojciech Bartczak) [Orabug: 36725601]
- driver: mailbox: Cleanup dead code (Wojciech Bartczak) [Orabug: 36725601]
- mailbox: marvell: Initialize interrupts only if there's client for data (Wojciech Bartczak) [Orabug: 36725601]
- driver: mailbox: Reject non-configured CPC instances (Wojciech Bartczak) [Orabug: 36725601]
- driver: mailbox: Add support for LPI/SPI interrupt configuration in MHU (Wojciech Bartczak) [Orabug: 36725601]
- driver: mailbox: Remove superfluous mutex in MHU implementation (Wojciech Bartczak) [Orabug: 36725601]
- driver: MHU: Driver adjustment for 10x based octeontx platforms (Wojciech Bartczak) [Orabug: 36725601]
- Marvell MHU: Fixes locking mechanism in MHU driver (Wojciech Bartczak) [Orabug: 36725601]
- mailbox: add OcteonTX2 MHU mailbox driver (Wojciech Bartczak) [Orabug: 36725601]
- soc: marvell: otx2: Enable MSI-X interrupts (Vasyl Gomonovych) [Orabug: 36725601]
- soc: marvell: otx2: Add error injection interface (Vasyl Gomonovych) [Orabug: 36725601]
- soc: marvell: otx2: Add BERT support for OTX2 (Vasyl Gomonovych) [Orabug: 36725601]
- EDAC: Octeon: Add Marvell's OcteonTx2 SoC and CN10KA SoC EDAC driver (Vasyl Gomonovych) [Orabug: 36725601]
- mmc: octeontx2: ACPI support added for eMMC driver for T9x. (Piyush Malgujar) [Orabug: 36725601]
- mmc: octeontx2: Resolve issues reported by static analysis (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Removes static variables in tuning code (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Add MMC polling method to support kmsg panic/oops write (Bhaskara Budiredla) [Orabug: 36725601]
- mmc: octeontx2: cleanup mmc_oops driver (Bhaskara Budiredla) [Orabug: 36725601]
- mmc: octeontx2: Adds CMD tuning for eMMC HS200 mode (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Cleans up mmc code and prepare it for HS200 tuning update (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Adds device tree entries to control eMMC input timings (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Adds a way to dynamically control eMMC bus input timings (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Adds new overrides for eMMC bus output timings (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: Adds mechanism to modify output timings for MMC bus (Wojciech Bartczak) [Orabug: 36725601]
- mmc: octeontx2: enables mmc polling for pstore path (Bhaskara Budiredla) [Orabug: 36725601]
- mmc: octeontx2: fix handling calibration glitch (Aaron Williams) [Orabug: 36725601]
- mmc: octeontx2: Configure flags for T96 pass B0 (Chandrakala Chavva) [Orabug: 36725601]
- mmc: octeontx2: Use flags for hardware differences (Aaron Williams) [Orabug: 36725601]
- mmc: octeontx2: Fix tuning for T96 C0 (Chandrakala Chavva) [Orabug: 36725601]
- mmc: octeontx2: Add tuning support for HS400 mode (Aaron Williams) [Orabug: 36725601]
- mmc: octeontx2: speed limit for tx2-c0 (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: use calibrated timing taps (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: do not drop bus lock in tuning (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: slot switch by vqmmc/gpio (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: reorganize before vqmmc switching (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: cmd and data out values fixture (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: amend hs400 tuning (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: correct clock divisor (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: fix swiotlb buffer is full (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: avoid single-slot startup issues (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: execute_tuning for octeontx2 (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: track & apply CMD6 bus changes ASAP (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: cn96xx HS200-8wide-100MHz (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: CMD19/21 type correction (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: finish_dma_single() should teardown/unmap (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: use device tree entries (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: emmc tuning for delay (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: skip unavailable slots (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: calibrate tap delay (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: incorporate hw interface io ctl params (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: interrupt addition for ncb fault (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: emmc operation limited to 100 MHz (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: fix shutdown deadlock with active sd-card (Peter Swain) [Orabug: 36725601]
- mmc: octeontx2: Configure sample command and data directly (Sujeet Baranwal) [Orabug: 36725601]
- mmc: octeontx2: Use proper register to clear interrupts (Chandrakala Chavva) [Orabug: 36725601]
- mmc: octeontx2: add check for 8/9xxx chips (Sujeet Baranwal) [Orabug: 36725601]
- firmware: octeontx2: sfp-info: Update sfp_info_data (Piyush Malgujar) [Orabug: 36725601]
- firmware: octeontx2: sfp-info: check supported platforms first (Damian Eppel) [Orabug: 36725601]
- firmware: octeontx2: sfp-info: added support for t9x (Damian Eppel) [Orabug: 36725601]
- firmware: octeontx2: sysfs driver for dumping sfp info (Damian Eppel) [Orabug: 36725601]
- misc: bphy: disable ctr module on non-BPHY boards (Jakub Palider) [Orabug: 36725601]
- misc: bphy: prevent out-of-bound array iteration (Jakub Palider) [Orabug: 36725601]
- misc: bphy: Restore static resource allocation (Jakub Palider) [Orabug: 36725601]
- misc: bphy: Fix resource release sequence (Jakub Palider) [Orabug: 36725601]
- misc: bphy: Add ioctl to get BPHY irqs bitmask (Jakub Palider) [Orabug: 36725601]
- misc: bphy: Get max irq number from firmware (Jakub Palider) [Orabug: 36725601]
- misc: bphy: Add ioctl to get max irq number (Jakub Palider) [Orabug: 36725601]
- drivers: cleanup el3 handler only if parent process exits (Radha Mohan Chintakuntla) [Orabug: 36725601]
- misc: otx_bphy_ctr: Add OcteonTx2 BPHY control driver (Radha Mohan Chintakuntla) [Orabug: 36725601]
- spi: cadence: Add Marvell IP modification changes (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Add read access size switch (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Change dt-bindings documentation for Cadence XSPI controller (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Add polling mode support (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Change dt-bindings documentation for Cadence XSPI controller (Witold Sadowski) [Orabug: 36725601]
- Firmware: mub: Add Marvell Utility Bus. (sdonelli) [Orabug: 36725601]
- soc: marvell: PHY diagnostics: minor updates (Srikanth Pidugu) [Orabug: 36725601]
- soc: marvell: PHY diagnostics: more debug capabilities (Srikanth Pidugu) [Orabug: 36725601]
- soc: marvell: PHY diagnostics: unified SoC check (Damian Eppel) [Orabug: 36725601]
- soc: marvell: PHY diagnostics: page access support (Damian Eppel) [Orabug: 36725601]
- soc: marvell: PHY diagnostics: driver update (Damian Eppel) [Orabug: 36725601]
- soc: marvell: PHY diagnostics debugfs driver (Damian Eppel) [Orabug: 36725601]
- soc: marvell: mvmdio_uio: paged access support (Damian Eppel) [Orabug: 36725601]
- soc: marvell: mvmdio_uio: lock on accessing mdio bus (Damian Eppel) [Orabug: 36725601]
- soc: marvell: MDIO uio driver (Damian Eppel) [Orabug: 36725601]
- octeontx2-bphy-netdev: use ioremap() instead of ioremap_nocache (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: update ethtool drop stats when mbt erros are set (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: Added FEC stats in debugfs. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: update ethtool drop stats (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add new secondary BCN offset for slave (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: enable skb list processing for delay_request. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add new fields in ethtool stats (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Set external_clock_rate for all RFOE interfaces. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev:cnf10k: Share RFOE PTP offset with host (Roy Franz) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Avoid ptp skb list processing in 1-step mode (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: update drop stats when psw errors are set (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: check psm queue space for ptp queue (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Use atomic update feature to update PTP clock (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Enable force_cond_clk_en bit (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Recalculate UDP checksum. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix updating rx byte stats (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: new entry to dump RPM stats (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: new entry to dump timestamp ring (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: new entry to dump jdt ring (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: debugfs: Add new debugfs root entry (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: fix for PTP BCN delta (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Use PTP ring tail index to read timestamp (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: PTP 1-step improvements (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev:: Share RFOE PTP offset with host (Roy Franz) [Orabug: 36725601]
