This is an automated email from the git hooks/post-receive script.
unknown user pushed a change to branch pending-fixes in repository linux-next.
omits 34939120e353 Merge branch 'for-linux-next-fixes' of git://anongit.freed [...] omits 179ecdf35e29 Merge branch 'rust-fixes' of https://github.com/Rust-for-L [...] omits 7ca3175a6a3c Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux [...] omits ce7f89a0679b Merge branch 'zstd-linus' of https://github.com/terrelln/l [...] omits dafdbf9fb06a Merge branch 'riscv-soc-fixes' of git://git.kernel.org/pub [...] omits 99e10443fb94 Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux [...] omits 559aca0f3d6b Merge branch 'next-fixes' of git://git.kernel.org/pub/scm/ [...] omits 89c52c372bfc Merge branch 'hwmon' of git://git.kernel.org/pub/scm/linux [...] omits e0ebc1759fd7 Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] omits 9907db056797 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits fef92ccd297b Merge branch 'fixes-togreg' of git://git.kernel.org/pub/sc [...] omits 888ea9589af2 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits ba0a6df7b297 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits 572950b77fb6 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits 955608f1625b Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits 757056658b87 Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] omits 643e0a3c50a7 Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] omits c750540fdf5c Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] omits dad9e79d9a85 Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] omits 02b0811f931b Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] omits 593b4dd36674 Merge branch 'arm/fixes' of git://git.kernel.org/pub/scm/l [...] omits 681cc4c86963 Merge branch 'mm-hotfixes-unstable' of git://git.kernel.or [...] new 74e19ef0ff80 uaccess: Add speculation barrier to copy_from_user() adds bb5525a50601 x86/cpu: Remove redundant extern x86_read_arch_cap_msr() adds 0125acda7d76 x86/bugs: Reset speculation control settings on init adds 660569472dd7 x86/cpufeature: Add the CPU feature bit for LKGS adds 5a91f12660fe x86/opcode: Add the LKGS instruction to x86-opcode-map adds df729fb05ae2 x86/gsseg: Make asm_load_gs_index() take an u16 adds ae53fa187030 x86/gsseg: Move load_gs_index() to its own new header file adds 92cbbadf73f4 x86/gsseg: Use the LKGS instruction if available for load_ [...] adds e12ad468c220 x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-pr [...] adds 8415a74852d7 x86/cpu, kvm: Add support for CPUID_80000021_EAX adds c35ac8c4bf60 KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit pr [...] adds a9dc9ec5a1fa x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature adds 84168ae786f8 x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf adds 5b909d4ae59a x86/cpu, kvm: Add the Null Selector Clears Base feature adds faabfcb194a8 x86/cpu, kvm: Add the SMM_CTL MSR not present feature adds e7862eda309e x86/cpu: Support AMD Automatic IBRS adds 8c19b6f257fa KVM: x86: Propagate the AMD Automatic IBRS feature to the guest adds 7914695743d5 x86/amd: Cache debug register values in percpu variables new 877934769e5b Merge tag 'x86_cpu_for_v6.3_rc1' of git://git.kernel.org/p [...] adds 91d5364dc673 s390/cpumf: support user space events for counting adds df386f15b2fb s390: remove the last remnants of cputime_t adds a21e962e129d s390/tty3270: add tty3270_create_view() adds c17fe081ac1f s390/3270: unify con3270 + tty3270 adds 9603cb334a7d s390/tty3270: rename to con3270 adds fbaee7464fbb s390/tty3270: add support for diag 8c adds e6d98bb823af s390/con3270: fix formatting issues adds 13d4999ab2fb s390/raw3270: fix formatting issues adds 815f3eeea974 s390/tty3270: use switch/case in tty3270_erase_line() adds 65b77ccb1e29 s390/tty3270: use switch/case in tty3270_erase_display() adds 562baff57754 s390/raw3270: use __packed instead of __attribute__((packed)) adds c2e9375ecd67 s390/tty3270: add struct tty3270_attribute adds 4043ea22535d s390/tty3270: add support for background color adds 94dbb0a76ce2 s390/tty3270: add support for graphic escape adds e4b57b93935d s390/tty3270: add support for VT100 graphics escape adds 970cf9a97a27 s390/tty3270: ignore NUL characters adds e22de7d7910a s390/tty3270: add AID defines adds f08e31558a98 s390/raw3270: add raw3270_start_request() helper adds 91621ba7d7b7 s390/tty3270: move resize work to raw3270 adds cbb36313bdb6 s390/tty3270: resize terminal when the clear key is pressed adds 1fefd62fee50 s390/tty3270: split up tty3270_convert_line() adds 9eb99b941ba7 s390/con3270: add helper to get number of tty rows adds b2057c870231 s390/tty3270: allocate screen with scrollback adds f77f936afe1e s390/raw3270: make raw3270_buffer_address() accept x/y coo [...] adds 2b62ba58b362 s390/con3270: move tty3270_convert_line() adds 6e49017ce414 s390/tty3270: move ASCII->EBCDIC conversion to convert_line() adds ae6572445b16 s390/tty3270: add 3270 datastream helpers adds ec1b0a33a382 s390/con3270: generate status line during output adds 9c138af9b777 s390/tty3270: convert lines during output adds 164eb6693480 s390/tty3270: use normal char buffer for prompt/input adds 76485078702a s390/con3270: rewrite command line recalling adds 18fc2e93b602 s390/con3270: reduce f_color and b_color attribute size to 4 bit adds 0573fff2054e s390/con3270: reduce highlight width to 3 bits adds 525c919d5e1b s390/con3270: add key help to status area adds 303bac9df781 s390/con3270: fix camelcase in enum members adds f8674930891b s390/con3270: fix multiple assignments in one line adds 9e1d1d8e7662 s390/con3270: use msecs_to_jiffies() adds 7ef213879a1e s390/con3270: fix minor checkpatch issues adds 754f66b59cc3 s390/raw3270: move EXPORT_SYMBOL() next to functions adds ff61744c97ff s390/raw3270: fix indentation/whitespace errors adds 0d85d8edaf30 s390/raw3270: fix raw3270 declarations adds fd2a41d07b2f s390/raw3270: add comment to spinlock member adds 82df96d84914 s390/raw3270: use DEVICE_ATTR_RO() for sysfs attributes adds 7aeeeb926c35 s390/raw3270: remove BUG_ON in raw3270_request_reset() adds 420105f4506b s390/raw3270: split up raw3270_activate_view() adds 31bc23241b54 s390/raw3270: fix nullpointer check adds a82603b0d6ee s390/fs3270: fix whitespace errors adds 945775155e21 s390/fs3270: add missing braces to if/else adds aa08b6a46b60 s390/fs3270: remove duplicate assignment adds 84a8b601eac5 s390/fs3270: use *ptr instead of struct in kzalloc adds ec40213bfbe4 s390/fs3270: fix function prototypes adds a554dbd740bd s390/fs3270: fix screen reset on activate adds 61f37f63f930 s390/fs3270: split header files adds fe5e23dd983c s390/diag: use __packed __aligned adds 9975fde09e50 s390/con3270: return from notifier when activate view fails adds da4e272e831c s390/con3270: simplify update flags adds 422a78ea359a s390/con3270: set SBA and RA addresses when converting lines adds ba5c2e2ae480 s390/con3270: add special output handling when oops_in_pro [...] adds 8a54e238ef1e vfio/ccw: cleanup some of the mdev commentary adds 9fbed59fcd16 vfio/ccw: simplify the cp_get_orb interface adds 155a4321c117 vfio/ccw: allow non-zero storage keys adds 254cb663c2ac vfio/ccw: move where IDA flag is set in ORB adds c5e8083f9580 vfio/ccw: replace copy_from_iova with vfio_dma_rw adds a4c6040472ba vfio/ccw: simplify CCW chain fetch routines adds 4b946d65b8aa vfio/ccw: remove unnecessary malloc alignment adds 62a97a56a64c vfio/ccw: pass page count to page_array struct adds 61783394f4eb vfio/ccw: populate page_array struct inline adds b21f9cb1124e vfio/ccw: refactor the idaw counter adds 667e5dbabf2b vfio/ccw: read only one Format-1 IDAW adds 6a6dc14ac847 vfio/ccw: calculate number of IDAWs regardless of format adds 61f3a16b9d5c vfio/ccw: allocate/populate the guest idal adds 1b676fe3d9d3 vfio/ccw: handle a guest Format-1 IDAL adds b5a73e8eb225 vfio/ccw: don't group contiguous pages on 2K IDAWs adds beb060ed20d5 vfio/ccw: remove old IDA format restrictions adds a43e3115fbea s390/zcrypt: use strscpy() to instead of strncpy() adds 9cab4f7d98ee s390/con3270: move condev definition adds e7b481697188 s390/archrandom: add missing header include adds 9c3205b2b062 s390/boot: cleanup decompressor header files adds 639886b71dde s390/early: fix sclp_early_sccb variable lifetime adds aae2f753d2a9 s390/kasan: sort out physical vs virtual memory confusion adds 8772555ad0e4 s390/kasan: cleanup setup of zero pgtable adds e148071b9f77 s390/kasan: cleanup setup of untracked memory pgtables adds bf2b4af2ed23 s390/kasan: use set_pXe_bit() for pgtable entries setup adds b26585406052 s390/pgtable: add REGION3_KERNEL_EXEC protection adds bd50b7436217 s390/boot: detect and enable memory facilities adds bb1520d581a3 s390/mm: start kernel with DAT enabled adds 12cf6473d238 s390/maccess: remove dead DAT-off code adds 07493a9ca79f s390/kasan: remove identity mapping support adds e0e0a87b4b85 s390/boot: allow setup of different virtual address types adds 8e9205d2a589 s390/mm: allocate Real Memory Copy Area in decompressor adds 2154e0b3282d s390/mm: allocate Absolute Lowcore Area in decompressor adds 760c6ce64b73 s390: move __amode31_base declaration to proper header file adds 08866d34c709 s390/vfio-ap: fix an error handling path in vfio_ap_mdev_p [...] adds ebc872d645e5 docs/ABI: use linux-s390 list as the main contact adds 706a91be3883 Merge branch 'fixes' into features adds c31309449115 s390/ipl: use kstrtobool() instead of strtobool() adds ca34cda73fd4 s390/cio: evaluate devices with non-operational paths adds b4af09140a04 s390/vmem: use swap() instead of open coding it adds a64e45c2ea62 s390/cpum_sf: move functions from header file to source file adds 4012fc20e2c6 s390/cpum_sf: remove debug statements from function setup_pmc_cpu adds 1f8e50722fcc s390/cpum_sf: sampling buffer setup to handle virtual addresses adds 78157b4791a3 s390/cpum_sf: rework macro AUX_SDB_NUM_xxx adds d924ecdb7037 s390/cpum_sf: diagnostic sampling buffer setup to handle v [...] adds 1a280f48c0e4 s390/kprobes: replace kretprobe with rethook adds 62414d901c3a s390/vfio-ap: verify reset complete in separate function adds 0daf9878a799 s390/vfio_ap: check TAPQ response code when waiting for qu [...] adds 3ba41768105c s390/vfio_ap: use TAPQ to verify reset in progress completes adds 5a42b348adf9 s390/vfio_ap: verify ZAPQ completion after return of respo [...] adds 51d4d9877087 s390/vfio_ap: fix handling of error response codes adds 7cb7636a1ac1 s390/vfio_ap: increase max wait time for reset verification adds 7a725b770271 s390/cache: change type from unsigned long long to unsigned long adds 1ce357cb825f s390/cpum_cf: simplify hw_perf_event_destroy() adds 345d2a4dcdb7 s390/cpum_cf: move cpum_cf_ctrset_size() adds 7a8f09ac1850 s390/cpum_cf: move stccm_avail() adds ea53e6995f45 s390/cpum_cf: remove in-kernel counting facility interface adds 1e99c242acb2 s390/cpum_cf: merge source files for CPU Measurement count [...] adds 0d5f0dc83073 s390/cpum_cf: simplify PMC_INIT and PMC_RELEASE usage adds e9c9cb90e76f s390: discard .interp section adds 7be215ba35db s390/syscalls: remove SYSCALL_METADATA() from compat syscalls adds 82c1b3e7e5ff s390/syscalls: remove __SC_COMPAT_TYPE define adds 2e4532d4ac0e s390/syscalls: move __S390_SYS_STUBx() macro adds 0efc5d58bd28 s390/syscalls: remove trailing semicolon adds 2213d44e140f s390/syscalls: get rid of system call alias functions adds e966ccf836e8 s390/boot: avoid mapping standby memory adds 39da9a979c4f s390/boot: remove pgtable_populate_end adds 05178996e1a7 s390/mm,ptdump: avoid Kasan vs Memcpy Real markers swapping adds 0c6924c262e8 s390/cio: introduce locking for register/unregister functions adds cbc29f107e51 s390/mem_detect: do not update output parameters on failure adds c676aac66f5b s390/ipl: add DEFINE_GENERIC_LOADPARM() adds 6bb361d5d8eb s390/ipl: add loadparm parameter to eckd ipl/reipl data adds 03d4907396f3 s390/hmcdrv: use strscpy() instead of strlcpy() adds 3400c35a4090 s390/mem_detect: fix detect_memory() error handling adds dfca37d36b74 s390/kasan: update kasan memory layout note adds 108303b0a2d2 s390/vmem: fix empty page tables cleanup under KASAN adds fb9293b9f32d s390/vmem: remove unnecessary KASAN checks adds 1e2eb49bb147 s390/rethook: add local rethook header file adds 18e5cb7a5ce3 s390/diag: make __diag8c_tmp_amode31 static adds eb33f9eb304a s390/mem_detect: rely on diag260() if sclp_early_get_memsi [...] adds 22476f47b6b7 s390/boot: fix mem_detect extended area allocation adds bf64f0517e5d s390/mem_detect: handle online memory limit just once adds 3615d0111404 s390/mem_detect: add get_mem_detect_online_total() adds 8382c963249d s390/boot: avoid page tables memory in kaslr adds 26ced8124a11 s390/kasan: avoid mapping KASAN shadow for standby memory adds d1725ca60e8f s390/boot: move detect_facilities() after cmd line parsing adds 6bddf115d0ba s390/boot: avoid potential amode31 truncation adds 83089c8f502e Merge branch 'fixes' into features adds c24def73a286 watchdog: diag288_wdt: get rid of register asm adds f102dd16ebc8 watchdog: diag288_wdt: remove power management adds 221f748ac863 watchdog: diag288_wdt: unify command buffer handling for d [...] adds 379008519819 watchdog: diag288_wdt: de-duplicate diag_stat_inc() calls adds 20e6ce4818b9 watchdog: diag288_wdt: unify lpar and zvm diag288 helpers adds 13f62e84385f s390/cmpxchg: use symbolic names for inline assembly operands adds ce968f654570 s390/cmpxchg: make variables local to each case label adds e388d66f0321 s390/cmpxchg: remove digits from input constraints adds f39a8c4a22ea s390/extable: add EX_TABLE_UA_LOAD_REGPAIR() macro adds 4148575abe1e s390/uaccess: add cmpxchg_user_key() adds 51098f0eb22e s390/cmpxchg: make loop condition for 1,2 byte cases precise adds 739ad2e4e15b s390/uaccess: limit number of retries for cmpxchg_user_key() adds b33d59fb37dd s390/uaccess: avoid __ashlti3() call adds 740d63b5a059 Merge branch 'cmpxchg_user_key' into features adds c01016299dc7 s390/idle: move idle time accounting to account_idle_time_irq() adds a9cbc1b471d2 s390/idle: mark arch_cpu_idle() noinstr adds 87f79d886dd8 s390/processor: always inline cpu flag helper functions adds be20b9d357c7 MAINTAINERS: add entry for s390 SCM driver adds 1306711ad3bf MAINTAINERS: add diag288_wdt driver to s390 maintained files adds b0b7b43fcc46 s390/vx: add 64 and 128 bit members to __vector128 struct adds a02d584e72aa s390/vx: use simple assignments to access __vector128 members adds be76ea614460 s390/idle: remove