- octeontx2-bphy-netdev: PTP BCN synchronization support for CNF10k platforms. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add cnf10k rfoe debugfs (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf105xxn: fix ptp timestamp in master mode (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: convert MIO_PTP_TIMESTAMP value to nsecs (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix updating JD pkt length and blocksize (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix improper names used for IRQs. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: IOCTL to read input clock parameters. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix cnf10k link state set (Baha Mesleh) [Orabug: 36725601]
- otx2-bphy-netdev: synchronize BCN to PTP slave clock. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: stop pkt transmission when psm queue is disabled (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf95n: fix ptp timestamp in master mode (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: fix compilation warning (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: use platform_get_irq_optional for PSM GPINT2 (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Fix incorrect PTP clock frequency. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf95n: ptp: use 950MHz clock for ptp slave (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf95n: ptp: Fix ptp clock counter read (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix ethtool stats string order (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf95n: add PTP slave support. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Fix ptp hardware clock counter conversion (Naveen Mamindlapalli) [Orabug: 36725601]
- cnf10k-rfoe: skb shinfo falls on a different cacheline, avoid reading it (Sunil Goutham) [Orabug: 36725601]
- cnf10k-rfoe: Adjust structure elements to reduce cache misses (Sunil Goutham) [Orabug: 36725601]
- cnf10k-rfoe: Avoid costly iova_to_virt of packet dma address in xmit (Sunil Goutham) [Orabug: 36725601]
- cnf10k-rfoe: Cleanup packet stats maintenance (Sunil Goutham) [Orabug: 36725601]
- cnf10k-rfoe: Optimize packet length retrieval for non-ecpri packets (Sunil Goutham) [Orabug: 36725601]
- cnf10k-rfoe: Remove duplicate error checking (Sunil Goutham) [Orabug: 36725601]
- octeontx2-bphy-netdev: use sw timecounter for ptp phc (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Add PTP 2S legacy mode support. (Rakesh Babu Saladi) [Orabug: 36725601]
- oceontx2-bphy-netdev: cnf10k: Fix 1S sync timestamp fields. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix cpri interrupt handling (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10kb: 1-step PTP support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cpri: Add missing ethtool stats (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Fix CNF10K_CPRIX_ETH_UL_INT clearing (Janne Kukkonen) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Modify PTP timestamp format. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix cnf10k ecpri rx packet issue (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10kb: Add PTP slave support for CNF10KB. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: add cpri netdev support (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: add prefix for cnf10k registers (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: move duplicate code to common headers (Naveen Mamindlapalli) [Orabug: 36725601]
- cnf10k-rfoe: Prepend 8-byte PTP header to packets in PTP queue. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf95: add jumbo frame support (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: 1-step PTP and slave support. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: rfoe netdev cleanup (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: convert psw ptp timestamp to cpu byte order (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: fix missing ioctls on CNF10K (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: move common ptp structures to rfoe_common.h (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy: Fix issues reported by static analysis. (Rakesh Babu Saladi) [Orabug: 36725601]
- cnf10k: rfoe: add jumbo frame support to cnf10k (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: rfoe: fix ptp4l bad message issue (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy: Add PTP slave and external PTP input clock support in RFOE PHC driver. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: fix tx ptp ring entry format change (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix cpri rx packet handling (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: ptp: Fix ptp timestamp reading across lmacs (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cnf10k: Fix incorrect ptp tstamp entry size (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: cnf10kb: add support for psm gpint2 interrupt (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix possibility of processing the mbt multiple times (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix link carrier state update (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: limit cpri error logging rate (Baha Mesleh) [Orabug: 36725601]
- otx2-bphy-netdev: cn10k: fix NULL pointer dereference (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: fix offset of cn10k registers (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: remove unwanted debug message (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: added cnf10k bphy netdev functionality (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: separate bphy common code into separate files (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: disable cpri code when cpri hw is not present (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: add debugfs support (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: don't process a packet when psw indicates error (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: cpri: fix compilation warnings (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add rfoe rx vlan forwarding configuration (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: avoid multiple kfree of common lmac objects (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix common lmac resource free (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix cleanup sequence in char device release (Baha Mesleh) [Orabug: 36725601]
- octeontx2-bphy-netdev: remove unnecessary check when setting INTF_DOWN flag (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add timeout to ptp transmit timestamp polling (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix napi schedule issue when intf is down (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix ptp tx processing race condition (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Added RFOE LMAC stats to ethtool (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add PTP hardware clock support to rfoe interfaces (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix list_entry usage in the code (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Added ioctl to set low level link state (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix ptp pending skb list processing (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix kernel crash with ioctl trying to add timer (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Set minimum length of Tx packets to 64 bytes (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Enable accessing RFOE_RX_IND regs before odp netdev init (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Enable MSIXEN bit in IOCTL handler (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: Add support for registering both rfoe and cpri netdev intf (Naveen Mamindlapalli) [Orabug: 36725601]
- otx2-bphy-netdev: Add support for configurable PTP clock rate (Naveen Mamindlapalli) [Orabug: 36725601]
- octeonx2-bphy-netdev: Add support for switching mode from RFOE to CPRI (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Add support for CPRI Ethernet packet processing (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: segregate chardev specific code (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Fix NULL pointer dereference (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Enable MSIXEN bit in MSIX CAP HDR (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Added PTP BCN offset algorithm (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Added ioctl to access RFOE_RX_IND registers (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: Added support for configurable packet types (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: netdev cleanup in char dev close (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: fix napi scheduling issue when interface is down (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-bphy-netdev: added full packet dump of mbt buffer (Naveen Mamindlapalli) [Orabug: 36725601]
- OcteonTX2 BPHY RFOE netdev driver initial version (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: extend context reading capability (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: add mapping for mcs registers (Ankur Dwivedi) [Orabug: 36725601]
- soc: marvell: hw-access: register access via debugfs (Sumit Gaur) [Orabug: 36725601]
- soc: marvell: hw_access: fix pci resource leak (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: fix csr mapping range (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: Extend available ranges (Jakub Palider) [Orabug: 36725601]
- soc: marvell: hw_access: add support to read aura/pool context (Ashwin Sekhar T K) [Orabug: 36725601]
- soc: marvell: hw_access: get cgx info (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: add hw context reading support (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: cleaning up existing hw access driver (Harman Kalra) [Orabug: 36725601]
- soc: marvell: hw_access: renaming to hw access driver (Harman Kalra) [Orabug: 36725601]
- soc: marvell: Driver to access and modify device CSRs. (Rakesh Babu) [Orabug: 36725601]
- drivers: soc: fwlog: use max_t instead of max (Pragnesh Patel) [Orabug: 36725601]
- fwlog: fix invalid pointers and copy size in wraparound case (Aaro Koskinen) [Orabug: 36725601]
- drivers: soc: fwlog: fix mapped size (Pragnesh Patel) [Orabug: 36725601]
- drivers: soc: fwlog: Add firmware bootlog support (Pragnesh Patel) [Orabug: 36725601]
- drivers: mmc: sdhci-cadence: Interrupt handling workaround (Jayanthi Annadurai) [Orabug: 36725601]
- drivers: soc: Adds common Marvell OcteonTX header for SMC calls (sdonelli) [Orabug: 36725601]
- octeontx2-af: Update HW workarounds for 96xx C0, 98xx and F95xx B0 chips (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: add TIM adjust GTI errata workaround (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: cn10k: devlink params to configure TIM (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: add support for changing vlan tpid (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: rvu: enable mcs fips mailboxes (Ankur Dwivedi) [Orabug: 36725601]
- octeontx2-af: Check the msix offset return value (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: NDC sync op af mbox support (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: Move QMEM allocations from GFP_KERNEL to ATOMIC (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: sync kernel structures with firmware (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: mcs: Add missing stats (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: mcs: add mailboxes for fips (Ankur Dwivedi) [Orabug: 36725601]
- octeontx2-af: convert dev_dbg to tracepoint in mbox (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Introducing REE block for 98xx (Smadar Fuks) [Orabug: 36725601]
- octeontx2-af: Add support for SPI to SA index translation (Kiran Kumar K) [Orabug: 36725601]
- drivers: sdhci: Add option to configure sdhci timeout (Jayanthi Annadurai) [Orabug: 36725601]
- mmc: sdhci-cadence: Add debug option for SD6 controller (Jayanthi Annadurai) [Orabug: 36725601]
- dt-bindings: mmc: sdhci-cadence: SD6 support (Jayanthi Annadurai) [Orabug: 36725601]
- mmc: sdhci-cadence: enable MMC_SDHCI_IO_ACCESSORS support (Jayanthi Annadurai) [Orabug: 36725601]
- mmc: sdhci-cadence: SD6 controller support (Dhananjay Kangude) [Orabug: 36725601]
- mmc: sdhci-cadence: Restructure the code (Dhananjay Kangude) [Orabug: 36725601]
- mmc: sdhci-cadence: Rename functions/structures to SD4 specific (Dhananjay Kangude) [Orabug: 36725601]
- drivers: gpio: thunderx: Change GPIO level interrupt handler to handle_level_irq (Piyush Malgujar) [Orabug: 36725601]
- drivers: gpio: thunderx: extend PIN_SEL to cover cn96xx (Piyush Malgujar) [Orabug: 36725601]
- drivers: gpio: thunderx: Configure pin function at probe (Piyush Malgujar) [Orabug: 36725601]
- drivers: gpio: thunderx: avoid potential deadlock (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: ACPI support for SPI driver (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: Resolve issues detected in static code analysis (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: Add fix for hw issue (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: use read after write for MPI_CFG (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: set tritx in config register (Piyush Malgujar) [Orabug: 36725601]
- drivers: spi: octeontx2: Support for octeontx2 spi controller (Piyush Malgujar) [Orabug: 36725601]
- octeontx2-pf: Add support for creating netdev interfaces for SDP VFs (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-af: add support for CPT second pass (Rakesh Kudurumalla) [Orabug: 36725601]
- octeontx2-af: support overriding aura to zero for second pass (Nithin Dabilpuram) [Orabug: 36725601]
- crypto: octeontx2: add support for ECDH (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: notify VF about ptp event (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: Sending tsc value to the userspace (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: extend npa context reading capability (Ashwin Sekhar T K) [Orabug: 36725601]
- octeontx2-af: allow second pass pkts via default ucast entry (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: suppress kpu profile loading warning (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: use cpt channel mask in flow install path (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: fix arguments passed to XAQ aura deinit (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: Support for FDSA tag (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Code placement for cgx.c (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Gracefully skip the cgx_probe for unmapped devices. (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: link mode mapping (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: cn10k: Limit number of CGX blocks (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: rvu_cgx code placement (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Support for PTP notification to PF (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add programmed macaddr to RVU pfvf (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Show count of dropped packets by DMAC filters (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Skip CGX probe if not connected to NIX (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: RPM extend csr address for T105N (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: cn10k: new Interface modes support (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Do not allow VFs to overwrite PKIND config (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Put CGX LMAC also in Higig2 mode (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add new CGX_CMDs to set and get PHY modulation type (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Handle physical link state change requests (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: update address of global CGX RX_STATS (Hariprasad Kelam) [Orabug: 36725601]
- crypto: octeontx: enable driver (Harman Kalra) [Orabug: 36725601]
- crypto: octeontx-83: enable crypto device in domain (Harman Kalra) [Orabug: 36725601]
- arm64: Add support for ASID locking (Alex Belits) [Orabug: 36725601]
- kernel/exit.c: Add task cleanup callbacks (Alex Belits) [Orabug: 36725601]
- PCI: octeontx-83: add new quirks (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: add new mbox to support sync cycle on rx path (Satha Rao) [Orabug: 36725601]
- octeontx2-af: add mbox to enable or disable BP on CPT link (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: fix LBK backpressure config (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: set default min and max rx len for CPT link (Nithin Dabilpuram) [Orabug: 36725601]