arch_cpu_idle_time() and corresponding code adds 2f09c2ea6c64 Revert "s390/mem_detect: do not update output parameters o [...] adds a64a6d23874c s390: vfio-ap: tighten the NIB validity check adds 394740d7645e s390/ap: fix status returned by ap_aqic() adds a2522c80f074 s390/ap: fix status returned by ap_qact() adds ac56c666f80d Documentation: s390: correct spelling adds d939474b3d92 s390/mm: define private VM_FAULT_* reasons from top bits adds 0807b856521f s390/mm: add support for RDP (Reset DAT-Protection) adds 55d169c87db1 s390/vx: remove __uint128_t type from __vector128 struct again adds af0735269b72 s390/mem_detect: do not truncate online memory ranges info adds adf1e17edc65 s390/entry: remove toolchain dependent micro-optimization adds 1c06bb87afb2 vfio/ccw: remove WARN_ON during shutdown adds 8eff2e2410cf s390: remove confusing comment from uapi types header file adds ad0faae6ceab s390/zcrypt: introduce ctfm field in struct CPRBX adds d9c2cf67b9cf s390/kfence: fix page fault reporting adds b977f03ec44a s390/processor: let cpu helper functions return boolean values adds f96f41aae2b5 s390/processor: add test_and_set_cpu_flag() and test_and_c [...] adds 6472a2dcc427 s390/irq,idle: simplify idle check new bcf5470eb4a1 Merge tag 's390-6.3-1' of git://git.kernel.org/pub/scm/lin [...] new eb6d5bbea2fb Merge tag 'm68k-for-v6.3-tag1' of git://git.kernel.org/pub [...] adds 368ccecd4e4a ARM: 9281/1: improve Cortex A8/A9 errata help text adds 62b95a7b44d1 ARM: 9282/1: vfp: Manipulate task VFP state with softirqs [...] adds c79f81631142 ARM: 9283/1: permit non-nested kernel mode NEON in softirq [...] adds cdc3116f191a ARM: 9285/1: remove meaningless arch/arm/mach-rda/Makefile adds b575b5a1e625 ARM: 9286/1: crypto: Implement fused AES-CTR/GHASH version of GCM adds cfb1076d1549 ARM: 9288/1: Kconfigs: fix spelling & grammar adds 5eb6e280432d ARM: 9289/1: Allow pre-ARMv5 builds with ld.lld 16.0.0 and newer new b327dfe05258 Merge tag 'for-linus' of git://git.armlinux.org.uk/~rmk/linux-arm adds 7f95da9d2dc4 drivers/perf: hisi: Advertise the PERF_PMU_CAP_NO_EXCLUDE [...] adds 053b5579dacf drivers/perf: hisi: Simplify the parameters of hisi_pmu_init() adds e126f6f42f89 drivers/perf: hisi: Extract initialization of "cpa_pmu->pmu" adds bb21ef19a3d8 perf/arm-cmn: Reset DTM_PMU_CONFIG at probe adds e85930f06f0e perf/marvell: Add ACPI support to DDR uncore driver adds 093cf1f62fe8 perf/marvell: Add ACPI support to TAD uncore driver adds e080477a050c perf: arm_spe: Use feature numbering for PMSEVFR_EL1 defines adds c759ec850df8 arm64: Drop SYS_ from SPE register defines adds 956936041a56 arm64/sysreg: Convert SPE registers to automatic generation adds 2d347ac23362 perf: arm_spe: Drop BIT() and use FIELD_GET/PREP accessors adds 05e4c88e2b5c perf: arm_spe: Use new PMSIDR_EL1 register enums adds 4998897b1e96 perf: arm_spe: Support new SPEv1.2/v8.7 'not taken' event adds 7f49b0373976 drivers/perf: fsl_imx8_ddr_perf: Remove set-but-not-used variable adds 09519ec3b19e perf: Add perf_event_attr::config3 adds 8d9190f00a97 perf: arm_spe: Add support for SPEv1.2 inverted event filtering adds e8a709dc2a91 perf: arm_spe: Print the version of SPE detected adds 50daf5b7c4ec arm64/cpufeature: Fix field sign for DIT hwcap detection adds 8c6e10555862 arm64/sysreg: Fix errors in 32 bit enumeration values adds e978eaca4bee arm64/cpufeature: Remove 4 bit assumption in ARM64_FEATURE_MASK() adds 541826afb2c7 arm64/sysreg: Add definition for ICC_NMIAR1_EL1 adds df5f1775aab2 arm64/sysreg: Add definition of ISR_EL1 adds 1abf363d085c KVM: arm64: Use symbolic definition for ISR_EL1.A adds c3cdd54c6138 arm64/ptrace: Use system_supports_tpidr2() to check for TP [...] adds fcd3d2c082b2 arm64/sme: Don't use streaming mode to probe the maximum SME VL adds b2482807fbd4 arm64/sme: Optimise SME exit on syscall entry adds 97ec597b26df kselftest/arm64: Fix syscall-abi for systems without 128 bit SME adds fae491e52cc2 kselftest/arm64: Only enumerate VLs once in syscall-abi adds 024e4a155874 kselftest/arm64: Verify SME only ABI in syscall-abi adds 10f326fbb458 kselftest/arm64: Only enumerate power of two VLs in syscall-abi adds 67f49869106f kselftest/arm64: Skip non-power of 2 SVE vector lengths in [...] adds 30792e7c18b6 kselftest/arm64: Fix test numbering when skipping tests adds 1c3b614548b5 kselftest/arm64: Run BTI selftests on systems without BTI adds aa58ace3499a kselftest/arm64: Fix .pushsection for strings in FP tests adds cd57a6584fe5 kselftest/arm64: Remove redundant _start labels from FP tests adds a884f7970e57 kselftest/arm64: Don't pass headers to the compiler as source adds 6e4b4f0eca88 kselftest/arm64: Initialise current at build time in signal tests adds 343d59119e77 kselftest/arm64: Support build of MTE tests with clang adds 89d72c035f88 kselftest/arm64: Remove spurious comment from MTE test Makefile adds f76cb73a2d7c kselftest/arm64: Verify that SSVE signal context has SVE_S [...] adds bc69da5ff087 kselftest/arm64: Verify simultaneous SSVE and ZA context g [...] adds 00598857e38f kselftest/arm64: Remove the local NUM_VL definition adds daac835347a5 kselftest/arm64: Correct buffer size for SME ZA storage adds 89ff30b9b720 kselftest/arm64: Limit the maximum VL we try to set via ptrace adds 4365eec8190c kselftest/arm64: Don't require FA64 for streaming SVE tests adds 5f389238534a kselftest/arm64: Fix enumeration of systems without 128 bit SME adds a7db82f18cd3 kselftest/arm64: Fix enumeration of systems without 128 bi [...] adds 6012b8202022 kselftest/arm64: Copy whole EXTRA context adds 2c4192c0a7f2 kselftest/arm64: Don't require FA64 for streaming SVE+ZA tests adds 5a4c2a314083 arm64: make ARCH_FORCE_MAX_ORDER selectable adds a89c6bcdac22 arm64: Avoid repeated AA64MMFR1_EL1 register read on pagef [...] adds 1a920c92cd0c arm64: cpufeature: Use kstrtobool() instead of strtobool() adds 11fc944f7e14 arm64: Kconfig: fix spelling adds bb457bddee41 arm64: el2_setup.h: fix spelling typo in comments adds 54c968bec344 arm64: Apply dynamic shadow call stack patching in two passes adds a873bb493fb1 arm64: traps: attempt to dump all instructions adds a70f00e7f1a3 Documentation: arm64: correct spelling adds 004fc58f917c arm64/mm: Intercept pfn changes in set_pte_at() adds ce514000da4f arm64/sme: Rename za_state to sme_state adds 6dabf1fac6b4 arm64: Document boot requirements for SME 2 adds 0f3bbe0edf78 arm64/sysreg: Update system registers for SME 2 and 2.1 adds 4edc11744e8c arm64/sme: Document SME 2 and SME 2.1 ABI adds 8ef55603b8ea arm64/esr: Document ISS for ZT0 being disabled adds 2cdeecdb9513 arm64/sme: Manually encode ZT0 load and store instructions adds f122576f3533 arm64/sme: Enable host kernel to access ZT0 adds d4913eee152d arm64/sme: Add basic enumeration for SME2 adds d6138b4adc70 arm64/sme: Provide storage for ZT0 adds 95fcec713259 arm64/sme: Implement context switching for ZT0 adds ee072cf70804 arm64/sme: Implement signal handling for ZT adds f90b529bcbe5 arm64/sme: Implement ZT0 ptrace support adds 7d5d8601e457 arm64/sme: Add hwcaps for SME 2 and 2.1 features adds 1c07425e902c kselftest/arm64: Add a stress test program for ZT0 adds f63a9f15b2d4 kselftest/arm64: Cover ZT in the FP stress test adds 638293732608 kselftest/arm64: Enumerate SME2 in the signal test utility code adds afe6f1827526 kselftest/arm64: Teach the generic signal context validati [...] adds 18f8729ab3d5 kselftest/arm64: Add test coverage for ZT register signal frames adds 49886aa9ab33 kselftest/arm64: Add SME2 coverage to syscall-abi adds 4e1aa1a18f1b kselftest/arm64: Add coverage of the ZT ptrace regset adds 3eb1b41fba97 kselftest/arm64: Add coverage of SME 2 and 2.1 hwcaps adds b2ab432bcf65 kselftest/arm64: Remove redundant _start labels from zt-test adds 9442d05bba6c arm64/sme: Fix __finalise_el2 SMEver check adds 17d0c4a27b2a arm64/sme: Document ABI for TPIDR2 signal information adds 39e54499280f arm64/signal: Include TPIDR2 in the signal context adds bae393dabf35 kselftest/arm64: Add TPIDR2 to the set of known signal con [...] adds 8ced92801935 kselftest/arm64: Add test case for TPIDR2 signal frame records adds 2198d07c509f arm64: Always load shadow stack pointer directly from the [...] adds 59b37fe52f49 arm64: Stash shadow stack pointer in the task struct on interrupt adds 846b73a4a3d0 arm64: Add compat hwcap FPHP and ASIMDHP adds 27addd402a73 arm64: Add compat hwcap ASIMDDP adds 4a87be25b02b arm64: Add compat hwcap ASIMDFHM adds f64234fa45f4 arm64: Add compat hwcap ASIMDBF16 adds 0864d1e42959 arm64: Add compat hwcap I8MM adds 2d602aa99abb arm64: Add compat hwcap SB adds 4f2c9bf16a4b arm64: Add compat hwcap SSBS adds cbad0fb2d8d9 ftrace: Add DYNAMIC_FTRACE_WITH_CALL_OPS adds c27cd083cfb9 Compiler attributes: GCC cold function alignment workarounds adds 8f9e0a52810d ACPI: Don't build ACPICA with '-Os' adds 47a15aa54427 arm64: Extend support for CONFIG_FUNCTION_ALIGNMENT adds 2bbbb4015aa1 arm64: insn: Add helpers for BTI adds e4ecbe83fd1a arm64: patching: Add aarch64_insn_write_literal_u64() adds 90955d778ad7 arm64: ftrace: Update stale comment adds baaf553d3bc3 arm64: Implement HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS adds dc4824faa265 arm64: avoid executing padding bytes during kexec / hibernation adds 82e4958800c0 arm64: head: Move all finalise_el2 calls to after __enable_mmu adds af7249b317e4 arm64: kernel: move identity map out of .text mapping adds 9d7c13e5dde3 arm64: head: record the MMU state at primary entry adds 32b135a7fafe arm64: head: avoid cache invalidation when entering with t [...] adds 3dcf60bbfd28 arm64: head: Clean the ID map and the HYP text to the PoC [...] adds 617861703830 efi: arm64: enter with MMU and caches enabled adds 2ced0f30a426 arm64: head: Switch endianness before populating the ID map adds a088cf8eee12 arm64: kprobes: Drop ID map text from kprobes blacklist adds 1e249c41ea43 arm64: unify asm-arch manipulation adds c68cf5285e18 arm64: pauth: don't sign leaf functions adds 0e62ccb9598d arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_ [...] adds c888b7bd916c arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_ [...] adds 4b43f1cd70df arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS [...] adds 8bf0a8048b15 arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap adds a5f61cc636f4 arm64: irqflags: use alternative branches for pseudo-NMI logic adds 156010ed9c2a Merge branches 'for-next/sysreg', 'for-next/sme', 'for-nex [...] adds 9b074bb1ea3a Merge branches 'for-next/sysreg', 'for-next/compat-hwcap' [...] adds a55d1425fb2f arm64/sysreg: Allow enumerations to be declared as signed [...] adds c3ac60aa1cfe arm64/sysreg: Initial annotation of signed ID registers adds ad16d4cf0b4f arm64/sysreg: Initial unsigned annotations for ID registers adds 82c5acefc9cb arm64/cpufeature: Always use symbolic name for feature val [...] adds bfffd469e529 arm64/cpufeature: Use helper macros to specify hwcaps adds 960046361e71 Merge branch 'for-next/sysreg-hwcaps' into for-next/core adds ea776e493230 Merge branches 'for-next/tpidr2' and 'for-next/sme2' into [...] adds 92f14518cc43 arm64/signal: Don't redundantly verify FPSIMD magic adds 0eb23720f29e arm64/signal: Remove redundant size validation from parse_ [...] adds 4e4e93045fe1 arm64/signal: Make interface for restore_fpsimd_context() [...] adds b57682b31558 arm64/signal: Avoid rereading context frame sizes adds f3ac48aa3a58 arm64/signal: Only read new data when parsing the SVE context adds 24d68345a02a arm64/signal: Only read new data when parsing the ZA context adds ad678be42387 arm64/signal: Only read new data when parsing the ZT context adds ad4a4d3aff21 Merge branch 'for-next/signal' into for-next/core adds d54170812ef1 arm64: fix .idmap.text assertion for large kernels new 8bf1a529cd66 Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm [...] adds c4bdf94f97c8 x86/hyperv: Add support for detecting nested hypervisor adds 7fec185a56f4 Drivers: hv: Setup synic registers in case of nested root [...] adds f0d2f5c2c000 x86/hyperv: Add an interface to do nested hypercalls adds 8536290f0011 Drivers: hv: Enable vmbus driver for nested root partition adds 96ec2939620c Drivers: hv: Make remove callback of hyperv driver void returned adds b14033a3e6ba x86/hyperv: Fix hv_get/set_register for nested bringup new b8878e5a5c62 Merge tag 'hyperv-next-signed-20230220' of git://git.kerne [...] adds 415dab3c1796 drivers/xen/hypervisor: Expose Xen SIF flags to userspace adds 336f560a8917 x86/xen: don't let xen_pv_play_dead() return adds f697cb00afa9 x86/xen: mark xen_pv_play_dead() as __noreturn adds caea091e48ed x86/xen/time: prefer tsc as clocksource when it is invariant adds 3e8cd711c3da xen: Allow platform PCI interrupt to be shared adds c70b7741dda7 xen/pvcalls-back: fix permanently masked event channel adds 2062f9fb6445 xen/grant-dma-iommu: Implement a dummy probe_device() callback adds 9a0450ada86e xen: Replace one-element array with flexible-array member adds 20e7da1bbba8 x86/Xen: drop leftover VM-assist uses adds 4ecc96cba8d9 xen: sysfs: make kobj_type structure constant new 239451e90355 Merge tag 'for-linus-6.3-rc1-tag' of git://git.kernel.org/ [...] adds 256b734efc74 platform/chrome: use sysfs_emit() instead of scnprintf() adds b251c0e7ea5d platform/chrome: use sysfs_emit_at() instead of scnprintf() adds 04a8bdd135cc platform/chrome: cros_ec_uart: Add transport layer adds f9bce00f78ed platform/chrome: cros_ec_uart: Add DT enumeration support adds 01f95d42b8f4 platform/chrome: cros_ec_uart: fix race condition adds aaab5af4b226 platform/chrome: cros_ec_proto: Use asm instead of asm-generic adds d90fa2c64d59 platform/chrome: cros_ec: Poll EC log on EC panic adds 957445d730ba platform/chrome: cros_ec: Shutdown on EC Panic adds 0ac7200e3317 Revert "mfd: cros_ec: Add SCP Core-1 as a new CrOS EC MCU" adds 0e0dba884c43 platform_chrome: cros_ec: Add Type-C VDM defines adds 4dc9355cef4f platform/chrome: cros_ec_typec: Stash port driver info adds c856e3ff98bb platform/chrome: cros_ec_typec: Set port alt mode drvdata adds 8d2b28df6c3d platform/chrome: cros_ec_typec: Update port DP VDO adds 690580965153 platform/chrome: cros_ec_typec: Move structs to header adds e5eea6a3319f platform/chrome: cros_ec_typec: Alter module name with hyphens adds 493e699b9934 platform/chrome: cros_ec_typec: Add initial VDM support adds 50ed638bbc47 platform/chrome: cros_typec_vdm: Add VDM reply support adds 40a9b13a09ef platform/chrome: cros_typec_vdm: Add VDM send support adds ef9c00dbd383 platform/chrome: cros_typec_switch: Use fwnode* prop