- crypto: octeontx2: add support for CPT1 in VF driver (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for rsa sign and verify (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for gcm(aes) (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for akcipher rsa (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2: add support for hash algorithms (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: TIM: Set conditional clock always on (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: Apply relevant HW issue workarounds for 96xx B0 silicon (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: add NIX mbox message to get HW info (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: sync changes missed from tim (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: ignore sso lf count when checking pffunc validity (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: fix TIM disable lf sequence (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: use clock source to compute start cycle (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: reduce TIM TENNS clock source interval (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: cn10k: fix incorrect TIM interval array size (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: cn10k: update clock source offset (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: cn10k: track timer ring intervals (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: Setup edge used for GPIO timing (Michal Mazur) [Orabug: 36725601]
- octeontx2-af: fix TIM slot to lf lookup (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add TIM LF teardown (Stanislaw Kardach) [Orabug: 36725601]
- octeontx2-af: fix TIM block address usage (Stanislaw Kardach) [Orabug: 36725601]
- octeontx2-af: update TIM 10ns clk source min interval (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: Verify NPA/SSO/NIX PF_FUNC mapping (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: add workaround for TIM reverse lookup (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: Add TIM unit support. (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: sync changes missed from sso (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: serialize bar2 alias access (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: add read back of AF_BAR2_SEL register (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: add support for SSO WQE stashing (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add SSO XAQ AURA access errata workaround (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: timeout while draining SSO queues (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: cycle through SSO queues to drain work (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: use SSO HWS AF invalidate instead of LF invalidate (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: fix atomic load on NPA LF registers (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: drain XAQ buffers before lf teardown (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: fix implitit variable array (Stanislaw Kardach) [Orabug: 36725601]
- octeontx2-af: add intradevice FLR handling (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add additional description to irqs (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add ratelimit to limit the asynchronous err messages (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: add debugfs support for sso (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: remove support to limit xaq depth (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: allow lower threshold in sso group qos mbox (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: update SSO HWS invalidate mbox definition (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add mbox to configure SSO group mask (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: enable SSO work interrupt periodic counter (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: invalidate GWC before accessing workslot (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: cn10k: enable getwork prefetching (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: ratelimit digest prints (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add mbox to configure SSO LSW (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: fixes for SSO FLR (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: enhance SSO FLR for CN10K (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: add SSO mbox message to release XAQ aura (Shijith Thotton) [Orabug: 36725601]
- octeontx2-af: reset HWS group mask during FLR (Michal Mazur) [Orabug: 36725601]
- octeontx2-af: Fix reading SSOW_LF_GWS_TAG after rvu_poll_reg() (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-af: Make SSO/SSOW LF teardown less CPU intensive (Radha Mohan Chintakuntla) [Orabug: 36725601]
- octeontx2-af: add sso error af interrupt handlers (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: fix rvu_sso_ggrp_taq_flush (Angela Czubak) [Orabug: 36725601]
- octeontx2-af: drain xaq before reconfiguring aura (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: restore sso hwgrp default thresholds (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: manually dain partially consumed TAQ buffers (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: update SSO HWGRP teardown sequence (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: update SSO GWS teardown sequence (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add mbox to get SSO GWS/GGRP stats (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: add mbox to configure thresholds per HWGRP (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: Add SSO unit support to the AF driver (Radha Mohan Chintakuntla) [Orabug: 36725601]
- irqchip/gicv3-its: Workaround for Marvell errata 35443 for 9xx (Geetha sowjanya) [Orabug: 36725601]
- irqchip/gic-v3: Extend workaround for interrupt loss on IPI (Linu Cherian) [Orabug: 36725601]
- irqchip/gic-v3: Add workaround for interrupt loss on IPI (Linu Cherian) [Orabug: 36725601]
- iommu/arm-smmu-v3: Force 32 byte command queue memory reads (Linu Cherian) [Orabug: 36725601]
- octeontx2-pf: Add ucast filter count configurability via devlink. (Sai Krishna) [Orabug: 36725601]
- devlink: add documentation for octeontx2 driver (Subbaraya Sundeep) [Orabug: 36725601]
- crypto: ecc - Move ecc.h to include/crypto/internal (Daniele Alessandrelli) [Orabug: 36725601]
- arm64: cpufeature: Add missing .field_width for GIC system registers (Mark Brown) [Orabug: 36725601]
- octeontx2-af: Fix devlink params (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: fix the double free in rvu_npc_freemem() (Su Hui) [Orabug: 36725601]
- octeontx2-af: Fix multicast/mirror group lock/unlock issue (Suman Ghosh) [Orabug: 36725601]
- net: flower: fix stack-out-of-bounds in fl_set_key_cfm() (Eric Dumazet) [Orabug: 36725601]
- Watchdog: marvell_gti_wdt: Remove redundant dev_err_probe() for platform_get_irq() (Jinjie Ruan) [Orabug: 36725601]
- watchdog: marvell_gti_wdt: Fix error code in probe() (Dan Carpenter) [Orabug: 36725601]
- crypto: octeontx2 - add missing check for dma_map_single (Chen Ni) [Orabug: 36725601]
- i2c: xgene-slimpro: Fix wrong pointer passed to PTR_ERR() (Wei Yongjun) [Orabug: 36725601]
- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Fix transmit scheduler resource leak (Hariprasad Kelam) [Orabug: 36725601]
- Octeontx2-pf: Free send queue buffers incase of leaf to inner (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (Asbjorn Sloth Tonnesen) [Orabug: 36725601]
- crypto: octeontx2 - select CONFIG_NET_DEVLINK (Shijith Thotton) [Orabug: 36725601]
- perf/smmuv3: Fix unused variable warning when CONFIG_OF=n (Will Deacon) [Orabug: 36725601]
- net: octeontx2-pf: mcs: consider MACSEC setting (Randy Dunlap) [Orabug: 36725601]
- octeontx2-pf: mcs: Fix NULL pointer dereferences (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: mcs: Clear stats before freeing resource (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: mcs: Do not reset PN while updating secy (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: mcs: update PN only when update_pn is true (Radu Pirea (NXP OSS)) [Orabug: 36725601]
- octeontx2-pf: Fix pfc_alloc_status array overflow (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Fix linking objects into multiple modules (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Do xdp_do_flush() after redirects. (Sebastian Andrzej Siewior) [Orabug: 36725601]
- crypto: ecc - Export additional helper functions (Daniele Alessandrelli) [Orabug: 36725601]
- arm64: cpufeature: Always specify and use a field width for capabilities (Mark Brown) [Orabug: 36725601]
- octeontx2-pf: TC flower offload support for mirror (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Add TC flower offload support for TCP flags (Sai Krishna) [Orabug: 36725601]
- octeontx2-pf: TC flower offload support for ICMP type and code (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Tc flower offload support for MPLS (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Harden rule validation. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: TC flower offload support for SPI field (Ratheesh Kannoth) [Orabug: 36725601]
- net: flow_dissector: Add IPSEC dissector (Ratheesh Kannoth) [Orabug: 36725601]
- net: flow_dissector: add support for cfm packets (Zahari Doychev) [Orabug: 36725601]
- flow_dissector: Add support for HSRv0 (Kurt Kanzenbach) [Orabug: 36725601]
- flow_dissector: Add support for HSR (Kurt Kanzenbach) [Orabug: 36725601]
- octeontx2-af: Initialize maps. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Fix a double free issue (Suman Ghosh) [Orabug: 36725601]
- Octeontx2-af: Fix an issue in firmware shared data reserved space (Hariprasad Kelam) [Orabug: 36725601]
- Octeontx2-af: Fetch MAC channel info from firmware (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Send UP messages to VF only when VF is up. (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (Nithin Dabilpuram) [Orabug: 36725601]
- crypto: octeontx2 - By default allocate one CPT LF per CPT VF (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-af: Fix pause frame configuration (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (Suman Ghosh) [Orabug: 36725601]
- drivers: watchdog: marvell_gti: fix zero pretimeout handling (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-pf: Add support for offload tc with skbedit mark action (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Use default max_active works instead of one (Subbaraya Sundeep) [Orabug: 36725601]
- net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (Tejun Heo) [Orabug: 36725601]
- octeontx2-pf: Wait till detach_resources msg is complete (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Add new mbox to support multicast/mirror offload (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Fix page pool frag allocation warning (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: update type of prof fields in nix_aw_enq_req (Simon Horman) [Orabug: 36725601]
- octeontx2-pf: Fix page pool cache index corruption. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: fix page_pool creation fail for rings > 32k (Ratheesh Kannoth) [Orabug: 36725601]
- tc: flower: Enable offload support IPSEC SPI field. (Ratheesh Kannoth) [Orabug: 36725601]
- tc: flower: support for SPI (Ratheesh Kannoth) [Orabug: 36725601]
- net: flower: add support for matching cfm fields (Zahari Doychev) [Orabug: 36725601]
- net/sched: flower: Helper function for vlan ethtype checks (Boris Sukholitko) [Orabug: 36725601]
- net/sched: flower: Allow matching on layer 2 miss (Ido Schimmel) [Orabug: 36725601]
- net/sched: flower: Add L2TPv3 filter (Wojciech Drewek) [Orabug: 36725601]
- net/sched: flower: Add PPPoE filter (Wojciech Drewek) [Orabug: 36725601]
- net/sched: flower: Add number of vlan tags filter (Boris Sukholitko) [Orabug: 36725601]
- octeontx2-af: Move validation of ptp pointer before its usage (Sai Krishna) [Orabug: 36725601]
- octeontx2-af: CN10KB: fix PFC configuration (Hariprasad Kelam) [Orabug: 36725601]
- drivers: watchdog: marvell_gti: Program the max_hw_heartbeat_ms (George Cherian) [Orabug: 36725601]
- octeontx2-pf: mcs: Generate hash key using ecb(aes) (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Promisc enable/disable through mbox (Ratheesh Kannoth) [Orabug: 36725601]
- crypto: octeontx2 - support setting ctx ilen for inline CPT LF (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-pf: Fix graceful exit during PFC configuration failure (Suman Ghosh) [Orabug: 36725601]
- cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: TC flower offload support for rxqueue mapping (Ratheesh Kannoth) [Orabug: 36725601]
- act_skbedit: skbedit queue mapping for receive queue (Amritha Nambiar) [Orabug: 36725601]
- net/sched: act_skbedit: Add extack messages for offload failure (Ido Schimmel) [Orabug: 36725601]
- octeontx2-af: TC flower offload support for inner VLAN (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: Code restructure to handle TC outer VLAN offload (Suman Ghosh) [Orabug: 36725601]
- dt-bindings: watchdog: marvell GTI system watchdog driver (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-pf: Add support for page pool (Ratheesh Kannoth) [Orabug: 36725601]
- Watchdog: Add marvell GTI watchdog driver (Bharat Bhushan) [Orabug: 36725601]
- octeontx2-af: Fix promiscuous mode (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (Subbaraya Sundeep) [Orabug: 36725601]
- crypto: octeontx2 - add devlink option to set t106 mode (Srujana Challa) [Orabug: 36725601]
- ptp: idt82p33: remove PEROUT_ENABLE_OUTPUT_MASK (Min Li) [Orabug: 36725601]
- ptp: idt82p33: Add PTP_CLK_REQ_EXTTS support (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: return -EBUSY if phase pull-in is in progress (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: fix is_single_shot (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: Add PTP_CLK_REQ_EXTTS support (Min Li) [Orabug: 36725601]
- ptp: idt82p33: use rsmu driver to access i2c/spi bus (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: repair non-kernel-doc comment (Randy Dunlap) [Orabug: 36725601]
- ptp: clockmatrix: use rsmu driver to access i2c/spi bus (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: Add support for pll_mode=0 and manual ref switch of WF and WP (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: Add support for FW 5.2 (8A34005) (Min Li) [Orabug: 36725601]
- ptp: ptp_clockmatrix: Remove idtcm_enable_tod_sync() (Min Li) [Orabug: 36725601]
- octeontx2-af: Fix mcs sa cam entries size (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Remove xdp queues on program detach (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: ethtool expose qos stats (Hariprasad Kelam) [Orabug: 36725601]
- macsec: Use helper macsec_netdev_priv for offload drivers (Subbaraya Sundeep) [Orabug: 36725601]
- macsec: Don't rely solely on the dst MAC address to identify destination MACsec device (Emeel Hakim) [Orabug: 36725601]
- vlan: Add MACsec offload operations for VLAN interface (Emeel Hakim) [Orabug: 36725601]
- octeontx2-pf: mcs: Support VLAN in clear text (Subbaraya Sundeep) [Orabug: 36725601]
- ethtool: add support to set/get completion queue event size (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (Nithin Dabilpuram) [Orabug: 36725601]
- crypto: octeontx2 - register error interrupts for inline cptlf (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: mcs: Fix MCS block interrupt (Geetha sowjanya) [Orabug: 36725601]
- irqchip/gic-v3: Detect LPI invalidation MMIO registers (Marc Zyngier) [Orabug: 36725601]
- irqchip/gic-v3: Exposes bit values for GICR_CTLR.{IR, CES} (Marc Zyngier) [Orabug: 36725601]
- octeontx2-af: Enable hardware timestamping for VFs (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Fix hash extraction enable configuration (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Restore TC ingress police rules when interface is up (Subbaraya Sundeep) [Orabug: 36725601]
- crypto: octeontx2 - add LF reset on queue disable (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: mcs: Fix shared counters logic (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: mcs: Match macsec ethertype along with DMAC (Subbaraya Sundeep) [Orabug: 36725601]
- octeonxt2-af: mcs: Fix per port bypass config (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: mcs: Write TCAM_DATA and TCAM_MASK registers at once (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Fix issues with NPC field hash extract (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: Fix PFC TX scheduler free (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: print error message incase of invalid pf mapping (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Fix depth of cam and mem table. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Fix start and end bit for scan config (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Update correct mask to filter IPv4 fragments (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: debugfs: update CQ context fields (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-pf: mcs: Offload extended packet number(XPN) feature (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Add devlink option to adjust mcam high prio zone entries (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: Update/Fix NPC field hash extract feature (Ratheesh Kannoth) [Orabug: 36725601]
- crypto: octeontx2 - remove errata workaround for CN10KB or CN10KA B0 chip. (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - add ctx_val workaround (Srujana Challa) [Orabug: 36725601]
- perf/uapi: Define PERF_MEM_SNOOPX_PEER in kernel header file (Ravi Bangoria) [Orabug: 36725601]
- octeontx2-af: cn10kb: fix interrupt csr addresses (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: mcs: Config parser to skip 8B header (Geetha sowjanya) [Orabug: 36725601]
- net: macsec: remove the prepare flag from the MACsec offloading context (Antoine Tenart) [Orabug: 36725601]
- net: atlantic: macsec: remove checks on the prepare phase (Antoine Tenart) [Orabug: 36725601]
- net: phy: mscc: macsec: remove checks on the prepare phase (Antoine Tenart) [Orabug: 36725601]