check adds 441529bed41c platform/chrome: cros_typec_switch: Check for retimer flag adds 9e69b1b27b13 platform/chrome: cros_ec: Fix panic notifier registration adds 2ae3c610e7d2 platform/chrome: cros_ec_lpc: initialize the buf variable adds 16d73129f1fd platform/chrome: fix kernel-doc warnings for panic notifier adds 20eb556dac27 platform/chrome: fix kernel-doc warning for suspend_timeout_ms adds 212c9b9c395f platform/chrome: fix kernel-doc warning for last_resume_result adds 5fa1dd818fb4 platform/chrome: fix kernel-doc warnings for cros_ec_command adds 961a325becd9 platform/chrome: cros_ec: Use per-device lockdep key adds 8bb233b27fb7 platform/chrome: cros_ec_uart: fix negative type promoted to high adds 6514bac4a321 platform/chrome: cros_ec_proto: remove big stub objects fr [...] adds 13aba1e532f0 platform/chrome: cros_ec_typec: allow deferred probe of sw [...] adds 478f32ab4daa platform/chrome: cros_typec_vdm: Fix VDO copy adds 4b1936cd0814 platform/chrome: cros_ec: Add VDM attention headers adds f54c013e7eef platform/chrome: cros_typec_vdm: Add Attention support adds b0d8a67715da platform/chrome: cros_ec_typec: Fix spelling mistake new 5f5ce6bcfcc3 Merge tag 'tag-chrome-platform-for-v6.3' of git://git.kern [...] adds 72d42499fba9 platform/x86: acerhdf: Drop empty platform remove function adds c7304c563de8 platform/x86: intel: oaktrail: Drop empty platform remove [...] adds 070b3098ddef platform/x86: intel: punit_ipc: Drop empty platform remove [...] adds 3f88b459a729 platform/surface: aggregator: Improve documentation and ha [...] adds 2730fc0ab471 platform/surface: aggregator: Add target and source IDs to [...] adds 0a603d710c73 platform/surface: aggregator_hub: Use target-ID enum inste [...] adds 36f672a40e7d platform/surface: aggregator_tabletsw: Use target-ID enum [...] adds 1e6201d96ef9 platform/surface: dtx: Use target-ID enum instead of hard- [...] adds ea11bf4eb59e HID: surface-hid: Use target-ID enum instead of hard-codin [...] adds 78abf1b52055 platform/surface: aggregator: Enforce use of target-ID enu [...] adds 13eca7d74e33 platform/surface: aggregator_registry: Fix target-ID of base-hub adds b09ee1cd5991 platform/surface: aggregator: Rename top-level request fun [...] adds c6d41f66d50a platform/surface: Switch to use acpi_evaluate_dsm_typed() adds 6ab983187d80 platform/x86: intel/pmc: Switch to use acpi_evaluate_dsm_typed() adds 92e3524754dc platform/x86: int1092: Switch to use acpi_evaluate_dsm_typed() adds df72690ec365 platform/x86: apple_gmux: Drop no longer used ACPI_VIDEO K [...] adds 8071b210aeb9 platform/x86: hp-wmi: Ignore Win-Lock key events adds 507fa17a6c46 tools/power/x86/intel-speed-select: Remove wrong check in [...] adds b8bebc8e58d5 tools/power/x86/intel-speed-select: Remove unused non_block flag adds 364ba3b71150 tools/power/x86/intel-speed-select: Handle open() failure case adds 8a44d27542cd tools/power/x86/intel-speed-select: Remove duplicate dup() adds 689dfc9e4003 tools/power/x86/intel-speed-select: Use null-terminated string adds cf3b8e8f55e1 tools/power/x86/intel-speed-select: cpufreq reads on offline CPUs adds 6ed9e363157c tools/power/x86/intel-speed-select: turbo-freq auto mode w [...] adds 0d5eea3527e4 tools/power/x86/intel-speed-select: Fix display of uncore [...] adds 61f9fdcdcd01 tools/power/x86/intel-speed-select: Add Emerald Rapid quirk adds 2612ae596129 tools/power/x86/intel-speed-select: Adjust uncore max/min [...] adds d1fcb7493fc3 tools/power/x86/intel-speed-select: v1.14 release adds 3e899fec5dfc platform/x86: dell-ddv: Add support for interface version 3 adds 36d44825faf4 platform/x86: dell-ddv: Return error if buffer is empty adds 8b52501c408b platform/x86: dell-ddv: Replace EIO with ENOMSG adds cf2cc541423f platform/x86: dell-ddv: Add "force" module param adds bdf2ffb6be35 platform/x86: dell-smo8800: Use min_t() for comparison and [...] adds 391bb17d71d7 platform/x86: think-lmi: Use min_t() for comparison and as [...] adds 445110941eb9 leds: led-class: Add missing put_device() to led_put() adds fafef58ef419 leds: led-class: Add led_module_get() helper adds 537bdca2a085 leds: led-class: Add __devm_led_get() helper adds abc3100fcba6 leds: led-class: Add generic [devm_]led_get() adds 39f09320500c Merge tag 'ib-leds-led_get-v6.3' into HEAD adds b6e10ff6c23d media: v4l2-core: Make the v4l2-core code enable/disable t [...] adds 9b1785a2e2af platform/x86: int3472/discrete: Refactor GPIO to sensor mapping adds 5ae20a8050d0 platform/x86: int3472/discrete: Create a LED class device [...] adds 8cf0e541c1fd platform/x86: int3472/discrete: Move GPIO request to skl_i [...] adds 7a88de319c8e platform/x86: int3472/discrete: Get the polarity from the [...] adds c00493dc467f platform/x86/intel/vsec: Add TPMI ID adds 251a41116aeb platform/x86/intel/vsec: Enhance and Export intel_vsec_add_aux() adds 4ec5d0231d2e platform/x86/intel/vsec: Support private data adds 47731fd2865f platform/x86/intel: Intel TPMI enumeration driver adds 762ed3135746 platform/x86/intel/tpmi: Process CPU package mapping adds 6d957f1e1646 platform/x86/intel/tpmi: ADD tpmi external interface for t [...] adds 42684d44a7f2 MAINTAINERS: Add entry for TPMI driver adds 23d18a20723b platform/x86: int3472/discrete: Drop unnecessary obj->type [...] adds b919540aeb58 platform/x86: int3472/discrete: add LEDS_CLASS dependency adds 67c7debbfc3b platform/x86: Fix header inclusion in linux/platform_data/ [...] adds 4ca26e565e1c platform/x86: Add include/linux/platform_data/x86 to MAINTAINERS adds 1ecfd30960d4 platform/x86/amd: pmc: Add num_samples message id support to STB adds b0d4bb973539 platform/x86/amd: pmc: Write dummy postcode into the STB DRAM adds 1ac252a5059a platform/x86/amd: pmc: differentiate STB/SMU messaging prints adds be1ca8ae6685 platform/x86/amd: pmc: Add line break for readability adds 9a90ea7d3784 platform/x86/intel/vsec: Use mutex for ida_alloc() and ida_free() adds 438688d5ae9e platform/x86: dell-wmi-sysman: Make kobj_type structure constant adds 881a10355fad platform/x86: think-lmi: Make kobj_type structure constant adds ad76d9b88c9f x86/platform/uv: Make kobj_type structure constant adds 0b8ecadc7f5b MAINTAINERS: dell-wmi-sysman: drop Divya Bharathi adds f8dacbf7da2e platform: mellanox: Introduce support for rack manager switch adds 488f0fca0db0 platform: mellanox: Change "reset_pwr_converter_fail" attribute adds acc6ea304590 platform: mellanox: Cosmetic changes - rename to more common name adds fcf3790b9b63 platform: mellanox: Introduce support for next-generation [...] adds dd635e33b5c9 platform: mellanox: Introduce support of new Nvidia L1 switch adds 0170f616f496 platform: mellanox: Split initialization procedure adds 158cd8320776 platform: mellanox: Split logic in init and exit flow adds 233fd7e44cd7 platform: mellanox: Extend all systems with I2C notificati [...] adds 26e118ea98cf platform/mellanox: mlxreg-hotplug: Allow more flexible hot [...] adds 26917eab144c platform_data/mlxreg: Add field with mapped resource address adds cefdbc781566 platform: mellanox: mlx-platform: Add mux selection regist [...] adds 50b823fdd357 platform: mellanox: mlx-platform: Move bus shift assignmen [...] adds e7210563432a Documentation/ABI: Add new attribute for mlxreg-io sysfs i [...] adds 3b7eeff93d29 platform/x86: dell-ddv: Add hwmon support adds 6113bd52443f platform/x86: dell-ddv: Prefer asynchronous probing adds 3004e8d2a0a9 platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY adds 0d9bdd8a5501 platform/x86: nvidia-wmi-ec-backlight: Add force module parameter new 69308402ca6f Merge tag 'platform-drivers-x86-v6.3-1' of git://git.kerne [...] new 36289a03bcd3 Merge tag 'v6.3-p1' of git://git.kernel.org/pub/scm/linux/ [...] adds 1d330d4fa8ba net: alx: Switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() adds aba5b397cad7 hamradio: baycom_epp: Do not use x86-specific rdtsc() adds 9054b41c4e1b net: Fix documentation for unregister_netdevice_notifier_net adds c183e6c3ec34 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds b8897dc54e3b igc: remove I226 Qbv BaseTime restriction adds 5ac1231ac14d igc: enable Qbv configuration for 2nd GCL adds 1d1b4c63ba73 igc: Remove reset adapter task for i226 during disable tsn config adds 1f47510ed50a Merge branch '1GbE' of git://git.kernel.org/pub/scm/linux/ [...] adds c9883ee9d110 libbpf: Optimized return value in libbpf_strerror when err [...] adds 872aec4b5f63 libbpf: Fix single-line struct definition output in btf_dump adds 21a9a1bcccaa libbpf: Handle non-standardly sized enums better in BTF-to [...] adds 9d2349740e43 selftests/bpf: Add non-standardly sized enum tests for btf_dump adds 25a4481b4136 libbpf: Fix btf__align_of() by taking into account field offsets adds ea2ce1ba99aa libbpf: Fix BTF-to-C converter's padding logic adds b148c8b9b926 selftests/bpf: Add few corner cases to test padding handli [...] adds 4fb877aaa179 libbpf: Fix btf_dump's packed struct determination adds 0e43662e61f2 tools/resolve_btfids: Use pkg-config to locate libelf adds 78aa1cc94043 bpf: Add struct for bin_args arg in bpf_bprintf_prepare adds f19a4050455a bpf: Do cleanup in bpf_bprintf_cleanup only when needed adds e2bb9e01d589 bpf: Remove trace_printk_lock adds 13aa2a92840d samples/bpf: remove unused function with test_lru_dist adds 71135b77aac7 samples/bpf: replace meaningless counter with tracex4 adds 68be98e0f419 samples/bpf: fix uninitialized warning with test_current_t [...] adds 64f4660f691c Merge branch 'samples/bpf: fix LLVM compilation warning' adds e26aa600ba6a bpf: Add flag BPF_F_NO_TUNNEL_KEY to bpf_skb_set_tunnel_key() adds ac6e45e05857 selftests/bpf: Add BPF_F_NO_TUNNEL_KEY test adds cafb92d719e8 docs: BPF_MAP_TYPE_SOCK[MAP|HASH] adds 1520e8466d68 libbpf: Fix build warning on ref_ctr_off for 32-bit architectures adds e6b4e1d759d3 libbpf: Show error info about missing ".BTF" section adds e7f0d5cdd023 bpf: makefiles: Do not generate empty vmlinux.h adds 7b43df6c6ec3 Merge branch 'bpftool: improve error handing for missing . [...] adds 552d42a356eb bpf: Reduce smap->elem_size adds 4ec38eda85b9 libbpf: start v1.2 development cycle adds 90156f4bfa21 bpf, x86: Improve PROBE_MEM runtime load check adds 59fe41b5255f selftests/bpf: Add verifier test exercising jit PROBE_MEM logic adds 5fbf8c24b66d selftests/bpf: Add jit probe_mem corner case tests to s390 [...] adds cfca00767feb bpf: Remove unused field initialization in bpf's ctl_table adds e8f55fcf7779 bpf: teach refsafe() to take into account ID remapping adds a73bf9f2d969 bpf: reorganize struct bpf_reg_state fields adds 7f4ce97cd5ed bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule adds 910f69996674 bpf: reject non-exact register type matches in regsafe() adds 4a95c85c9948 bpf: perform byte-by-byte comparison only when necessary i [...] adds 4633a0068258 bpf: fix regs_exact() logic in regsafe() to remap IDs correctly adds 07453245620c libbpf: fix errno is overwritten after being closed. adds 30465003ad77 bpf: rename list_head -> graph_root in field info types adds 1d0c5f6f3d13 samples/bpf: Use kyscall instead of kprobe in syscall trac [...] adds 8a4dd0bcbdfd samples/bpf: Use vmlinux.h instead of implicit headers in [...] adds d4fffba4d04b samples/bpf: Change _kern suffix to .bpf with syscall trac [...] adds 2e5c4dd7f815 samples/bpf: Fix tracex2 by using BPF_KSYSCALL macro adds c5ffb26375ad samples/bpf: Use BPF_KSYSCALL macro in syscall tracing programs adds 7244eb669397 libbpf: Fix invalid return address register in s390 adds ac807e6839c0 Merge branch 'samples/bpf: enhance syscall tracing program' adds 678a1c036199 libbpf: Added the description of some API functions adds bb5747cfbc4b libbpf: Restore errno after pr_warn. adds 00883922ab40 libbpf: Add LoongArch support to bpf_tracing.h adds acd3b7768048 libbpf: Return -ENODATA for missing btf section adds d75858ef108c Merge tag 'for-netdev' of https://git.kernel.org/pub/scm/l [...] adds c85b53e32c8e dt-bindings: net: ti: k3-am654-cpsw-nuss: Add J721e CPSW9G [...] adds 944131fa65d7 net: ethernet: ti: am65-cpsw: Enable QSGMII mode for J721e CPSW9G adds dab2b265dd23 net: ethernet: ti: am65-cpsw: Add support for SERDES confi [...] adds 0471005efac9 Merge branch 'add-support-for-qsgmii-mode-for-j721e-cpsw9g [...] adds 4aea86b4033f Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds 8feb020f92a5 net: ethernet: enetc: unlock XDP_REDIRECT for XDP non-line [...] adds 59cc773a352c net: ethernet: enetc: get rid of xdp_redirect_sg counter adds c7030d14c78e net: ethernet: enetc: do not always access skb_shared_info [...] adds afd50da91286 Merge branch 'enetc-unlock-xdp_redirect-for-xdp-non-linear [...] adds e5709b7c1ede net: ipa: introduce a common microcontroller interrupt handler adds 8e461e1f092b net: ipa: introduce ipa_interrupt_enable() adds d50ed3558719 net: ipa: enable IPA interrupt handlers separate from regi [...] adds 482ae3a993e4 net: ipa: register IPA interrupt handlers directly adds 8d8d3f1a3ef9 net: ipa: kill ipa_interrupt_add() adds bfb798545d47 net: ipa: don't maintain IPA interrupt handler array adds 0da6855378b9 Merge branch 'net-ipa-simplify-ipa-interrupt-handling' adds f05bd8ebeb69 devlink: move code to a dedicated directory adds e50ef40f9a9a devlink: rename devlink_netdevice_event -> devlink_port_ne [...] adds 687125b5799c devlink: split out core code adds 623cd13b1654 devlink: split out netlink code adds 2c7bc10d0f7b netlink: add macro for checking dump ctx size adds 3015f8224961 devlink: use an explicit structure for dump context adds 20615659b514 devlink: remove start variables from dumps adds 8861c0933c78 devlink: drop the filter argument from devlinks_xa_find_get adds a0e13dfdc391 devlink: health: combine loops in dump adds 731d69a6bd13 devlink: restart dump based on devlink instance ids (simple) adds a8f947073f4a devlink: restart dump based on devlink instance ids (nested) adds c9666bac537e devlink: restart dump based on devlink instance ids (function) adds e4d5015bc11b devlink: uniformly take the devlink instance lock in the d [...] adds 07f3af66089e devlink: add by-instance dump infra adds 5ce76d78b996 devlink: convert remaining dumps to the by-instance scheme adds 3d759e9e24c3 Merge branch 'devlink-code-split-and-structured-instance-walk' adds 6b754d7bd007 sysctl: expose all net/core sysctls inside netns adds d77278196441 devlink: bump the instance index directly when iterating adds 7a54a5195b2a devlink: update the code in netns move to latest helpers adds 870c7ad4a52b devlink: protect devlink->dev by the instance lock adds ed539ba614a0 