- net: macsec: remove the prepare phase when offloading (Antoine Tenart) [Orabug: 36725601]
- net: atlantic: macsec: make the prepare phase a noop (Antoine Tenart) [Orabug: 36725601]
- net: phy: mscc: macsec: make the prepare phase a noop (Antoine Tenart) [Orabug: 36725601]
- octeontx2-af: CN10KB: Add USGMII LMAC mode (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Enable PTP PPS output support (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Use PTP HW timestamp counter atomic update feature (Sai Krishna) [Orabug: 36725601]
- octeontx2: Remove unnecessary ternary operators (Ruan Jinjie) [Orabug: 36725601]
- arm64: mm: Convert to GENERIC_IOREMAP (Kefeng Wang) [Orabug: 36725601]
- mm: ioremap: Use more sensible name in ioremap_prot() (Kefeng Wang) [Orabug: 36725601]
- mailbox: pcc: Use PCC mailbox channel pointer instead of standard (Sudeep Holla) [Orabug: 36725601]
- mailbox: pcc: Add pcc_mbox_chan structure to hold shared memory region info (Sudeep Holla) [Orabug: 36725601]
- mailbox: pcc: Consolidate subspace doorbell register parsing (Sudeep Holla) [Orabug: 36725601]
- mailbox: pcc: Consolidate subspace interrupt information parsing (Sudeep Holla) [Orabug: 36725601]
- mailbox: pcc: Refactor all PCC channel information into a structure (Sudeep Holla) [Orabug: 36725601]
- mailbox: pcc: Fix kernel doc warnings (Sudeep Holla) [Orabug: 36725601]
- of: Add of_get_cpu_hwid() to read hardware ID from CPU nodes (Rob Herring) [Orabug: 36725601]
- genirq: GENERIC_IRQ_EFFECTIVE_AFF_MASK depends on SMP (Samuel Holland) [Orabug: 36725601]
- ACPI: irq: Allow acpi_gsi_to_irq() to have an arch-specific fallback (Marc Zyngier) [Orabug: 36725601]
- ACPI: irq: Fix some kernel-doc issues (Xiongfeng Wang) [Orabug: 36725601]
- APCI: irq: Add support for multiple GSI domains (Marc Zyngier) [Orabug: 36725601]
- octeontx2-af: Add validation for lmac type (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Fix devlink unregister (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Free pending and dropped SQEs (Geetha sowjanya) [Orabug: 36725601]
- octeontx2: Detect the mbox up or down message via register (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Install TC filter rules in hardware based on priority (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Increase the size of dmac filter flows (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: Allow both ntuple and TC features on the interface (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Prepare for QOS offload (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: htb offload support for Round Robin scheduling (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: implement transmit schedular allocation algorithm (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Add support for HTB offload (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Fix resource leakage in VF driver unbind (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Refactor schedular queue alloc/free calls (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: qos send queues management (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Fix SQE threshold checking (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: Rename tot_tx_queues to non_qos_queues (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add filter profiles in hardware to extract packet headers (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Fix a resource leak in the probe and remove functions (Christophe JAILLET) [Orabug: 36725601]
- spi: cadence: Ensure data lines set to low during dummy-cycle period (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Fix busy cycles calculation (Witold Sadowski) [Orabug: 36725601]
- spi: cadence: Remove redundant dev_err call (Shang XiaoJing) [Orabug: 36725601]
- spi: cadence: fix platform_get_irq.cocci warning (Yihao Han) [Orabug: 36725601]
- spi: cadence: Add of_node_put() before return (Wan Jiabing) [Orabug: 36725601]
- spi: cadence: fix static checker warning (Parshuram Thombare) [Orabug: 36725601]
- spi: cadence: Fix spelling mistake 'nunber' -> 'number' (Colin Ian King) [Orabug: 36725601]
- spi: cadence: add support for Cadence XSPI controller (Parshuram Thombare) [Orabug: 36725601]
- spi: cadence: add dt-bindings documentation for Cadence XSPI controller (Parshuram Thombare) [Orabug: 36725601]
- Documentation: arm64: Document PMU counters access from userspace (Raphael Gault) [Orabug: 36725601]
- octeontx2-af: Add missing mcs flr handler call (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: Fix mcs stats register address (Geetha sowjanya) [Orabug: 36725601]
- i2c: octeon: Handle watchdog timeout (Suneel Garapati) [Orabug: 36725601]
- i2c: octeon: Add platform prefix to macros (Piyush Malgujar) [Orabug: 36725601]
- i2c: thunderx: Support for High speed mode (Suneel Garapati) [Orabug: 36725601]
- i2c: thunderx: Clock divisor logic changes (Suneel Garapati) [Orabug: 36725601]
- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: cn10k: Increase outstanding LMTST transactions (Pavan Nikhilesh) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Fix copy and paste bug in mcs_bbe_intr_handler() (Dan Carpenter) [Orabug: 36725601]
- octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Add support to filter packet based on IP fragment (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Add additional checks while configuring ucast/bcast/mcast rules (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: Allow mkex profile without DMAC and add L2M/L2B header extraction support (Suman Ghosh) [Orabug: 36725601]
- octeontx2-af: Don't treat lack of CGX interfaces as error (Sunil Goutham) [Orabug: 36725601]
- octeontx2-pf: Reset MAC stats during probe (Sai Krishna) [Orabug: 36725601]
- octeontx2-af: Reset MAC features in FLR (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Add FEC stats for RPM/RPM_USX block (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: cn10kb: Add RPM_USX MAC support (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Support variable number of lmacs (Rakesh Babu Saladi) [Orabug: 36725601]
- net: thunderx: remove null check after call container_of() (Haowen Bai) [Orabug: 36725601]
- octeontx2-af: Removed unnecessary debug messages. (Sunil Goutham) [Orabug: 36725601]
- octeontx2-af: Enable LBK links only when switch mode is on. (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Add NIX Errata workaround on CN10K silicon (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: add option to toggle DROP_RE enable in rx cfg (Nithin Dabilpuram) [Orabug: 36725601]
- crypto: octeontx2 - update CPT inbound inline IPsec mailbox (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - add support for AF to CPT PF uplink mbox (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - add SGv2 support for CN10KB or CN10KA B0 (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - hardware configuration for inline IPsec (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - Fix objects shared between several modules (Alexander Lobakin) [Orabug: 36725601]
- crypto: octeontx2 - remove CPT block reset (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - increase CPT HW instruction queue length (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - Remove the unneeded result variable (ye xingchen) [Orabug: 36725601]
- crypto: octeontx2 - simplify the return expression of otx2_cpt_aead_cbc_aes_sha_setkey() (Minghao Chi) [Orabug: 36725601]
- crypto: octeontx2 - use swap() to make code cleaner (chiminghao) [Orabug: 36725601]
- crypto: drivers - move from strlcpy with unused retval to strscpy (Wolfram Sang) [Orabug: 36725601]
- crypto: octeontx2 - fix potential null pointer access (Shijith Thotton) [Orabug: 36725601]
- crypto: octeontx2 - add firmware version in devlink info (Shijith Thotton) [Orabug: 36725601]
- crypto: octeontx2 - disable DMA black hole on an DMA fault (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - CN10K CPT to RNM workaround (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - Use swap() instead of swap_engines() (Jiapeng Chong) [Orabug: 36725601]
- crypto: octeontx2 - Avoid stack variable overflow (Kees Cook) [Orabug: 36725601]
- crypto: octeontx2 - out of bounds access in otx2_cpt_dl_custom_egrp_delete() (Dan Carpenter) [Orabug: 36725601]
- crypto: octeontx2 - add apis for custom engine groups (Srujana Challa) [Orabug: 36725601]
- crypto: octeontx2 - fix missing unlock (Yang Yingliang) [Orabug: 36725601]
- crypto: octeontx2 - add synchronization between mailbox accesses (Harman Kalra) [Orabug: 36725601]
- crypto: octeontx2 - parameters for custom engine groups (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: update CPT inbound inline IPsec config mailbox (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: restore rxc conf after teardown sequence (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: add mbox to return CPT_AF_FLT_INT info (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: optimize cpt pf identification (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: modify FLR sequence for CPT (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: add mbox for CPT LF reset (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: recover CPT engine when it gets fault (Srujana Challa) [Orabug: 36725601]
- arm64: Declare non global symbols as static (Linu Cherian) [Orabug: 36725601]
- arm64: Add cavium_erratum_23154_cpus missing sentinel (Marc Zyngier) [Orabug: 36725601]
- irqchip/gic-v3: Workaround Marvell erratum 38545 when reading IAR (Linu Cherian) [Orabug: 36725601]
- arm64: re-enable CAVIUM_ERRATUM_23154, disable CAVIUM_ERRATUM_27456 (Dave Kleikamp) [Orabug: 36725601]
- dt-bindings: perf: marvell: cn10k ddr performance monitor (Bharat Bhushan) [Orabug: 36725601]
- hwrng: cavium - fix NULL but dereferenced coccicheck error (Wan Jiabing) [Orabug: 36725601]
- perf/smmuv3: Add devicetree support (Jean-Philippe Brucker) [Orabug: 36725601]
- ethernet: marvell: octeontx2 Fix resource not freed after malloc (Manank Patel) [Orabug: 36725601]
- octeontx2-pf: mcs: fix possible memory leak in otx2_probe() (Yang Yingliang) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Fix error return code in mcs_register_interrupts() (Yang Yingliang) [Orabug: 36725601]
- octeontx2-pf: mcs: fix missing unlock in some error paths (Yang Yingliang) [Orabug: 36725601]
- octeontx2-pf: mcs: remove unneeded semicolon (Yang Li) [Orabug: 36725601]
- octeontx2-pf: mcs: Introduce MACSEC hardware offloading (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Add debugfs support (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Handle MCS block interrupts (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Support for stats collection (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Install a default TCAM for normal traffic (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Manage the MCS block hardware resources (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: mcs: Add mailboxes for port related operations (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-af: cn10k: Introduce driver for macsec block. (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-pf: Fix unused variable build error (Ren Zhijie) [Orabug: 36725601]
- octeontx2-af: Initialize PTP_SEC_ROLLOVER register properly (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: Add PTP PPS Errata workaround on CN10K silicon (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Add support for ptp 1-step mode on CN10K silicon (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: return correct ptp timestamp for CN10K silicon (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: Add egress PFC support (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Reduce minimum mtu size to 60 (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Fixes static warnings (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Limit link bringup time at firmware (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: returning uninitialized variable (Sebin Sebastian) [Orabug: 36725601]
- octeontx2-af: Remove duplicate include (Jiapeng Chong) [Orabug: 36725601]
- octeontx2-af: Skip CGX/RPM probe incase of zero lmac count (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Enable Exact match flag in kex profile (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-pf: Add support for exact match table. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Invoke exact match functions if supported (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Wrapper functions for MAC addr add/del/update/reset (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2: Modify mbox request and response structures (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Debugsfs support for exact match. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Drop rules for NPC MCAM (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: FLR handler for exact match table. (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: devlink configuration support (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Exact match scan from kex profile (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Exact match support (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Use hashed field in MCAM key (Ratheesh Kannoth) [Orabug: 36725601]
- octeontx2-af: Don't reset previous pfc config (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: fix operand size in bitwise operation (Shijith Thotton) [Orabug: 36725601]
- marvell/octeontx2/af: fix repeated words in comments (Jilin Yuan) [Orabug: 36725601]
- octeontx2-vf: Add support for adaptive interrupt coalescing (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Add support for adaptive interrupt coalescing (Suman Ghosh) [Orabug: 36725601]
- octeontx2-pf: Vary completion queue event size (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Change receive buffer size using ethtool (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: Remove unnecessary synchronize_irq() before free_irq() (Minghao Chi) [Orabug: 36725601]
- octeontx2-af: debugfs: fix error return of allocations (Niels Dossche) [Orabug: 36725601]
- octeontx2-pf: replace bitmap_weight with bitmap_empty where appropriate (Yury Norov) [Orabug: 36725601]
- octeontx2-af: cn10k: add workaround for ptp errata (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-pf: cn10k: add support for new ptp timestamp format (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: fix array bound error (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-pf: Add TC feature for VFs (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-pf: PFC config support with DCBx (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Flow control resource management (Hariprasad Kelam) [Orabug: 36725601]
- octeontx2-af: Priority flow control configuration support (Sunil Kumar Kori) [Orabug: 36725601]
- octeontx2-af: Fix interrupt name strings (Sunil Goutham) [Orabug: 36725601]
- octeontx2-nicvf: Free VF PTP resources. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-af: debugfs: don't corrupt user memory (Dan Carpenter) [Orabug: 36725601]
- octeontx2-nicvf: fix ioctl callback (Arnd Bergmann) [Orabug: 36725601]
- octeontx2-af: use swap() to make code cleaner (Yang Guang) [Orabug: 36725601]
- octeontx2-af: debugfs: Add channel and channel mask. (Rakesh Babu) [Orabug: 36725601]
- octeontx2-af: cn10k: debugfs for dumping LMTST map table (Harman Kalra) [Orabug: 36725601]
- octeontx2-af: debugfs: Minor changes. (Rakesh Babu Saladi) [Orabug: 36725601]
- octeontx2-af: Increase number of reserved entries in KPU (Kiran Kumar K) [Orabug: 36725601]
- octeontx2-nic: fix mixed module build (Arnd Bergmann) [Orabug: 36725601]
- octeontx2-af: Add support to flush full CPT CTX cache (Srujana Challa) [Orabug: 36725601]
- octeontx2-af: Perform cpt lf teardown in non FLR path (Nithin Dabilpuram) [Orabug: 36725601]
- octeontx2-af: Enable CPT HW interrupts (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: Simplify the receive buffer size calculation (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2-af: Remove redundant initialization of variable pin (Colin Ian King) [Orabug: 36725601]
- octeontx2-pf: Add XDP support to netdev PF (Geetha sowjanya) [Orabug: 36725601]
- octeontx2-nicvf: Add PTP hardware clock support to NIX VF (Naveen Mamindlapalli) [Orabug: 36725601]
- octeontx2-af: Add external ptp input clock (Yi Guo) [Orabug: 36725601]
- octeontx2-af: Use ptp input clock info from firmware data (Subbaraya Sundeep) [Orabug: 36725601]
- octeontx2: Move devlink registration to be last devlink command (Leon Romanovsky) [Orabug: 36725601]
- octeontx2-af: Limit KPU parsing for GTPU packets (Kiran Kumar K) [Orabug: 36725601]
- octeontx2-af: Remove redundant initialization of variable blkaddr (Colin Ian King) [Orabug: 36725601]
- octeontx2-af: Fix uninitialized variable val (Colin Ian King) [Orabug: 36725601]
- octeontx2-af: Hardware configuration for inline IPsec (Srujana Challa) [Orabug: 36725601]
- octeontx2-pf: CN10K: Hide RPM stats over ethtool (Hariprasad Kelam) [Orabug: 36725601]
- uek-rpm: Add skx_edac_common.ko to core-x86_64.list (Sherry Yang) [Orabug: 37033806]
- EDAC, i10nm: make skx_common.o a separate module (Arnd Bergmann) [Orabug: 37033806]
- VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (David Fernandez Gonzalez) [Orabug: 37037203]
- uek-rpm: Enable CONFIG_BLK_DEV_DRBD (Vijayendra Suman) [Orabug: 36930383]
- crypto: qat - specify firmware files for 402xx (Giovanni Cabiddu) [Orabug: 37041628]

[5.15.0-301.163.1]
- mm/memory-failure: send SIGBUS in the event of thp split fail (Jane Chu) [Orabug: 36307960]
- mm/memory-failure: move hwpoison_filter() higher up (Jane Chu) [Orabug: 36307960]
- mm/memory-failure: improve memory failure action_result messages (Jane Chu) [Orabug: 36307960]
- mm/hwpoison: put page in already hwpoisoned case with MF_COUNT_INCREASED (Naoya Horiguchi) [Orabug: 36307960]