devlink: always check if the devlink instance is registered adds 9053637e0da7 devlink: remove the registration guarantee of references adds 6ef8f7da9275 devlink: don't require setting features before registration adds 1d18bb1a4ddd devlink: allow registering parameters after the instance adds 5c5ea1d09fd8 netdevsim: rename a label adds 82a3aef2e6af netdevsim: move devlink registration under the instance lock adds 6bd4755c7c49 Merge branch 'devlink-unregister' adds 0b5dfa35da03 ipv6: ioam: Replace 0-length array with flexible array adds e8d283b6cf0e net: ipv6: rpl_iptunnel: Replace 0-length arrays with flex [...] adds b466a25c930f ethtool: Replace 0-length array with flexible array adds 7abd92a5b98f net: phy: micrel: Change handler interrupt for lan8814 adds ce2b4ad5d1b5 net: txgbe: Remove structure txgbe_hw adds 8f727eeca397 net: ngbe: Remove structure ngbe_hw adds 524f6b29fb86 net: txgbe: Move defines into unified file adds 92710fe60515 net: ngbe: Move defines into unified file adds 79625f45ca73 net: wangxun: Move MAC address handling to libwx adds 9607a3e62645 net: wangxun: Rename private structure in libwx adds 270a71e64012 net: txgbe: Remove structure txgbe_adapter adds 803df55d32ea net: ngbe: Remove structure ngbe_adapter adds f23395b4049c Merge branch 'net-wangxun-adjust-code-structure' adds d50ede4f53e1 net: phy: micrel: Fixed error related to uninitialized symbol ret adds 3f88d7d1be42 net: phy: micrel: Fix warn: passing zero to PTR_ERR adds 9cb8bae3d17b Merge branch 'phy-micrel-warnings' adds fb59bf28cd63 usbnet: optimize usbnet_bh() to reduce CPU load adds 109cdeb8dfa3 mptcp: use msk_owned_by_me helper adds a963853fd465 mptcp: use net instead of sock_net adds 3c976f4c9923 mptcp: use local variable ssk in write_options adds cfdcfeed6449 mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() adds ade4d754620f mptcp: init sk->sk_prot in build_msk() adds 294de9090938 mptcp: rename 'sk' to 'ssk' in mptcp_token_new_connect() adds c558246ee73e mptcp: add statistics for mptcp socket in use adds 4a753ca5013d selftest: mptcp: exit from copyfd_io_poll() when receive SIGUSR1 adds e04a30f78809 selftest: mptcp: add test for mptcp socket in use adds 762405e3ce45 Merge branch 'mptcp-next' adds ec51fbd1b8a2 r8152: add USB device driver for config selection adds 69649ef84053 cdc_ether: no need to blacklist any r8152 devices adds 0fd43d0cd030 Merge branch 'r8152-NCM-firmwares' adds 12c1604ae1a3 net: skb: remove old comments about frag_size for build_skb() adds cbdbb58b6c79 e1000e: Enable Link Partner Advertised Support adds 07445f3c7ca1 amd-xgbe: Add support for 10 Mbps speed adds e06a9af067b3 net: dsa: mv88e6xxx: change default return of mv88e6xxx_po [...] adds 0c34aff523c7 net: dsa: mv88e6xxx: shorten the locked section in mv88e6x [...] adds 830763b96720 net: dsa: mv88e6xxx: mac-auth/MAB implementation adds a3ae16030a03 Merge branch 'mv88e6xxx-add-mab-offload-support' adds dd1a98a375a6 dt-bindings: vendor-prefixes: add MaxLinear adds 90c47eb169ac dt-bindings: net: phy: add MaxLinear GPY2xx bindings adds 7d885863e716 net: phy: allow a phy to opt-out of interrupt handling adds 97a89ed101bb net: phy: mxl-gpy: disable interrupts on GPY215 by default adds 96b7a9d11a92 Merge branch 'net-phy-mxl-gpy-broken-interrupt-fixes' adds 4e4aafcddbbf net: mdio: Add dedicated C45 API to MDIO bus drivers adds 3a65e5f91780 net: pcs: pcs-xpcs: Use C45 MDIO API adds 555d64c6d8e5 net: mdio: mdiobus_register: update validation test adds b063b1924fd9 net: mdio: C22 is now optional, EOPNOTSUPP if not provided adds ce30fa56cbf0 net: mdio: Move mdiobus_c45_addr() next to users adds 002dd3de097c net: mdio: mdio-bitbang: Separate C22 and C45 transactions adds b3c84ae5ff99 net: mdio: mvmdio: Convert XSMI bus to new API adds c0fc8e6dcee4 net: mdio: xgmac_mdio: Separate C22 and C45 transactions adds 8d03ad1ab0b0 net: fec: Separate C22 and C45 transactions adds 1d914d51f03c net: mdio: add mdiobus_c45_read/write_nested helpers adds 743a19e38d02 net: dsa: mv88e6xxx: Separate C22 and C45 transactions adds ef1757ef5846 Merge branch 'net-mdio-start-separating-c22-and-c45' adds a6f536063b69 qed: fix a typo in comment adds 8580e16c28f3 net/ethtool: add netlink interface for the PLCA RS adds 16178c8ef53d drivers/net/phy: add the link modes for the 10BASE-T1S Eth [...] adds a23a1e57a677 drivers/net/phy: add connection between ethtool and phylib [...] adds 493323416fed drivers/net/phy: add helpers to get/set PLCA configuration adds b53e7e8d8557 drivers/net/phy: add driver for the onsemi NCN26000 10BASE [...] adds 76c3a449782b Merge branch 'NCN26000-PLCA-RS-support' adds 8d231dbc3b10 net/mlx5: Expose shared buffer registers bits and structs adds 11f0996d5c60 net/mlx5e: Add API to query/modify SBPR and SBCM registers adds a440030d8946 net/mlx5e: Update shared buffer along with device buffer changes adds 288eca60cc31 net/mlx5e: Add Ethernet driver debugfs adds 0fedee1ae9ef net/mlx5e: kTLS, Add debugfs adds 1a8034720f38 net/mlx5e: Add hairpin params structure adds 3a3da78dd258 net/mlx5e: Add flow steering debugfs directory adds 0e414518d6d8 net/mlx5e: Add hairpin debugfs files adds fe998a3c77b9 net/mlx5: Enable management PF initialization adds 7cb5eb937231 net/mlx5: Introduce and use opcode getter in command interface adds 63fbae0a74c3 net/mlx5: Prevent high-rate FW commands from populating all slots adds 7193b436b56e net/mlx5e: Replace zero-length array with flexible-array member adds 7bd1099c7ede net/mlx5e: Replace 0-length array with flexible array adds 4238654ce166 net/mlx5: remove redundant ret variable adds 96c31b5b2cae net/mlx5e: Use kzalloc() in mlx5e_accel_fs_tcp_create() adds 60d86034b14e Merge tag 'mlx5-updates-2023-01-10' of git://git.kernel.or [...] adds 82fc0f87cd2c dt-bindings: net: convert mdio-mux-meson-g12a.txt to dt-schema adds 62cd6679958d Merge branch 'dt-bindings-first-batch-of-dt-schema-convers [...] adds 80c0576ef179 r8169: disable ASPM in case of tx timeout adds 93e71edfd90c devlink: keep the instance mutex alive until references are gone adds d4f12a8271fb net: ethernet: mtk_wed: get rid of queue lock for rx queue adds c43170b7e157 vsock: return errors other than -ENOMEM to socket adds 5c338112e48a test/vsock: rework message bounds test adds 685a21c314a8 test/vsock: add big message test adds 8abbffd27ced test/vsock: vsock_perf utility adds 55b98837e37d Merge branch 'vsock-update-tools-and-error-handling' adds a99da46ac01a Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds dec5efcffad4 u64_stat: Remove the obsolete fetch_irq() variants. adds 0d0950a96800 net: thunderbolt: Move into own directory adds 7b3502c1598a net: thunderbolt: Add debugging when sending/receiving con [...] adds f75865270380 net: thunderbolt: Add tracepoints adds 296403f9ec4a Merge branch 'net-thunderbolt-add-tracepoints' adds a1cf597b99a7 net: ngbe: Add ngbe mdio bus driver. adds 5bee990f490a net: remove redundant config PCI dependency for some netwo [...] adds 15f1735520f9 macsec: add support for IFLA_MACSEC_OFFLOAD in macsec_changelink adds 723e8a48c993 macsec: dump IFLA_MACSEC_OFFLOAD attribute as part of macsec dump adds 72863e08c393 Merge branch 'add-support-to-offload-macsec-using-netlink-update' adds eac1ea20261e net: dsa: microchip: ptp: add the posix clock support adds c59e12a140fb net: dsa: microchip: ptp: Initial hardware time stamping support adds c2977c61f32e net: dsa: microchip: ptp: add 4 bytes in tail tag when ptp [...] adds bb01ad30570b net: dsa: microchip: ptp: manipulating absolute time using [...] adds cc13ab18b201 net: dsa: microchip: ptp: enable interrupt for timestamping adds 2955762b372b net: ptp: add helper for one-step P2P clocks adds 90188fff655d net: dsa: microchip: ptp: add packet reception timestamping adds ab32f56a4100 net: dsa: microchip: ptp: add packet transmission timestamping adds a32190b154bd net: dsa: microchip: ptp: move pdelay_rsp correction field [...] adds 1f12ae5b6760 net: dsa: microchip: ptp: add periodic output signal adds 343d3bd87a28 net: dsa: microchip: ptp: add support for perout programma [...] adds d6261f0b80ba net: dsa: microchip: ptp: lan937x: add 2 step timestamping adds 168a5940c745 net: dsa: microchip: ptp: lan937x: Enable periodic output [...] adds 9a06cce6e311 Merge branch 'dsa-microchip-ptp' adds 31de2842399a ethtool: add tx aggregation parameters adds 64b5d1f8f2d1 net: qualcomm: rmnet: add tx packets aggregation adds db8a563a9d90 net: qualcomm: rmnet: add ethtool support for configuring [...] adds 8e8b6c63ccdc Merge branch 'rmnet-tx-pkt-aggregation' adds 6e6eda44b939 sock: add tracepoint for send recv length adds e471d83e1fa0 dt-bindings: net: rockchip-dwmac: fix rv1126 compatible warning adds c19175141079 caif: don't assume iov_iter type adds af6d10345ca7 ipv6: remove max_size check inline with ipv4 adds bf20ce9f3040 net: ethernet: mtk_wed: get rid of queue lock for tx queue adds 9b7fe8046d74 nfp: add DCB IEEE support adds 93641ecbaa1f net: mdio: cavium: Separate C22 and C45 transactions adds 87e3bee0f247 net: mdio: i2c: Separate C22 and C45 transactions adds d544a25930a7 net: mdio: mux-bcm-iproc: Separate C22 and C45 transactions adds c3c497eb8b24 net: mdio: aspeed: Separate C22 and C45 transactions adds c58e39942adf net: mdio: ipq4019: Separate C22 and C45 transactions adds 900888374e73 net: ethernet: mtk_eth_soc: Separate C22 and C45 transactions adds 3d90c03cb416 net: lan743x: Separate C22 and C45 transactions adds 5b0a447efff5 net: stmmac: Separate C22 and C45 transactions for xgmac2 adds 3c7826d0b106 net: stmmac: Separate C22 and C45 transactions for xgmac adds 80e87442e69b enetc: Separate C22 and C45 transactions adds da1b0b5c1beb Merge branch 'net-mdio-continue-separating-c22-and-c45' adds 28dbf774bc87 plca.c: fix obvious mistake in checking retval adds e2a9575025fe net: pcs: pcs-lynx: use phylink_get_link_timer_ns() helper adds 2321d69f92aa mlxbf_gige: add MDIO support for BlueField-3 adds 20d03d4d9437 mlxbf_gige: support 10M/100M/1G speeds on BlueField-3 adds cedd97737a1f mlxbf_gige: add "set_link_ksettings" ethtool callback adds e1cc8ce46200 mlxbf_gige: fix white space in mlxbf_gige_eth_ioctl adds 298bfe27d112 Merge branch 'mlxbf_gige-add-bluefield-3-support' adds 5129bd8e8840 octeontx2-af: update CPT inbound inline IPsec config mailbox adds 484beac2ffc1 virtio-net: disable the hole mechanism for xdp adds e814b958ad88 virtio-net: fix calculation of MTU for single-buffer xdp adds 8d9bc36de5fc virtio-net: set up xdp for multi buffer packets adds 50bd14bc98fa virtio-net: update bytes calculation for xdp_frame adds ef75cb51f139 virtio-net: build xdp_buff with multi buffers adds 22174f79a44b virtio-net: construct multi-buffer xdp in mergeable adds 97717e8dbda1 virtio-net: transmit the multi-buffer xdp adds b26aa481b4b7 virtio-net: build skb from multi-buffer xdp adds 18117a842ab0 virtio-net: remove xdp related info from page_to_skb() adds fab89bafa95b virtio-net: support multi-buffer xdp adds 40ea3ee2ced1 Merge branch 'virtio-net-xdp-multi-buffer' adds b27401a30ee4 unix: Improve locking scheme in unix_show_fdinfo() adds 3fe1d0a48d21 ixgbe: XDP: fix checker warning from rcu pointer adds 6f8179c19234 ixgbe: Filter out spurious link up indication adds 5ef2702ab48e Merge branch '10GbE' of git://git.kernel.org/pub/scm/linux [...] adds 71dc9ec9ac7d virtio/vsock: replace virtio_vsock_pkt with sk_buff adds 9627c981ac82 net: dsa: mv88e6xxx: Enable PTP receive for mv88e6390 adds ce870af39558 r8169: reset bus if NIC isn't accessible after tx timeout adds 6573f71ae72f net: microchip: vcap api: Erase VCAP cache before encoding rule adds 95fa74148daa net: microchip: sparx5: Reset VCAP counter for new rules adds 01ef75a257fa net: microchip: vcap api: Always enable VCAP lookups adds 33e3a273fd4f net: microchip: vcap api: Convert multi-word keys/actions [...] adds cfd9e7b74a1e net: microchip: vcap api: Use src and dst chain id to chai [...] adds 784c3067d094 net: microchip: vcap api: Check chains when adding a tc fl [...] adds 814e7693207f net: microchip: vcap api: Add a storage state to a VCAP rule adds 18a15c769d4a net: microchip: vcap api: Enable/Disable rules via chains [...] adds 87b08a8c9718 Merge branch 'net-microchip-vcap-rules' adds 4015dfce2fe7 dt-bindings: dsa: sync with maintainers adds afdc0aab4972 dt-bindings: net: dsa: sf2: fix brcm,use-bcm-hdr documentation adds 54890925f2a4 dt-bindings: net: dsa: qca8k: remove address-cells and siz [...] adds 3cec368a8bec dt-bindings: net: dsa: utilize base definitions for standa [...] adds 16401cdb08f0 dt-bindings: net: dsa: allow additional ethernet-port properties adds 956826446e3a dt-bindings: net: dsa: qca8k: utilize shared dsa.yaml adds 000bd2af9dce dt-bindings: net: dsa: mediatek,mt7530: remove unnecessary [...] adds 7f5bccc8b6f8 dt-bindings: net: add generic ethernet-switch adds 68e3e3be66bc dt-bindings: net: add generic ethernet-switch-port binding adds 1f4d4ad677c4 dt-bindings: net: mscc,vsc7514-switch: utilize generic eth [...] adds 86ce04f39b30 Merge branch 'dt-bindings-ocelot-switches' adds 0349b8779cc9 sched: add new attr TCA_EXT_WARN_MSG to report tc extact message adds 501543b4fff0 devlink: remove some unnecessary code adds a4650da2a2d6 net: fix call location in kfree_skb_list_reason adds eedade12f4cb net: kfree_skb_list use kmem_cache_free_bulk adds 05cb8b39ca59 Merge branch 'net-use-kmem_cache_free_bulk-in-kfree_skb_list' adds bccd19bce0b6 net: ethernet: mtk_eth_soc: introduce mtk_hw_reset utility [...] adds a9724b9c477f net: ethernet: mtk_eth_soc: introduce mtk_hw_warm_reset support adds 06127504c282 net: ethernet: mtk_eth_soc: align reset procedure to vendor sdk adds 93b2591ad0d0 net: ethernet: mtk_eth_soc: add dma checks to mtk_hw_reset_check adds 08a764a7c51b net: ethernet: mtk_wed: add reset/reset_complete callbacks adds 7875c0189c0d Merge branch 'net-ethernet-mtk_wed-introduce-reset-support' adds 21cbd90a6fab inet: fix fast path in __inet_hash_connect() adds 0c68c8e5ec68 net: mdio: cavium: Remove unneeded simicolons adds 7b3c4c370c09 regmap: Rework regmap_mdio_c45_{read|write} for new C45 API. adds 87a26f2bd668 Merge tag 'regmap-mdio-c45-rework' of https://git.kernel.o [...] adds 373c612d7246 i2c: add fwnode APIs adds f3a1e0c896e8 Merge tag 'i2c-fwnode-api-2023017' of https://git.kernel.o [...] adds 860edff562e7 net: wangxun: clean up the code adds defa2e541894 net: dsa: mt7530: Separate C22 and C45 MDIO bus transactions adds e078c8b5eab7 net: sxgbe: Separate C22 and C45 transactions adds 064a6a887f95 net: nixge: Separate C22 and C45 transactions adds a4d65b1de2a2 net: macb: Separate C22 and C45 transactions adds 308c8ffd5a7d ixgbe: Separate C22 and C45 transactions adds ab2960f0fdfe ixgbe: Use C45 mdiobus accessors adds 41799a77f4bb net: hns: Separate C22 and C45 transactions adds 070f6186a2f1 amd-xgbe: Separate C22 and C45 transactions adds 47e61593f367 amd-xgbe: Replace MII_ADDR_C45 with XGBE_ADDR_C45 adds ae271547bba6 net: dsa: sja1105: C45 only transactions for PCS adds c708e1350370 net: dsa: sja1105: Separate C22 and C45 transactions for T [...] adds 95331514d95f net: ethernet: renesas: rswitch: C45 only transactions adds c4791b3196bf Merge branch 'net-mdio-continue-separating-c22-and-c45' adds e5bf35ca4547 net: stmmac: add imx93 platform support adds b2274ffe90be dt-bindings: add mx93 description adds f743e7664dca dt-bindings: net: fec: add mx93 description adds 1f4263ea6a4b arm64: dts: imx93: add eqos support adds eaaf47108540 arm64: dts: imx93: add FEC support adds 1b110dd678d9 arm64: dts: imx93-11x11-evk: enable eqos adds c897dc7f3a8d arm64: dts: imx93-11x11-evk: enable fec function adds a8f6bbfc9397 Merge branch 'stmmac-imx93' adds 2b76af68d8e5 dt-binding: net: ti: am65x-cpts: add 'ti,pps' property adds b6d787123427 net: ethernet: ti: am65-cpts: add pps support adds eb9233ce6751 net: ethernet: ti: am65-cpts: adjust pps following ptp changes adds 0852208fd5b7 Merge branch 'am65-cpts-PPS' adds 9259f6b573cf ipv6: Remove extra counter pull before gc adds 75943bc9701b net: ftmac100: handle netdev flags IFF_PROMISC and IFF_ALLMULTI adds 25faa6a4c5ca tsnep: Replace TX spin_lock with __netif_tx_lock adds 0625dff38b17 tsnep: Forward NAPI budget to napi_consume_skb() adds 95337b938476 tsnep: Do not print DMA mapping error adds d24bc0bcbbff tsnep: Add XDP TX support adds 59d562aa1983 tsnep: Subtract TSNEP_RX_INLINE_METADATA_SIZE once adds cc3e254f9443 tsnep: Prepare RX buffer for XDP support adds e77832abd90a tsnep: Add RX queue info for XDP support adds 65b28c810035 tsnep: Add XDP RX support adds f0f6460f9130 tsnep: Support XDP BPF program setup adds 387f5f7dc64a Merge branch 'tsnep-xdp-support' adds f71cb8f45d09 netfilter: conntrack: sctp: use nf log infrastructure for [...] adds 50bfbb8957ab netfilter: conntrack: remove pr_debug calls adds 4883ec512c17 netfilter: conntrack: avoid reload of ct->status adds 2a2fa2efc65f netfilter: conntrack: move rcu read lock to nf_conntrack_find_get adds 9db5d918e2c0 netfilter: ip_tables: remove clusterip target adds d8d760627855 netfilter: nf_tables: add static key to skip retpoline wor [...] adds 2032e907d8d4 netfilter: nf_tables: avoid retpoline overhead for objref calls adds d9e789147605 netfilter: nf_tables: avoid retpoline overhead for some ct [...] adds f80a612dd77c netfilter: nf_tables: add support to destroy operation adds 4218b0e2122f Merge git://git.kernel.org/pub/scm/linux/kernel/git/netfil [...] adds eb1d929f1551 virtio_net: Reuse buffer free function adds 8e7610e686d0 net: macb: simplify TX timestamp handling adds 0d4cda805a18 r8152: avoid to change cfg for all devices adds 27d293cceee5 net: microchip: sparx5: Add support for rule count by cookie adds 975d86acaec7 net: microchip: sparx5: Add support to check for existing [...] adds 9579e2c271b4 net: microchip: sparx5: Add VCAP admin locking in debugFS adds 1972b6d927ac net: microchip: sparx5: Improve VCAP admin locking in the [...] adds 595655e08174 net: microchip: sparx5: Add lock initialization to the KUN [...] adds bed91ac08106 Merge branch 'sparx5-vcap-improve-locking' adds 68e5b6aa2795 xdp: document xdp_do_flush() before napi_complete_done() adds 1cbf19c575dd net: enetc: set next_to_clean/next_to_use just from enetc_ [...] adds fbf1cff98c95 net: enetc: set up RX ring indices from enetc_setup_rxbdr() adds 0d6cfd0f5e4d net: enetc: create enetc_dma_free_bdr() adds 2c3387109d11 net: enetc: rx_swbd and tx_swbd are never NULL in enetc_fr [...] adds bbd6043f74e1 net: enetc: drop redundant enetc_free_tx_frame() call from [...] adds d075db51e013 net: enetc: bring "bool extended" to top-level in enetc_open() adds f3ce29e169d0 net: enetc: split ring resource allocation from assignment adds 598ca0d09056 net: enetc: move phylink_start/stop out of enetc_start/stop adds 5093406c784f net: enetc: implement ring reconfiguration procedure for P [...] adds 766338c79b10 net: enetc: rename "xdp" and "dev" in enetc_setup_bpf() adds c33bfaf91c4c net: enetc: set up XDP program under enetc_reconfigure() adds ff58fda09096 net: enetc: prioritize ability to go down over packet processing adds 9ffb07a3e6b8 Merge branch 'enetc-bd-ring-cleanup' adds 3c107f36db06 selftests/net: mv bpf/nat6to4.c to net folder adds 1c9bb4429009 net: lan743x: remove unwanted interface select settings adds e86c721090e3 net: lan743x: add generic implementation for phy interface [...] adds 624864fbff92 net: lan743x: add fixed phy support for LAN7431 device adds c84f433ef5f8 Merge branch 'generic-implementation-of-phy-interface-and- [...] adds 81d874e7c84e net: mdio: Move mdiobus_scan() within file adds d41e127757f3 net: mdio: Rework scanning of bus ready for quirks adds 348659337485 net: mdio: Add workaround for Micrel PHYs which are not C4 [...] adds 1a136ca2e089 net: mdio: scan bus based on bus capabilities for C22 and C45 adds fbfe97597c77 net: phy: Decide on C45 capabilities based on presence of method adds da099a7fb13d net: phy: Remove probe_capabilities adds 3ef4a8c8963b Merge branch 'net-phy-remove-probe_capabilities' adds ff31a0c496b8 net: sfp: use i2c_get_adapter_by_fwnode() adds b71dda81123f net: sfp: use device_get_match_data() adds f35cb547865c net: sfp: rename gpio_of_names[] adds 1154261ef0fb net: sfp: remove acpi.h include adds f8f24a524114 net: sfp: remove unused ctype.h include adds 482acbd68ea3 Merge branch 'net-sfp-cleanup-i2c-dt-acpi-fwnode-includes' adds a76e88c29425 net: dsa: microchip: ptp: Fix error code in ksz_hwtstamp_set() adds 854617f52ab4 net: ethernet: ti: am65-cpsw: Handle -EPROBE_DEFER for Serdes PHY adds 5cc9049cb902 devlink: remove linecards lock adds 3a10173f48aa devlink: remove linecard reference counting adds ee75f1fc44dd net/mlx5e: Create separate devlink instance for ethernet a [...] adds 65a20c2eb96d net/mlx5: Remove MLX5E_LOCKED_FLOW flag adds dfdfd1305dde devlink: protect health reporter operation with instance lock adds 1dea3b4e4c52 devlink: remove reporters_lock adds 9f167327efec devlink: remove devl*_port_health_reporter_destroy() adds e994a75fb7f9 devlink: remove reporter reference counting adds 2557396808d9 devlink: convert linecards dump to devlink_nl_instance_ite [...] adds 19be51a93d99 devlink: convert reporters dump to devlink_nl_instance_ite [...] adds 543753d9e22e devlink: remove devlink_dump_for_each_instance_get() helper adds 63ba54a52c41 devlink: add instance lock assertion in devl_is_registered() adds 1c5cc012339d Merge branch 'devlink-linecard-and-reporters-locking-cleanup' adds 1038bfb23649 net: phy: fix use of uninit variable when setting PLCA config adds 022dbea0ea8e net/mlx5e: Suppress Send WQEBB room warning for PAGE_SIZE >= 16KB adds d0f332dc9689 net/mlx5: Suppress error logging on UCTX creation adds 8e11a68e2e8a net/mlx5: Add adjphase function to support hardware-only o [...] adds d3c8a33a5cad net/mlx5: Add hardware extended range support for PTP adjt [...] adds 1158b7d1c640 net/mlx5: E-switch, Remove redundant comment about meta rules adds 130b12079f37 net/mlx5e: Fail with messages when params are not valid for XSK adds b80ae281277f net/mlx5e: Add warning when log WQE size is smaller than l [...] adds 82b564802661 net/mlx5e: TC, Pass flow attr to attach/detach mod hdr functions adds c43182e6db32 net/mlx5e: TC, Add tc prefix to attach/detach hdr functions adds ef78b8d5d6f1 net/mlx5e: TC, Use common function allocating flow mod hdr [...] adds 2a1f4fed392b net/mlx5e: Warn when destroying mod hdr hash table that is [...] adds 55b458481d68 net/mlx5: E-Switch, Fix typo for egress adds 521933cdc4aa net/mlx5e: Support Geneve and GRE with VF tunnel offload adds 42cd20044e85 net/mlx5e: Remove redundant allocation of spec in create i [...] adds efb4879f7623 net/mlx5e: Use read lock for eswitch get callbacks adds cff9b79e9ad5 Merge tag 'mlx5-updates-2023-01-18' of git://git.kernel.or [...] adds 9755126dc038 dsa: lan9303: align dsa_switch_ops members adds 1bcb5df81e4b dsa: lan9303: move Turbo Mode bit init adds 601f574a1b44 dsa: lan9303: Add exception logic for read failure adds de375aa860fb dsa: lan9303: write reg only if necessary adds 56e23d91bcfd dsa: lan9303: Port 0 is xMII port adds 332bc552a402 dsa: lan9303: Migrate to PHYLINK adds 87523986570e dsa: lan9303: Add flow ctrl in link_up adds 147c50ac3a4e Merge branch 'lan9303-phylink' adds 34b7074d3fba net: dcb: modify dcb_app_add to take list_head ptr as parameter adds 30568334b657 net: dcb: add new common function for set/del of app/rewr entries adds 622f1b2fae2e net: dcb: add new rewrite table adds 1df99338e6d4 net: dcb: add helper functions to retrieve PCP and DSCP re [...] adds 2234879f4ca1 net: microchip: sparx5: add support for PCP rewrite adds 246c77f666b4 net: microchip: sparx5: add support for DSCP rewrite adds f5339209541f Merge branch 'net-dcb-rewrite-table' adds a4f68f37e63f ice: Add 'Execute Pending LLDP MIB' Admin Queue command adds 7d8d7754e6f7 ice: Handle LLDP MIB Pending change adds 390889a4b40e ice: Support drop action adds 8aa4318c3a12 ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB adds d5a6df44375c ice: remove redundant non-null check in ice_setup_pf_sw() adds 6a8d013e904a ice: add missing checks for PF vsi type adds 2481e8207748 ice: Add support for 100G KR2/CR2/SR2 link reporting adds 9d20797fcdab ice: combine cases in ice_ksettings_find_adv_link_speed() adds df2a4c3f6530 ice: Remove cppcheck suppressions adds 2ffd87d38d6b ice: Move support DDP code out of ice_flex_pipe.c adds bd557d97978e ice: Reduce scope of variables adds 91dbcb91d006 ice: Explicitly return 0 adds 388740b3f63d ice: Match parameter name for ice_cfg_phy_fc() adds 643ef23bd9dd ice: Introduce local var for readability adds d52a6180c746 ice: Remove excess space adds ba197fdea699 Merge branch '100GbE' of git://git.kernel.org/pub/scm/linu [...] adds 1b94ad7ccc21 ACPI: utils: Add acpi_evaluate_dsm_typed() and acpi_check_ [...] adds 498fe8101112 net: hns: Switch to use acpi_evaluate_dsm_typed() adds c7ef8221ca7d ice: use GNSS subsystem instead of TTY adds e625dad8c103 octeontx2-af: recover CPT engine when it gets fault adds b7e41527bbd7 octeontx2-af: add mbox for CPT LF reset adds 5c22fce6931d octeontx2-af: modify FLR sequence for CPT adds 41b166e5cdd9 octeontx2-af: optimize cpt pf identification adds e2784acb61b3 octeontx2-af: restore rxc conf after teardown sequence adds d1e1de102f18 octeontx2-af: update cpt lf alloc mailbox adds b814cc90e578 octeontx2-af: add mbox to return CPT_AF_FLT_INT info adds 7a590bd6b42f Merge branch 'octeontx2-af-miscellaneous-changes-for-cpt' adds b3c588cd553d Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds 95a4c1d617b9 r8152: remove rtl_vendor_mode function adds 02767440e1dd r8152: reduce the control transfer of rtl8152_get_version() adds bc170f96c00b Merge branch 'r8152-improve-the-code' adds db1a63aed89c net: phy: Remove fallback to old C45 method adds 45d564bf3625 net: ngbe: Drop mdiobus_c45_regad() adds 660a57046035 net: Remove C45 check in C22 only MDIO bus drivers adds 99d5fe9c7f3d net: mdio: Remove support for building C45 muxed addresses adds bad5532ecf33 Merge branch 'net-mdio-remove-support-for-building-c45-mux [...] adds 5e64f59a3cc2 net: microchip: vcap: use kmemdup() to allocate memory adds 24a7fffb2533 ptp_qoriq: fix latency in ptp_qoriq_adjtime() operation adds 42b4f757ba9c mlxsw: reg: Add TLV related fields to MGIR register adds d84e2359e621 mlxsw: Enable string TLV usage according to MGIR output adds 563bd3c490dc mlxsw: core: Do not worry about changing 'enable_string_tl [...] adds 695f7306d942 mlxsw: emad: Add support for latency TLV adds 6ee0d3a9dc00 mlxsw: core: Define latency TLV fields adds 49f5b769d5bd mlxsw: Add support of latency TLV adds a7b87d2a31dc Merge branch 'mlxsw-add-support-of-latency-tlv' adds 40e0b0908142 net/sock: Introduce trace_sk_data_ready() adds 2b30f8291a30 net: ethtool: add support for MAC Merge layer adds 3700000479f0 docs: ethtool-netlink: document interface for MAC Merge layer adds 04692c9020b7 net: ethtool: netlink: retrieve stats from multiple source [...] adds c319df10a4c8 docs: ethtool: document ETHTOOL_A_STATS_SRC and ETHTOOL_A_ [...] adds 449c5459641a net: ethtool: add helpers for aggregate statistics adds dd1c41645039 net: ethtool: add helpers for MM fragment size translation adds 5f6c2d498ad9 net: dsa: add plumbing for changing and getting MAC merge [...] adds 1a733bbddfad net: mscc: ocelot: allow ocelot_stat_layout elements with no name adds 497eea9f8ed5 net: mscc: ocelot: hide access to ocelot_stats_layout behi [...] adds ab3f97a9610a net: mscc: ocelot: export ethtool MAC Merge stats for Feli [...] adds 6505b6805655 net: mscc: ocelot: add MAC Merge layer support for VSC9959 adds f3c6e128936e Merge branch 'ethtool-mac-merge' adds e3972399bb57 net: enetc: build common object files into a separate module adds 94557a9a73b4 net: enetc: detect frame preemption hardware capability adds 9c949e0b2f9c net: enetc: add definition for offset between eMAC and pMAC regs adds 219355f1b093 net: enetc: stop configuring pMAC in lockstep with eMAC adds 12717decb570 net: enetc: implement software lockstep for port MAC registers adds 086cc0803550 net: enetc: stop auto-configuring the port pMAC adds 7a9814311879 Merge branch 'enetc-mac-merge-prep' adds dc0b98a1758f ethtool: Add and use ethnl_update_bool. adds d408ec0b5d9a net: mdiobus: Convert to use fwnode_device_is_compatible() adds 32e54254bab8 net: mdio: mux-meson-g12a: use devm_clk_get_enabled to sim [...] adds 057fb03160a8 selftests: net: tcp_mmap: populate pages in send path adds 306f208259ff dt-bindings: net: asix,ax88796c: allow SPI peripheral properties adds 956fb851a6e1 wifi: rsi: Fix memory leak in rsi_coex_attach() adds 106031c1f4a8 wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spi [...] adds 2611687fa7ff wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spi [...] adds 313950c2114e wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spi [...] adds 0c1528675d7a wifi: iwlegacy: common: don't call dev_kfree_skb() under s [...] adds 16a03958618f wifi: libertas: fix memory leak in lbs_init_adapter() adds 9e32b4a709f0 wifi: rtl8xxxu: Fix assignment to bit field priv->pi_enabled adds 639c26faf9b1 wifi: rtl8xxxu: Fix assignment to bit field priv->cck_agc_ [...] adds 4c2005ac8768 wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock [...] adds 25ed1a172298 wifi: rtw89: consider ER SU as a TX capability adds 18ddf102d4b8 wifi: rtw89: fw: adapt to new firmware format of security section adds b2bab7b14098 wifi: rtw89: 8852c: rfk: correct DACK setting adds 21b5f159a2ee wifi: rtw89: 8852c: rfk: correct DPK settings adds 9c22d603e255 wifi: rtw89: 8852c: rfk: recover RX DCK failure adds 117dbeda22ec wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_ [...] adds 18425d7d74c5 wifi: mt76: mt7915: add missing of_node_put() adds aec4cf2ea079 wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host adds 8b25301af015 wifi: mt76: mt7915: fix mt7915_rate_txpower_get() resource leaks adds 5202b983f989 wifi: mt76: mt7996: fix insecure data handling of mt7996_m [...] adds f37c6e5c7502 wifi: mt76: mt7996: fix insecure data handling of mt7996_m [...] adds aab169ad3a7a wifi: mt76: mt7996: fix integer handling issue of mt7996_r [...] adds 3fc36de8212b wifi: mt76: mt7915: split mcu chan_mib array up adds 59b27a7d472f wifi: mt76: mt7915: check return value before accessing fr [...] adds 783ef7da7a53 wifi: mt76: mt7996: check return value before accessing fr [...] adds 7a53eecd5c87 wifi: mt76: mt7915: check the correctness of event data adds b0f7b9563358 wifi: mt76: mt7915: drop always true condition of __mt7915 [...] adds ef1ea24cb0ec wifi: mt76: mt7996: drop always true condition of __mt7996 [...] adds 54ccb836ffb2 wifi: mt76: mt7996: fix endianness warning in mt7996_mcu_s [...] adds 6e1abc51c945 wifi: mt76: mt76x0: fix oob access in mt76x0_phy_get_target_power adds 7176fe656f1b wifi: mt76: mt7921: add support to update fw capability wi [...] adds 063cca0252b4 wifi: mt76: mt7996: fix unintended sign extension of mt799 [...] adds edb0406bda46 wifi: mt76: mt7915: fix unintended sign extension of mt791 [...] adds 0ffcb2a68b15 wifi: mt76: fix coverity uninit_use_in_call in mt76_connac [...] adds a00b79102692 wifi: mt76: move leds field in leds struct adds 3abd46ddf80a wifi: mt76: move leds struct in mt76_phy adds 9e81c2c7b9af wifi: mt76: mt7915: enable per-phy led support adds 12a88d4d307e wifi: mt76: mt7615: enable per-phy led support adds fe13dad8992b wifi: mt76: dma: do not increment queue head if mt76_dma_a [...] adds 96f134dc1964 wifi: mt76: handle possible mt76_rx_token_consume failures adds 4493acad5b33 wifi: mt76: dma: rely on queue page_frag_cache for wed rx queues adds 47180ecf4541 wifi: mt76: mt7921: resource leaks at mt7921_check_offload [...] adds d878d3dc126d wifi: mt76: mt7915: get rid of wed rx_buf_ring page_frag_cache adds 33381618d7ed Merge tag 'mt76-for-kvalo-2022-12-09' of https://github.co [...] adds 6140635a73c0 wifi: rtw89: coex: add BTC format version derived from fir [...] adds 1fc4a874ff02 wifi: rtw89: coex: use new introduction BTC version format adds bc20f9235f64 wifi: rtw89: coex: Enable Bluetooth report when show debug info adds 52c7c983174c wifi: rtw89: coex: Update BTC firmware report bitmap definition adds 0cdfcfce85b6 wifi: rtw89: coex: Add v2 BT AFH report and related variable adds 31f12cff9d26 wifi: rtw89: coex: refactor _chk_btc_report() to extend mo [...] adds e0097ac51e84 wifi: rtw89: coex: Change TDMA related logic to version separate adds a48f4fd05d5e wifi: rtw89: 8852b: update BSS color mapping register adds 08c93c0ca74c wifi: rtw89: refine 6 GHz scanning dwell time adds ba1a6905c718 wifi: rtw89: 8852c: rfk: refine AGC tuning flow of DPK for [...] adds 4f198e720eab wifi: rtl8xxxu: Deduplicate the efuse dumping code adds d7a3705c9634 wifi: rtl8xxxu: Make rtl8xxxu_load_firmware take const char* adds b75289e89459 wifi: rtl8xxxu: Define masks for cck_agc_rpt bits adds 3dfb8e844fa3 wifi: rtl8xxxu: Support new chip RTL8188EU adds 8b9754b28f0f wifi: rtl8xxxu: Add rate control code for RTL8188EU adds c6015bf3ff1f wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu adds 45fc6d7461f1 wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_ [...] adds 9fe21dc62611 wifi: ipw2200: fix memory leak in ipw_wdev_init() adds deb962ec9e1c wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() adds 2b88974ecb35 wifi: wilc1000: add missing unregister_netdev() in wilc_ne [...] adds 0a06cadcc2a0 wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf [...] adds 212fde3fe76e wifi: brcmfmac: fix potential memory leak in brcmf_netdev_ [...] adds b9f420032f2b wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() adds 9388ce97b982 wifi: libertas_tf: don't call kfree_skb() under spin_lock_ [...] adds 3968e81ba644 wifi: libertas: if_usb: don't call kfree_skb() under spin_ [...] adds f393df151540 wifi: libertas: main: don't call kfree_skb() under spin_lo [...] adds 708a49a64237 wifi: libertas: cmdresp: don't call kfree_skb() under spin [...] adds 44bacbdf9066 wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() adds 952f6c9daf50 wifi: mac80211: Drop stations iterator where the iterator [...] adds 71a659bffeb9 wifi: mac80211: fix double space in comment adds 50071fdf0882 dt-bindings: net: Add rfkill-gpio binding adds d64c732dfc9e net: rfkill: gpio: add DT support adds 660145d708be wifi: brcmfmac: ensure CLM version is null-terminated to p [...] adds e20c9f656654 wifi: rtw89: Fix a typo in debug message adds f643d08642b8 wifi: rtw89: coex: Remove le32 to CPU translator at firmwa [...] adds fab895b31982 wifi: rtw89: coex: Rename BTC firmware cycle report by fea [...] adds 202c3b5c276f wifi: rtw89: coex: Add v4 version firmware cycle report adds b02e3f5c344d wifi: rtw89: coex: Change firmware control report to versi [...] adds 0c06fd47335a wifi: rtw89: coex: Add v5 firmware control report adds 891b6a3f9407 wifi: rtw89: coex: only read Bluetooth counter of report v [...] adds 3f625adc61a0 wifi: rtw89: coex: Update WiFi role info H2C report adds 4a0e218cc9c4 wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie() adds ed9e6166eb09 wifi: rtw89: Add missing check for alloc_workqueue adds 72f8b0461b4a wifi: rtw89: coex: Add version code for Wi-Fi firmware coe [...] adds 3d929f075d3b wifi: rtw89: coex: Change Wi-Fi Null data report to versio [...] adds 2626ccefe615 wifi: rtw89: coex: Change firmware steps report to version [...] adds 2ce43be34850 wifi: rtw89: coex: refactor debug log of slot list adds ae4e1adbb1be wifi: rtw89: coex: Packet traffic arbitration hardware own [...] adds 447a3267cbed wifi: rtw89: coex: Change RTL8852B use v1 TDMA policy adds fbc2caf19914 wifi: rtw89: coex: Change Wi-Fi role info related logic to [...] adds 95dafeabe477 wifi: rtw89: fix null vif pointer when get management fram [...] adds 877287f971b1 wifi: rtw89: set the correct mac_id for management frames adds 15423743ae84 wifi: rtw89: correct register definitions of digital CFO a [...] adds 3aa83062c3ec wifi: rtw89: 8852c: rfk: correct ADC clock settings adds 7f495de6ae7d wifi: rtw89: fix assignation of TX BD RAM table adds a3edb20146f0 wifi: rtw89: 8852b: fill the missing configuration about q [...] adds b39f662ce164 wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU adds cb689109d9d7 wifi: rtlwifi: rtl8723ae: fix obvious spelling error tyep->type adds 1e346cbb096a wifi: orinoco: check return value of hermes_write_wordrec() adds 803f3176c5df wifi: mt7601u: fix an integer underflow adds ebe8dee7aea6 wifi: rt2x00: Remove useless else if adds 3922dc9fbdb8 wifi: rtl8xxxu: Report the RSSI to the firmware adds 2a86aa9a1892 wifi: rtl8xxxu: Use a longer retry limit of 48 adds 8a1e2fd8e2da wifi: rtw88: Move register access from rtw_bf_assoc() outs [...] adds 313f6dc7c5ed wifi: rtw88: Use rtw_iterate_vifs() for rtw_vif_watch_dog_iter() adds 2931978cd74f wifi: rtw88: Use non-atomic sta iterator in rtw_ra_mask_in [...] adds aa1a49268951 wifi: rtl8xxxu: Print the ROM version too adds de7d0ff301fc wifi: rtl8xxxu: Dump the efuse only for untested devices adds d0e99511834b Merge wireless into wireless-next adds 585b6e1304dc wifi: cfg80211: remove support for static WEP adds df4969ca135b wifi: cfg80211: Fix extended KCK key length check in nl802 [...] adds 648fba791cb0 wifi: cfg80211: Support 32 bytes KCK key in GTK rekey offload adds bfc551679cd6 wifi: cfg80211: Use MLD address to indicate MLD STA disconnection adds 42470fa09324 wifi: mac80211: Add VHT MU-MIMO related flags in ieee80211 [...] adds b1b3297df7db wifi: mac80211: Add HE MU-MIMO related flags in ieee80211_ [...] adds f66c48af7a11 mac80211: support minimal EHT rate reporting on RX adds 41ade47c1273 wifi: mac80211: add kernel-doc for EHT structure adds e2192de59e45 bitfield: add FIELD_PREP_CONST() adds 3609ff6401c3 wifi: cfg80211: Deduplicate certificate loading adds 82253ddaff58 wifi: mac80211: drop extra 'e' from ieeee80211... name adds dc09766c755c wifi: wireless: warn on most wireless extension usage adds 4ca69027691a wifi: wireless: deny wireless extensions on MLO-capable devices adds 62be69397e53 Merge tag 'wireless-next-2023-01-23' of git://git.kernel.o [...] adds 8a8b70b3f2cf net: mdio: warn once if addr parameter is invalid in mdiob [...] adds 3bee9b573af5 net: microchip: sparx5: Fix uninitialized variable in vcap [...] adds f72ff8b81ebc net: fix kfree_skb_list use of skb_mark_not_on_list adds 695a376b59f7 ipv6: Document that max_size sysctl is deprecated adds 3176eb82681e net: avoid irqsave in skb_defer_free_flush adds e30f33a5f5c7 net: dsa: microchip: enable port queues for tc mqprio adds 71d7920fb2d1 net: dsa: microchip: add support for credit based shaper adds 90e05ef3d17a Merge branch 'net-dsa-microchip-add-support-for-credit-bas [...] adds d7bf56e0c591 net: phy: microchip: run phy initialization during each li [...] adds 0a974b1fff7f net: ethernet: ti: am65-cpsw: Delete unreachable error han [...] adds 4ad8766cd398 net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action adds 5cf6c22b5b7b Merge branch 'fix-cpts-release-action-in-am65-cpts-driver' adds 78dcdffe0418 net/sched: act_mirred: better wording on protection agains [...] adds ca22da2fbd69 act_mirred: use the backlog for nested calls to mirred ingress adds d961bee454f2 Merge branch 'net-sched-use-the-backlog-for-nested-mirred- [...] adds 9d6a65079c98 docs: add more netlink docs (incl. spec docs) adds e616c07ca518 netlink: add schemas for YAML specs adds be5bea1cc0bf net: add basic C code generators for Netlink adds 4eb77b4ecd3c netlink: add a proto specification for FOU adds 3a330496baa8 net: fou: regenerate the uAPI from the spec adds 08d323234d10 net: fou: rename the source for linking adds 1d562c32e439 net: fou: use policy and operation tables generated from the spec adds e4b48ed460d3 tools: ynl: add a completely generic client adds c554520f2cbe Merge branch 'netlink-protocol-specs' adds ec8f7d495b3d netlink: fix spelling mistake in dump size assert adds 90317bcdbd33 ipv6: Make ip6_route_output_flags_noref() static. adds 74b4f1739d4e nfp: flower: change get/set_eeprom logic and enable for fl [...] adds 28113cfada8b net: mscc: ocelot: fix incorrect verify_enabled reporting [...] adds 4373a023e038 devlink: remove a dubious assumption in fmsg dumping adds d0671115869d virtio-net: Reduce debug name field size to 16 bytes adds c40bff4132e5 net/smc: Terminate connections prior to device removal adds 462502ff9acb net/ism: Add missing calls to disable bus-mastering adds 1baedb13f1d5 s390/ism: Introduce struct ism_dmb adds 89e7d2ba61b7 net/ism: Add new API for client registration adds 8747716f3942 net/smc: Register SMC-D as ISM client adds 9de4df7b6be1 net/smc: Separate SMC-D and ISM APIs adds 820f21009f1b s390/ism: Consolidate SMC-D-related code adds 8c81ba20349d net/smc: De-tangle ism and smc device initialization adds 99db6fb04317 Merge branch 's390-ism-generalized-interface' adds c96de136329b net: ethtool: fix NULL pointer dereference in stats_prepar [...] adds f5be9caf7bf0 net: ethtool: fix NULL pointer dereference in pause_prepar [...] adds 6a7a2c18a9de net: Kconfig: fix spellos adds 91d0b78c5177 inet: Add IP_LOCAL_PORT_RANGE socket option adds ae5439658cce selftests/net: Cover the IP_LOCAL_PORT_RANGE socket option adds 3f17e16f385f Merge branch 'add-ip_local_port_range-socket-option' adds f274a659fb08 net: microchip: sparx5: Add IS0 VCAP model and updated KUN [...] adds 545609fd4e7f net: microchip: sparx5: Add IS0 VCAP keyset configuration [...] adds 7306fcd17c0c net: microchip: sparx5: Add actionset type id information to rule adds 542e6e2c20e5 net: microchip: sparx5: Add TC support for IS0 VCAP adds 88bd9ea70b2e net: microchip: sparx5: Add TC filter chaining support for [...] adds 81e164c4aec5 net: microchip: sparx5: Add automatic selection of VCAP ru [...] adds 63e3564507ea net: microchip: sparx5: Add support for IS0 VCAP ethernet [...] adds 52df82cc9199 net: microchip: sparx5: Add support for IS0 VCAP CVLAN TC keys adds 9f92752788d7 Merge branch 'adding-sparx5-is0-vcap-support' adds d0941130c935 icmp: Add counters for rate limits adds b9d69db87fb7 mptcp: let the in-kernel PM use mixed IPv4 and IPv6 addresses adds 7e9740e0e84e mptcp: propagate sk_ipv6only to subflows adds ad3493746ebe selftests: mptcp: add test-cases for mixed v4/v6 subflows adds 40c71f763f87 mptcp: userspace pm: use a single point of exit adds f790ae03db33 selftests: mptcp: userspace: print titles adds 1c0b0ee2640b selftests: mptcp: userspace: refactor asserts adds 10d4273411be selftests: mptcp: userspace: print error details if any adds 8dbdf24f4e9e selftests: mptcp: userspace: avoid read errors adds 97f7d3dd761a Merge branch 'mptcp-add-mixed-v4-v6-support-for-the-in-kernel-pm' adds 9179f5fe4173 net: ethtool: provide shims for stats aggregation helpers [...] adds 3089386db090 xfrm: extend add policy callback to set failure reason adds 1bb70c5ab6ec net/mlx5e: Fill IPsec policy validation failure reason adds 7681a4f58fb9 xfrm: extend add state callback to set failure reason adds 902812b81604 net/mlx5e: Fill IPsec state validation failure reason adds 6c4869795568 netdevsim: Fill IPsec state validation failure reason adds 05ddf5f8cb6c nfp: fill IPsec state validation failure reason adds c068ec5c964d ixgbevf: fill IPsec state validation failure reason adds 505c500cfcb4 ixgbe: fill IPsec state validation failure reason adds 3fe57986271a bonding: fill IPsec state validation failure reason adds 8c284ea429d2 cxgb4: fill IPsec state validation failure reason adds 868c82f34cab Merge branch 'convert-drivers-to-return-xfrm-configuration [...] adds 66fa34b9c2a5 tools: ynl: support kdocs for flags in code generation adds b49c34e217c6 tools: ynl: rename ops_list -> msg_list adds 3a43ded081f8 tools: ynl: store ops in ordered dict to avoid random ordering adds 0313afe8b83a Merge branch 'tools-ynl-prevent-reorder-and-fix-flags' adds 3a6a9b3be290 virtchnl: remove unused structure declaration adds 43fc70a208ce virtchnl: update header and increase header clarity adds 4e4df55941f0 virtchnl: do structure hardening adds 2723f3b5d4ff virtchnl: i40e/iavf: rename iwarp to rdma adds 82fe335b78f7 Merge branch '40GbE' of git://git.kernel.org/pub/scm/linux [...] adds c8005511f387 net: dsa: ocelot: build felix.c into a dedicated kernel module adds 63a560b5289a net: ipa: refactor status buffer parsing adds b8dc7d0eea5a net: ipa: stop using sizeof(status) adds 8e71708bb25e net: ipa: define all IPA status mask bits adds cbea4761173d net: ipa: rename the NAT enumerated type adds ec4c24f6a511 net: ipa: define remaining IPA status field values adds 02c5077439fc net: ipa: IPA status preparatory cleanups adds ebd2a82ecea8 net: ipa: introduce generalized status decoder adds 55c6eae70ff1 net: ipa: add IPA v5.0 packet status support adds 6e65bb52e3fb Merge branch 'ipa-abstract-status' adds ac62f60619fa net: add missing includes of linux/net.h adds 9a859da28787 net: skbuff: drop the linux/net.h include adds 68f4eae781dd net: checksum: drop the linux/uaccess.h include adds 2195e2a024ae net: skbuff: drop the linux/textsearch.h include adds 2870c4d6a5e4 net: add missing includes of linux/sched/clock.h adds 9ac849f2c492 net: skbuff: drop the linux/sched/clock.h include adds 422164224e32 net: skbuff: drop the linux/sched.h include adds 509f15b9c551 net: add missing includes of linux/splice.h adds 5255c0ca7983 net: skbuff: drop the linux/splice.h include adds 9dd0db2b1303 net: skbuff: drop the linux/hrtimer.h include adds 21bf73158fe7 net: remove unnecessary includes from net/flow.h adds b34fc158d566 Merge branch 'net-skbuff-includes' adds e03cea60c3db net: dsa: qca8k: add QCA8K_ATU_TABLE_SIZE define for fdb access adds c766e077d927 net: dsa: qca8k: convert to regmap read/write API adds 99132b6eb792 ethtool: netlink: handle SET intro/outro in the common code adds 04007961bfaf ethtool: netlink: convert commands to common SET adds 86e99b5bf278 Merge branch 'ethtool-netlink-next' adds c8aebff4599f net/mlx5: Change devlink param register/unregister function names adds a756185ac3b9 net/mlx5: Covert devlink params registration to use devlin [...] adds 020dd127a3fe devlink: make devlink_param_register/unregister static adds bb9bb6bfd1c3 devlink: don't work with possible NULL pointer in devlink_ [...] adds 2fc631b5d75d ice: remove pointless calls to devlink_param_driverinit_va [...] adds 6fd6eda0e65d qed: remove pointless call to devlink_param_driverinit_val [...] adds 85fe0b324c83 devlink: make devlink_param_driverinit_value_set() return void adds 3f716a620e13 devlink: put couple of WARN_ONs in devlink_param_driverini [...] adds 075935f0ae0f devlink: protect devlink param list by instance lock adds c2077fbc42ae net/mlx5: Move fw reset devlink param to fw reset code adds db492c1e5b1b net/mlx5: Move flow steering devlink param to flow steering code adds d2a651ef18c0 net/mlx5: Move eswitch port metadata devlink param to flow [...] adds c2ea552065e4 Merge branch 'devlink-parama-cleanup' adds b568d3072a44 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds d8afe2f8a92d netpoll: Remove 4s sleep during carrier detection adds 6d0c4b11e743 libbpf: Poison strlcpy() adds 66cf99b55e58 bpf: Remove the unnecessary insn buffer comparison adds af0e26beaa69 bpftool: Add missing quotes to libbpf bootstrap submake vars adds 129d868ede1e bpf: Replace 0-length arrays with flexible arrays adds 7f7880495770 bpf, x86: Simplify the parsing logic of structure parameters adds 9cb61e50bf6b bpf: btf: limit logging of ignored BTF mismatches adds 75514e4c6619 bpftool: fix output for skipping kernel config check adds 6920b08661e3 libbpf: Fix map creation flags sanitization adds 5fbea42387eb bpf_doc: Fix build error with older python versions adds 2d0b2ae2871a selftests/xsk: print correct payload for packet dump adds 5adaf52776a4 selftests/xsk: do not close unused file descriptors adds 1e04f23bccf9 selftests/xsk: submit correct number of frames in populate [...] adds 085dcccfb7d3 selftests/xsk: print correct error codes when exiting adds a4ca62277b6a selftests/xsk: remove unused variable outstanding_tx adds 703bfd371013 selftests/xsk: add debug option for creating netdevs adds efe620e5ba03 selftests/xsk: replace asm acquire/release implementations adds 64aef77d750e selftests/xsk: remove namespaces adds aa61d81f397c selftests/xsk: load and attach XDP program only once per mode adds 6b3c0821caa4 selftests/xsk: remove unnecessary code in control path adds f0a249df1b07 selftests/xsk: get rid of built-in XDP program adds 80bea9acabb7 selftests/xsk: add test when some packets are XDP_DROPed adds 7f881984073a selftests/xsk: merge dual and single thread dispatchers adds e67b2554f301 selftests/xsk: automatically restore packet stream adds 7d8319a7cc66 selftests/xsk: automatically switch XDP programs adds db473df28906 Merge branch 'selftests/xsk: speed-ups, fixes, and new XDP [...] adds 878625e1c7a1 bpftool: Always disable stack protection for BPF objects adds 2fa074536590 libbpf: Replace '.' with '_' in legacy kprobe event name adds 1c48391bc673 selftests/bpf: Fix missing space error adds d219df60a70e bpf: Add ipip6 and ip6ip decap support for bpf_skb_adjust_room() adds 7105f76fb56f selftests/bpf: add ipip6 and ip6ip decap to test_tc_tunnel adds 81bbbb697481 Merge branch 'bpf: Add ipip6 and ip6ip decap support for b [...] adds d982a2e30695 samples/bpf: ensure ipv6 is enabled before running tests adds f20f064e84eb samples/bpf: refactor BPF functionality testing scripts adds dac808c90749 samples/bpf: fix broken lightweight tunnel testing adds 31b12a4159fa samples/bpf: fix broken cgroup socket testing adds 58e975d014e1 samples/bpf: replace broken overhead microbenchmark with f [...] adds a1f93c8fb0a8 samples/bpf: replace legacy map with the BTF-defined map adds e69fe8459552 samples/bpf: split common macros to net_shared.h adds c2f4f5593e6a samples/bpf: replace BPF programs header with net_shared.h adds e8acf8f47a5d samples/bpf: use vmlinux.h instead of implicit headers in [...] adds e04946f54cd9 samples/bpf: change _kern suffix to .bpf with BPF test programs adds dfff86f8eb6a Merge branch 'samples/bpf: modernize BPF functionality tes [...] adds c1177979af9c btf, scripts: Exclude Rust CUs with pahole adds 700e6f853eb3 bpf: Do not allow to load sleepable BPF_TRACE_RAW_TP program adds c0f264e4edb6 bpf/selftests: Add verifier tests for loading sleepable programs adds 92afc5329a5b selftests/bpf: Fix build errors if CONFIG_NF_CONNTRACK=m adds 07cc2c931e8e livepatch: Improve the search performance of module_kallsy [...] adds edac4b5b185e selftests/bpf: Add serial_test_kprobe_multi_bench_attach_k [...] adds 6a5f2d6ee8d5 bpf: Change modules resolving for kprobe multi link adds 00b8f39f1d15 Merge branch 'kallsyms: Optimize the search for module sym [...] adds d6fefa1105da bpf: Fix state pruning for STACK_DYNPTR stack slots adds 79168a669d81 bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR adds ef8fc7a07c0e bpf: Fix partial dynptr stack slot reads/writes adds f8064ab90d66 bpf: Invalidate slices on destruction of dynptrs on stack adds 379d4ba831cf bpf: Allow reinitializing unreferenced dynptr stack slots adds f5b625e5f8bb bpf: Combine dynptr_get_spi and is_spi_bounds_valid adds 1ee72bcbe48d bpf: Avoid recomputing spi in process_dynptr_func adds 91b875a5e43b selftests/bpf: convenience macro for use with 'asm volatil [...] adds f4d24edf1b92 selftests/bpf: Add dynptr pruning tests adds ef4810135396 selftests/bpf: Add dynptr var_off tests adds 011edc8e49b8 selftests/bpf: Add dynptr partial slot overwrite tests adds ae8e354c497a selftests/bpf: Add dynptr helper tests adds 84150795a49a Merge branch 'Dynptr fixes' adds a4aeb9d6565e bpf: Document XDP RX metadata adds 9d03ebc71a02 bpf: Rename bpf_{prog,map}_is_dev_bound to is_offloaded adds f1fc43d03946 bpf: Move offload initialization into late_initcall adds 89bbc53a4dbb bpf: Reshuffle some parts of bpf/offload.c adds 2b3486bc2d23 bpf: Introduce device-bound XDP programs adds 40535704624e selftests/bpf: Update expected test_offload.py messages adds 3d76a4d3d4e5 bpf: XDP metadata RX kfuncs adds fd7c211d6875 bpf: Support consuming XDP HW metadata from fext programs adds fefb695a745f veth: Introduce veth_xdp_buff wrapper for xdp_buff adds 306531f0249f veth: Support RX XDP metadata adds e2a46d54d7a1 selftests/bpf: Verify xdp_metadata xdp->af_xdp path adds 4444584dcb0d net/mlx4_en: Introduce wrapper for xdp_buff adds ab46182d0dcb net/mlx4_en: Support RX XDP metadata adds 94ecc5ca4dbf xsk: Add cb area to struct xdp_buff_xsk adds 384a13ca8a5d net/mlx5e: Introduce wrapper for xdp_buff adds bc8d405b1ba9 net/mlx5e: Support RX XDP metadata adds 297a3f124155 selftests/bpf: Simple program to dump XDP RX metadata adds 74d23931f409 Merge branch 'xdp: hints via kfuncs' adds 7525daeefc8c selftests/bpf: Use __failure macro in task kfunc testsuite adds 3c59623d8294 libbpf: Add support for fetching up to 8 arguments in kprobes adds 013290329a07 libbpf: Add 6th argument support for x86-64 in bpf_tracing.h adds 1dac40ac8742 libbpf: Fix arm and arm64 specs in bpf_tracing.h adds 1222445a5bf6 libbpf: Complete mips spec in bpf_tracing.h adds 2eb2be30b8da libbpf: Complete powerpc spec in bpf_tracing.h adds 7f60f5d85e29 libbpf: Complete sparc spec in bpf_tracing.h adds b13ed8ca7fba libbpf: Complete riscv arch spec in bpf_tracing.h adds 0ac086567916 libbpf: Fix and complete ARC spec in bpf_tracing.h adds 55ff00d5393b libbpf: Complete LoongArch (loongarch) spec in bpf_tracing.h adds ac4afd6e6fa4 libbpf: Add BPF_UPROBE and BPF_URETPROBE macro aliases adds bc72742bebec selftests/bpf: Validate arch-specific argument registers limits adds 8ccabeef9133 libbpf: Improve syscall tracing support in bpf_tracing.h adds d21fbceedd90 libbpf: Define x86-64 syscall regs spec in bpf_tracing.h adds ff00f9cbd2dd libbpf: Define i386 syscall regs spec in bpf_tracing.h adds e82b96a3a99f libbpf: Define s390x syscall regs spec in bpf_tracing.h adds 3a95c42d65d5 libbpf: Define arm syscall regs spec in bpf_tracing.h adds 3488ea0584bb libbpf: Define arm64 syscall regs spec in bpf_tracing.h adds cfd0bbe91536 libbpf: Define mips syscall regs spec in bpf_tracing.h adds c1cc01a2d1d1 libbpf: Define powerpc syscall regs spec in bpf_tracing.h adds 377c15b1a2cd libbpf: Define sparc syscall regs spec in bpf_tracing.h adds a0426216a320 libbpf: Define riscv syscall regs spec in bpf_tracing.h adds 2cf802737fb9 libbpf: Define arc syscall regs spec in bpf_tracing.h adds 12a299f0b5c7 libbpf: Define loongarch syscall regs spec in bpf_tracing.h adds 92dc5cdfc113 selftests/bpf: Add 6-argument syscall tracing test adds a4d325ae461c libbpf: Clean up now not needed __PT_PARM{1-6}_SYSCALL_REG [...] adds ea403bb7b315 Merge branch 'libbpf-extend-arguments-tracing' adds 0eb9d19e2201 bpf, docs: Fix modulo zero, division by zero, overflow, an [...] adds 57539b1c0ac2 bpf: Enable annotating trusted nested pointers adds b613d335a743 bpf: Allow trusted args to walk struct when checking BTF IDs adds caf713c338bd bpf: Disallow NULLable pointers for trusted kfuncs adds 516f4d3397c9 bpf: Enable cpumasks to be queried and used as kptrs adds a6541f4d2804 selftests/bpf: Add nested trust selftests suite adds 7b6abcfa15cd selftests/bpf: Add selftest suite for cpumask kfuncs adds bdbda395845e bpf/docs: Document cpumask kfuncs in a new file adds d94cbde2183f bpf/docs: Document how nested trusted fields may be defined adds 027bdec89364 bpf/docs: Document the nocast aliasing behavior of ___init adds 0cea651d6fdb Merge branch 'Enable cpumasks to be used as kptrs' adds af03299d8536 tools/resolve_btfids: Install subcmd headers adds 13e07691a16f tools/resolve_btfids: Alter how HOSTCC is forced adds 2514a31241e1 selftests/bpf: Fix vmtest static compilation error adds 1e12d3ef47d2 bpf: Allow BPF_PROG_TYPE_STRUCT_OPS programs to be sleepable adds 913b2255c3d8 libbpf: Support sleepable struct_ops.s section adds 51a52a29ebaa bpf: Pass const struct bpf_prog * to .check_member adds 7dd880592a88 bpf/selftests: Verify struct_ops prog sleepable behavior adds a5f6b9d577eb Merge branch 'Enable struct_ops programs to be sleepable' adds 2ab42c7b871f bpf: Check the protocol of a sock to agree the calls to bp [...] adds d1246f936023 selftests/bpf: Calls bpf_setsockopt() on a ktls enabled socket. adds 0164776a2ce7 Merge branch 'Enable bpf_setsockopt() on ktls enabled sockets.' adds a5f3a3f7c172 selftests/bpf: Properly enable hwtstamp in xdp_hw_metadata adds 139df64d26fd libbpf: Fix malformed documentation formatting adds e4ce876f10a2 libbpf: Add documentation to map pinning API functions adds 16809afdcbad selftest/bpf: Make crashes more debuggable in test_progs adds 2d104c390f0d Merge tag 'for-netdev' of https://git.kernel.org/pub/scm/l [...] adds 70eb3911d80f net: netlink: recommend policy range validation adds 453d9fdc364b net: mdio: mux-meson-g12a: use __clk_is_enabled to simplif [...] adds 468ba54bd616 fec: convert to gpio descriptor adds 5c0862c2c962 net: bcmgenet: Add a check for oversized packets adds 55307f51f48e batman-adv: Start new development cycle adds c4b40f80585c batman-adv: Drop prandom.h includes adds 8f6bc4583713 batman-adv: Fix mailing list address adds e7d6127b89a9 batman-adv: mcast: remove now redundant single ucast forwarding adds 0c4061c0d0e2 batman-adv: tvlv: prepare for tvlv enabled multicast packet type adds 5dd3beba2202 Merge tag 'batadv-next-pullrequest-20230127' of git://git. [...] adds c02b19edc78d net: microchip: sparx5: Add support for getting keysets wi [...] adds 4114ef2ce273 net: microchip: sparx5: Improve the IP frame key match for [...] adds a5300724ce73 net: microchip: sparx5: Improve error message when parsing [...] adds 9d712b8ddbb4 net: microchip: sparx5: Add ES2 VCAP model and updated KUN [...] adds b95d9e2c20c9 net: microchip: sparx5: Add ES2 VCAP keyset configuration [...] adds e7e3f514713e net: microchip: sparx5: Add ingress information to VCAP instance adds 7b911a5311b8 net: microchip: sparx5: Add TC support for the ES2 VCAP adds 1f741f001160 net: microchip: sparx5: Add KUNIT tests for enabling/disab [...] adds 166a1a5a12b0 Merge branch 'sparx5-ES2-VCAP-support' adds 7d7e9169a3ec devlink: move devlink reload notifications back in between [...] adds a131315a47bb devlink: send objects notifications during devlink reload adds fb8421a94c56 devlink: remove devlink features adds 90e8ca0abb05 Merge branch 'devlink-next' adds 1586f31e30ed net: b44: Remove the unused function __b44_cam_read() adds 2083656bb30d sh: checksum: add missing linux/uaccess.h include adds 4104a713204d net: phy: fix the spelling problem of Sentinel adds 3c1dc22162d6 net: phy: motorcomm: change the phy id of yt8521 and yt853 [...] adds c6a9321b0811 net: mscc: ocelot: expose ocelot wm functions adds 728d8019f1a3 net: mscc: ocelot: expose regfield definition to be used b [...] adds beb9a74e0bf7 net: mscc: ocelot: expose vcap_props structure adds b67f5502136f net: mscc: ocelot: expose ocelot_reset routine adds 2efaca411c96 net: mscc: ocelot: expose vsc7514_regmap definition adds 1dc6a2a02320 net: dsa: felix: add configurable device quirks adds dc454fa4b764 net: dsa: felix: add support for MFD configurations adds de879a016a94 net: dsa: felix: add functionality when not all ports are [...] adds fde0b6ced8ed mfd: ocelot: prepend resource size macros to be 32-bit adds dd43f5e7684c dt-bindings: net: mscc,vsc7514-switch: add dsa binding for [...] adds 11fc80cbb225 dt-bindings: mfd: ocelot: add ethernet-switch hardware support adds 3d7316ac81ac net: dsa: ocelot: add external ocelot switch control adds 8dccdd277e0b mfd: ocelot: add external ocelot switch control adds 6a8ab436831d Merge branch 'add-support-for-the-the-vsc7512-internal-cop [...] adds 6831582937bd ibmvnic: Toggle between queue types in affinity mapping adds a266ef69b890 Documentation: networking: correct spelling adds 562c65486cf1 net: dsa: microchip: ptp: fix up PTP dependency adds df54fde451db net: ipa: use dev PM wakeirq handling adds eaf317e7d2bb tools: ynl-gen: prevent do / dump reordering adds 4e4480e89c47 tools: ynl: move the cli and netlink code around adds 3aacf8281336 tools: ynl: add an object hierarchy to represent parsed spec adds 30a5c6c8104f tools: ynl: use the common YAML loading and validation code adds 19b64b48a33e tools: ynl: add support for types needed by ethtool adds fd0616d34274 tools: ynl: support directional enum-model in CLI adds 90256f3f8093 tools: ynl: support multi-attr adds 4cd2796f3f8d tools: ynl: support pretty printing bad attribute names adds 8dfec0a88868 tools: ynl: use operation names from spec on the CLI adds 5c6674f6eb52 tools: ynl: load jsonschema on demand adds 8403bf044530 netlink: specs: finish up operation enum-models adds b784db7ae840 netlink: specs: add partial specification for ethtool adds 01e47a372268 docs: netlink: add a starting guide for working with specs adds 981cbcb030d9 tools: net: use python3 explicitly adds 1b98ac0fc841 Merge branch 'tools-ynl-more-docs-and-basic-ethtool-support' adds cc732d235126 dt-bindings: net: add amlogic gxl mdio multiplexer adds 9a24e1ff4326 net: mdio: add amlogic gxl mdio mux support adds 88b49402faa8 Merge branch 'net-mdio-add-amlogic-gxl-mdio-mux-support' adds 1680801ef64d selftests: mlxsw: qos_dscp_bridge: Convert from lldptool to dcb adds 10d5bd0b69ed selftests: mlxsw: qos_dscp_router: Convert from lldptool to dcb adds 5b3ef0452c59 selftests: mlxsw: qos_defprio: Convert from lldptool to dcb adds bd32ff68721c selftests: net: forwarding: lib: Drop lldpad_app_wait_set( [...] adds 67971c381fbe Merge branch 'selftests-mlxsw-convert-to-iproute2-dcb' adds 601f46282cd8 e1000e: Remove redundant pci_enable_pcie_error_reporting() adds 3218487afdc4 fm10k: Remove redundant pci_enable_pcie_error_reporting() adds d04d9e769993 i40e: Remove redundant pci_enable_pcie_error_reporting() adds bc4fddc3b306 iavf: Remove redundant pci_enable_pcie_error_reporting() adds ba153552c18d ice: Remove redundant pci_enable_pcie_error_reporting() adds 8aea4c325296 igb: Remove redundant pci_enable_pcie_error_reporting() adds c3c14ecfe04a igc: Remove redundant pci_enable_pcie_error_reporting() adds dec6b8016445 ixgbe: Remove redundant pci_enable_pcie_error_reporting() adds c925ed5f66bf Merge branch '10GbE' of git://git.kernel.org/pub/scm/linux [...] adds c673b6772abc net/mlx5: Header file for crypto adds 4744c7ad2299 net/mlx5: Add IFC bits for general obj create param adds 9a0ed4f2bfe2 net/mlx5: Add IFC bits and enums for crypto key adds 60c8972d2ccc net/mlx5: Change key type to key purpose adds fe298bdf6f65 net/mlx5: Prepare for fast crypto key update if hardware s [...] adds 55f0d6d20061 net/mlx5: Add const to the key pointer of encryption key creation adds 942192541675 net/mlx5: Refactor the encryption key creation adds 204369e718e9 net/mlx5: Add new APIs for fast update encryption key adds 7a5b72c2a8e4 net/mlx5: Add support SYNC_CRYPTO command adds 4d570c7117dd net/mlx5: Add bulk allocation and modify_dek operation adds c6e7d8171045 net/mlx5: Use bulk allocation for fast update encryption key adds 709f07fe1a59 net/mlx5: Reuse DEKs after executing SYNC_CRYPTO command adds 12a9e1b73db0 net/mlx5: Add async garbage collector for DEK bulk adds 8a6fa6df61ff net/mlx5: Keep only one bulk of full available DEKs adds f741db1a5171 net/mlx5e: kTLS, Improve connection rate by using fast upd [...] adds 71af6a2ddf14 Merge tag 'mlx5-updates-2023-01-30' of git://git.kernel.or [...] adds 07abde549bc1 net: ipa: support more endpoints adds c84ddc119704 net: ipa: extend endpoints in packet init command adds 8ba59716d16a net: ipa: define IPA v5.0+ registers adds 8e7c89d84a2b net: ipa: update table cache flushing adds a08cedc31d50 net: ipa: support zeroing new cache tables adds 32079a4ab106 net: ipa: greater timer granularity options adds 2cdbcbfd4829 net: ipa: support a third pulse register adds 5157d6bfcad3 net: ipa: define two new memory regions adds dd25cfab16e6 Merge branch 'net-ipa-remaining-ipa-v5-0-support' adds c3a4fd5718ea devlink: rename devlink_nl_instance_iter_dump() to "dumpit" adds f87445953d4c devlink: remove "gen" from struct devlink_gen_cmd name adds 8589ba4e642a devlink: rename and reorder instances of struct devlink_cmd adds 074dd3b35aaa Merge branch 'devlink-trivial-names-cleanup' adds bc61761394ce ipv6: ICMPV6: Use swap() instead of open coding it adds ca3daf437d9c nfp: correct cleanup related to DCB resources adds 7c06458c102e virtio_net: disable VIRTIO_NET_F_STANDBY if VIRTIO_NET_F_M [...] adds 9f62d221a4b0 virtio_net: notify MAC address change on device initialization adds d8673afbf510 Merge branch 'virtio_net-vdpa-update-mac-address-when-it-i [...] adds 058a8f7f73aa net: add a couple of helpers for iph tot_len adds 46abd17302ba bridge: use skb_ip_totlen in br netfilter adds ec84c955a0d0 openvswitch: use skb_ip_totlen in conntrack adds 043e397e48c5 net: sched: use skb_ip_totlen and iph_totlen adds a13fbf5ed5b4 netfilter: use skb_ip_totlen and iph_totlen adds 7eb072be41ba cipso_ipv4: use iph_set_totlen in skbuff_setattr adds 50e6fb5c6efb ipvlan: use skb_ip_totlen in ipvlan_get_L3_hdr adds 8e08bb75b60f packet: add TP_STATUS_GSO_TCP for tp_status adds 9eefedd58ae1 net: add gso_ipv4_max_size and gro_ipv4_max_size per device adds b1a78b9b9886 net: add support for ipv4 big tcp adds 983f507c3043 Merge branch 'net-support-ipv4-big-tcp' adds 62e395f82d04 neighbor: fix proxy_delay usage when it is zero adds 028fb19c6ba7 netlink: provide an ability to set default extack message adds 981f14d42a7f virtio-net: fix possible unsigned integer overflow adds 609aa68d6096 octeontx2-af: Removed unnecessary debug messages. adds 8395406b3495 rxrpc: Fix trace string adds 371e68ba0306 rxrpc: Remove whitespace before ')' in trace header adds 828bebc80a03 rxrpc: Shrink the tabulation in the rxrpc trace header a bit adds 223f59016fa2 rxrpc: Convert call->recvmsg_lock to a spinlock adds af094824f20b rxrpc: Allow a delay to be injected into packet reception adds 84e28aa513af rxrpc: Generate extra pings for RTT during heavy-receive call adds 5bbf953382be rxrpc: De-atomic call->ackr_window and call->ackr_nr_unacked adds f21e93485bcb rxrpc: Simplify ACK handling adds b30d61f4b128 rxrpc: Don't lock call->tx_lock to access call->tx_buffer adds e7f40f4a701b rxrpc: Remove local->defrag_sem adds f20fe3ff82b3 rxrpc: Show consumed and freed packets as non-dropped in d [...] adds 83836eb4df75 rxrpc: Change rx_packet tracepoint to display securityInde [...] adds 550130a0ce30 rxrpc: Kill service bundle adds a8248fc4ad9b Merge tag 'rxrpc-next-20230131' of git://git.kernel.org/pu [...] adds 52cf89f78c01 net/sched: transition act_pedit to rcu and percpu stats adds 95b069382351 net/sched: simplify tcf_pedit_act adds 8b6f322e47ba Merge branch 'net-sched-transition-act_pedit-to-rcu-and-pe [...] adds 3ee217c47b8b amd-xgbe: add 2.5GbE support to 10G BaseT mode adds 4f3b20bfbb75 amd-xgbe: add support for rx-adaptation adds 886d2278a6db Merge branch 'amd-xgbe-add-support-for-2-5gbe-and-rx-adaptation' adds b18ea3d9d214 net: dsa: Use sysfs_emit() to instead of sprintf() adds 82b4a9412b4d Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds d7b5e5dd6694 net: fec: restore handling of PHY reset line as optional adds 0719bc3a5c77 net: fec: do not double-parse 'phy-reset-active-high' property adds 2798e36dc233 tcp: add TCP_MINTTL drop reason adds b46f1e579329 net: renesas: rswitch: Simplify struct phy * handling adds c16a5033f77b net: renesas: rswitch: Convert to phy_device adds 0df024d0f1d3 net: renesas: rswitch: Add host_interfaces setting adds 5cb630925b49 net: renesas: rswitch: Add phy_power_{on,off}() calling adds 04c77d9130b6 net: renesas: rswitch: Add "max-speed" handling adds 64e09d04b956 Merge branch 'rswitch-SERDES-PHY-init' adds 942814840127 net: lan966x: Add VCAP debugFS support adds 29744a10c59e net: flow_offload: provision conntrack info in ct_metadata adds 0eb5acb16418 netfilter: flowtable: fixup UDP timeout depending on ct state adds 8f84780b84d6 netfilter: flowtable: allow unidirectional rules adds 1a441a9b8be8 netfilter: flowtable: cache info of last offload adds d5774cb6c55c net/sched: act_ct: set ctinfo in meta action depending on [...] adds 6a9bad0069cf net/sched: act_ct: offload UDP NEW connections adds df25455e5a48 netfilter: nf_conntrack: allow early drop of offloaded UDP conns adds 18390581d0d4 Merge branch 'act_ct-UDP-NEW' adds cf08dfe8ae7e dt-bindings: net: Add Motorcomm yt8xxx ethernet phy adds 4869a146cd60 net: phy: Add BIT macro for Motorcomm yt8521/yt8531 gigabi [...] adds a6e68f0f8769 net: phy: Add dts support for Motorcomm yt8521 gigabit eth [...] adds 36152f87dda4 net: phy: Add dts support for Motorcomm yt8531s gigabit et [...] adds 4ac94f728a58 net: phy: Add driver for Motorcomm yt8531 gigabit ethernet phy adds 8065c0e13f98 Merge branch 'yt8531-support' adds d795527d5079 net: dsa: use NL_SET_ERR_MSG_WEAK_MOD() more consistently adds dbeeca81bd93 devlink: Split out dev get and dump code adds c6ed7d6ef929 devlink: Move devlink dev reload code to dev adds af2f8c1f8229 devlink: Move devlink dev eswitch code to dev adds d60191c46ec9 devlink: Move devlink dev info code to dev adds a13aab66cbe0 devlink: Move devlink dev flash code to dev adds ec4a0ce92e0c devlink: Move devlink_info_req struct to be local adds 7c976c7cfc70 devlink: Move devlink dev selftest code to dev adds dfefcb0c0417 Merge branch 'devlink-move-devlink-dev-code-to-a-separate-file' adds 8d8ebd77f5ed ipv6: raw: add drop reasons adds 42186e6c0035 ipv4: raw: add drop reasons adds 6579f5bacc2c raw: use net_hash_mix() in hash function adds 8788260e8f61 Merge branch 'raw-add-drop-reasons-and-use-another-hash-function' adds 1c81a9b3aaa2 net: enetc: simplify enetc_num_stack_tx_queues() adds 46a0ecf93b6d net: enetc: allow the enetc_reconfigure() callback to fail adds 4ea1dd743eb6 net: enetc: recalculate num_real_tx_queues when XDP progra [...] adds 800db2d125c2 net: enetc: ensure we always have a minimum number of TXQs [...] adds 88c940cccbfd Merge branch 'updates-to-enetc-txq-management' adds b5dd4d698171 net/smc: llc_conf_mutex refactor, replace it with rw_semaphore adds f6421014e889 net/smc: use read semaphores to reduce unnecessary blockin [...] adds 4da687448de7 net/smc: reduce unnecessary blocking in smcr_lgr_reg_rmbs() adds aff7bfed9097 net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_ [...] adds 042b7858d50f Merge branch 'net-smc-parallelism' adds edad83e2ba1e net: microchip: add registers needed for PSFP adds bb535c0dbb6f net: microchip: sparx5: add resource pools adds 9bf508898983 net: microchip: sparx5: add support for Service Dual Leack [...] adds 1db82abf1969 net: microchip: sparx5: add support for service policers adds d2185e79ba8f net: microchip: sparx5: add support for PSFP flow-meters adds 9e02131ec272 net: microchip: sparx5: add function for calculating PTP basetime adds c70a5e2c3d18 net: microchip: sparx5: add support for PSFP stream gates adds ae3e691f3442 net: microchip: sparx5: add support for PSFP stream filters adds e116b19db202 net: microchip: sparx5: initialize PSFP adds 6ebf182bfdf1 sparx5: add support for configuring PSFP via tc adds 8b7018fa7177 Merge branch 'sparx5-PSFP-support' adds c00041cf1cb8 net: bridge: Set strict_start_type at two policies adds 60977a0c6337 net: bridge: Add extack to br_multicast_new_port_group() adds 1c85b80b20a1 net: bridge: Move extack-setting to br_multicast_new_port_group() adds 976b3858dd14 net: bridge: Add br_multicast_del_port_group() adds eceb30854f6b net: bridge: Change a cleanup in br_multicast_new_port_gro [...] adds d47230a3480a net: bridge: Add a tracepoint for MDB overflows adds b57e8d870d52 net: bridge: Maintain number of MDB entries in net_bridge_ [...] adds a1aee20d5db2 net: bridge: Add netlink knobs for number / maximum MDB entries adds 344dd2c9e743 selftests: forwarding: Move IGMP- and MLD-related function [...] adds f7ccf60c4ada selftests: forwarding: bridge_mdb: Fix a typo adds fcf4927632ee selftests: forwarding: lib: Add helpers for IP address handling adds 952e0ee38c72 selftests: forwarding: lib: Add helpers for checksum handling adds 506a1ac9d32b selftests: forwarding: lib: Parameterize IGMPv3/MLDv2 generation adds 705d4bc7b6b6 selftests: forwarding: lib: Allow list of IPs for IGMPv3/MLDv2 adds 9ae854697317 selftests: forwarding: lib: Add helpers to build IGMP/MLD [...] adds 3446dcd7df05 selftests: forwarding: bridge_mdb_max: Add a new selftest adds cb3086cee656 Merge branch 'bridge-mdb-limit' adds 27369c9c2b72 virtio-net: Maintain reverse cleanup order adds 2afcfae77a07 net/mlx5: Lag, Update multiport eswitch check to log an error adds 9a49a64ea7ed net/mlx5: Lag, Use mlx5_lag_dev() instead of derefering pointers adds b399b066e27e net/mlx5: Lag, Remove redundant bool allocation on the stack adds 6