- mm/madvise: add MF_ACTION_REQUIRED to madvise(MADV_HWPOISON) (Jane Chu) [Orabug: 36307960]
- mm/memory-failure: try to send SIGBUS even if unmap failed (Jane Chu) [Orabug: 36307960]
- mm: memory-failure: cleanup try_to_split_thp_page() (Kefeng Wang) [Orabug: 36307960]
- fwctl: Allow up to 4k devices (Saeed Mahameed) [Orabug: 36970896]
- net/mlx5: Fix IPsec RoCE MPV trace call (Patrisious Haddad) [Orabug: 37000459]


Related CVEs


CVE-2024-35959
CVE-2024-42269
CVE-2024-47674
CVE-2024-42270
CVE-2024-26623
CVE-2024-26681
CVE-2024-35801
CVE-2024-26734
CVE-2024-40940
CVE-2024-27397

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) kernel-uek-5.15.0-301.163.5.2.el8uek.src.rpm27efbd8a8c991772f83b7fdfe33246a9-ol8_aarch64_UEKR7
bpftool-5.15.0-301.163.5.2.el8uek.aarch64.rpmdac67e9eef15c61854f02666b379df54-ol8_aarch64_UEKR7
kernel-uek-5.15.0-301.163.5.2.el8uek.aarch64.rpmd6165c0ee8474446daf27479a3c44fd9-ol8_aarch64_UEKR7
kernel-uek-container-5.15.0-301.163.5.2.el8uek.aarch64.rpm6834ded8f4c93d655e41fe82f2572b4d-ol8_aarch64_UEKR7
kernel-uek-container-debug-5.15.0-301.163.5.2.el8uek.aarch64.rpmfb1139b9d8ff8078bf00dedae7bcf26f-ol8_aarch64_UEKR7
kernel-uek-core-5.15.0-301.163.5.2.el8uek.aarch64.rpm553b96474fb07249706b402b04948ee2-ol8_aarch64_UEKR7
kernel-uek-debug-5.15.0-301.163.5.2.el8uek.aarch64.rpm752c64e70ef904b9a3baa96c2c7e329d-ol8_aarch64_UEKR7
kernel-uek-debug-core-5.15.0-301.163.5.2.el8uek.aarch64.rpm9ed0ef6327914c2577967b5e54717fa7-ol8_aarch64_UEKR7
kernel-uek-debug-devel-5.15.0-301.163.5.2.el8uek.aarch64.rpmcd8d9c51f4fae3f324b7dbef22c7a0f3-ol8_aarch64_UEKR7
kernel-uek-debug-modules-5.15.0-301.163.5.2.el8uek.aarch64.rpmd24b4ac7042ea9c396f8cde800c13a65-ol8_aarch64_UEKR7
kernel-uek-debug-modules-extra-5.15.0-301.163.5.2.el8uek.aarch64.rpm0c2d42c88afe410321abcd92fd630e90-ol8_aarch64_UEKR7
kernel-uek-devel-5.15.0-301.163.5.2.el8uek.aarch64.rpm46acd705b21889a075a42dc86e48252b-ol8_aarch64_UEKR7
kernel-uek-doc-5.15.0-301.163.5.2.el8uek.noarch.rpmaa5ba1926956e274944969b7528b4e38-ol8_aarch64_UEKR7
kernel-uek-modules-5.15.0-301.163.5.2.el8uek.aarch64.rpm738cb12c2c02c368af460bc04dca1567-ol8_aarch64_UEKR7
kernel-uek-modules-extra-5.15.0-301.163.5.2.el8uek.aarch64.rpma8a02ccd14bb39c058343085ced4c008-ol8_aarch64_UEKR7
Oracle Linux 8 (x86_64) kernel-uek-5.15.0-301.163.5.2.el8uek.src.rpm27efbd8a8c991772f83b7fdfe33246a9-ol8_x86_64_UEKR7
bpftool-5.15.0-301.163.5.2.el8uek.x86_64.rpm53b8e0324e039ffb82821bc1f9049486-ol8_x86_64_UEKR7
kernel-uek-5.15.0-301.163.5.2.el8uek.x86_64.rpme24caf474c15747bc3dfb6a492c78591-ol8_x86_64_UEKR7
kernel-uek-container-5.15.0-301.163.5.2.el8uek.x86_64.rpm6d02fcdccc7a5f17d5646b73c73f5ec0-ol8_x86_64_UEKR7
kernel-uek-container-debug-5.15.0-301.163.5.2.el8uek.x86_64.rpmeef7dbf6af59284bcfce04c204155b07-ol8_x86_64_UEKR7
kernel-uek-core-5.15.0-301.163.5.2.el8uek.x86_64.rpma19be220729f446742086c8a9d537fd2-ol8_x86_64_UEKR7
kernel-uek-debug-5.15.0-301.163.5.2.el8uek.x86_64.rpma102a9f90d5a9f93b1e21509f1497a99-ol8_x86_64_UEKR7
kernel-uek-debug-core-5.15.0-301.163.5.2.el8uek.x86_64.rpm6d3570de801937dc663c8196c8978ef4-ol8_x86_64_UEKR7
kernel-uek-debug-devel-5.15.0-301.163.5.2.el8uek.x86_64.rpm78511e6a68efdd5ee4bc5acd9bf33054-ol8_x86_64_UEKR7
kernel-uek-debug-modules-5.15.0-301.163.5.2.el8uek.x86_64.rpmbefe7aaa17a9cf18ebb58e9be239fb86-ol8_x86_64_UEKR7
kernel-uek-debug-modules-extra-5.15.0-301.163.5.2.el8uek.x86_64.rpmefbd0bec82a7dc80ae1c38b3fba20ae2-ol8_x86_64_UEKR7
kernel-uek-devel-5.15.0-301.163.5.2.el8uek.x86_64.rpmb584b5767dfe96957a4febe90dbda1f5-ol8_x86_64_UEKR7
kernel-uek-doc-5.15.0-301.163.5.2.el8uek.noarch.rpmaa5ba1926956e274944969b7528b4e38-ol8_x86_64_UEKR7
kernel-uek-modules-5.15.0-301.163.5.2.el8uek.x86_64.rpm420a866ae7623b820fbd03fff033288a-ol8_x86_64_UEKR7
kernel-uek-modules-extra-5.15.0-301.163.5.2.el8uek.x86_64.rpmc2c1e1de24b965f191a05ceffb90c308-ol8_x86_64_UEKR7
Oracle Linux 9 (aarch64) kernel-uek-5.15.0-301.163.5.2.el9uek.src.rpm85b68b65e67d35d5d1adefbc61034922-ol9_aarch64_baseos_latest
kernel-uek-5.15.0-301.163.5.2.el9uek.src.rpm85b68b65e67d35d5d1adefbc61034922-ol9_aarch64_u4_baseos_patch
bpftool-5.15.0-301.163.5.2.el9uek.aarch64.rpm6a8f0f46630edaf91701c0c0712b3f39-ol9_aarch64_baseos_latest
bpftool-5.15.0-301.163.5.2.el9uek.aarch64.rpm6a8f0f46630edaf91701c0c0712b3f39-ol9_aarch64_u4_baseos_patch
kernel-uek-5.15.0-301.163.5.2.el9uek.aarch64.rpm71c41f8431d275391085c7c58103fa35-ol9_aarch64_baseos_latest
kernel-uek-5.15.0-301.163.5.2.el9uek.aarch64.rpm71c41f8431d275391085c7c58103fa35-ol9_aarch64_u4_baseos_patch
kernel-uek-container-5.15.0-301.163.5.2.el9uek.aarch64.rpm22d9386f27d8e829c13f2b82f394dc83-ol9_aarch64_baseos_latest
kernel-uek-container-5.15.0-301.163.5.2.el9uek.aarch64.rpm22d9386f27d8e829c13f2b82f394dc83-ol9_aarch64_u4_baseos_patch
kernel-uek-container-debug-5.15.0-301.163.5.2.el9uek.aarch64.rpmedb46a4ce79b57e31a39139571fe8238-ol9_aarch64_baseos_latest
kernel-uek-container-debug-5.15.0-301.163.5.2.el9uek.aarch64.rpmedb46a4ce79b57e31a39139571fe8238-ol9_aarch64_u4_baseos_patch
kernel-uek-core-5.15.0-301.163.5.2.el9uek.aarch64.rpmc1f717c3cc1087abfc058479989da411-ol9_aarch64_baseos_latest
kernel-uek-core-5.15.0-301.163.5.2.el9uek.aarch64.rpmc1f717c3cc1087abfc058479989da411-ol9_aarch64_u4_baseos_patch
kernel-uek-debug-5.15.0-301.163.5.2.el9uek.aarch64.rpmf7e407a744fcf51c26944ed19e18a5a9-ol9_aarch64_baseos_latest
kernel-uek-debug-5.15.0-301.163.5.2.el9uek.aarch64.rpmf7e407a744fcf51c26944ed19e18a5a9-ol9_aarch64_u4_baseos_patch
kernel-uek-debug-core-5.15.0-301.163.5.2.el9uek.aarch64.rpmd210ab1fbe5be322a65b00a9e11990c1-ol9_aarch64_baseos_latest
kernel-uek-debug-core-5.15.0-301.163.5.2.el9uek.aarch64.rpmd210ab1fbe5be322a65b00a9e11990c1-ol9_aarch64_u4_baseos_patch
kernel-uek-debug-devel-5.15.0-301.163.5.2.el9uek.aarch64.rpmba1635780fb403b0356c4411eacf72f1-ol9_aarch64_baseos_latest
kernel-uek-debug-devel-5.15.0-301.163.5.2.el9uek.aarch64.rpmba1635780fb403b0356c4411eacf72f1-ol9_aarch64_u4_baseos_patch
kernel-uek-debug-modules-5.15.0-301.163.5.2.el9uek.aarch64.rpm579aca5a9e646df25a25f288b3249dde-ol9_aarch64_baseos_latest
kernel-uek-debug-modules-5.15.0-301.163.5.2.el9uek.aarch64.rpm579aca5a9e646df25a25f288b3249dde-ol9_aarch64_u4_baseos_patch
kernel-uek-debug-modules-extra-5.15.0-301.163.5.2.el9uek.aarch64.rpmfb47605cf127856ed47ee4947d8aede9-ol9_aarch64_baseos_latest
kernel-uek-debug-modules-extra-5.15.0-301.163.5.2.el9uek.aarch64.rpmfb47605cf127856ed47ee4947d8aede9-ol9_aarch64_u4_baseos_patch
kernel-uek-devel-5.15.0-301.163.5.2.el9uek.aarch64.rpm381679dea13bca5073752f8bf4c4aefb-ol9_aarch64_baseos_latest
kernel-uek-devel-5.15.0-301.163.5.2.el9uek.aarch64.rpm381679dea13bca5073752f8bf4c4aefb-ol9_aarch64_u4_baseos_patch
kernel-uek-doc-5.15.0-301.163.5.2.el9uek.noarch.rpm5b6fc4585945ce482b34ae71cec8fad2-ol9_aarch64_baseos_latest
kernel-uek-doc-5.15.0-301.163.5.2.el9uek.noarch.rpm5b6fc4585945ce482b34ae71cec8fad2-ol9_aarch64_u4_baseos_patch
kernel-uek-modules-5.15.0-301.163.5.2.el9uek.aarch64.rpm4550cdce34fdb40406ccb809af2de6fb-ol9_aarch64_baseos_latest
kernel-uek-modules-5.15.0-301.163.5.2.el9uek.aarch64.rpm4550cdce34fdb40406ccb809af2de6fb-ol9_aarch64_u4_baseos_patch
kernel-uek-modules-extra-5.15.0-301.163.5.2.el9uek.aarch64.rpm2036b13a94da2d2d13f4137877aa87f1-ol9_aarch64_baseos_latest
kernel-uek-modules-extra-5.15.0-301.163.5.2.el9uek.aarch64.rpm2036b13a94da2d2d13f4137877aa87f1-ol9_aarch64_u4_baseos_patch
Oracle Linux 9 (x86_64) kernel-uek-5.15.0-301.163.5.2.el9uek.src.rpm85b68b65e67d35d5d1adefbc61034922-ol9_x86_64_UEKR7
bpftool-5.15.0-301.163.5.2.el9uek.x86_64.rpm1f76af3684be8a9d32dcd509af7f02b1-ol9_x86_64_UEKR7
kernel-uek-5.15.0-301.163.5.2.el9uek.x86_64.rpmc42c28f373cd22a32189e6e35acf5fda-ol9_x86_64_UEKR7
kernel-uek-container-5.15.0-301.163.5.2.el9uek.x86_64.rpm63dedf4c5b8ebfcf7b972044cc9e456e-ol9_x86_64_UEKR7
kernel-uek-container-debug-5.15.0-301.163.5.2.el9uek.x86_64.rpm8f28e32e01f05b8dfea0c720290ceaac-ol9_x86_64_UEKR7
kernel-uek-core-5.15.0-301.163.5.2.el9uek.x86_64.rpmdca65233078baf422068e4935faa7a6d-ol9_x86_64_UEKR7
kernel-uek-debug-5.15.0-301.163.5.2.el9uek.x86_64.rpm393b7d2fcc3353bfe773880f64eb85d0-ol9_x86_64_UEKR7
kernel-uek-debug-core-5.15.0-301.163.5.2.el9uek.x86_64.rpm29edabd679bde60fa82c4d89466f2df3-ol9_x86_64_UEKR7
kernel-uek-debug-devel-5.15.0-301.163.5.2.el9uek.x86_64.rpm9b2e4ebe8f0a7b5c2f5a7054dbc1997e-ol9_x86_64_UEKR7
kernel-uek-debug-modules-5.15.0-301.163.5.2.el9uek.x86_64.rpmc17b408d0d5af6a2d6709b5fd595cf9a-ol9_x86_64_UEKR7
kernel-uek-debug-modules-extra-5.15.0-301.163.5.2.el9uek.x86_64.rpmc371ee7e0f51fadff76b0d727cf45f0b-ol9_x86_64_UEKR7
kernel-uek-devel-5.15.0-301.163.5.2.el9uek.x86_64.rpm4d1484f8aa1d3a2fe17bee89bdb9b1d3-ol9_x86_64_UEKR7
kernel-uek-doc-5.15.0-301.163.5.2.el9uek.noarch.rpm5b6fc4585945ce482b34ae71cec8fad2-ol9_x86_64_UEKR7
kernel-uek-modules-5.15.0-301.163.5.2.el9uek.x86_64.rpm8a8f4d2e6eca1157296f3725259c93f2-ol9_x86_64_UEKR7
kernel-uek-modules-extra-5.15.0-301.163.5.2.el9uek.x86_64.rpm85683ae9749652d09e15391cdc6ec2f3-ol9_x86_64_UEKR7


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete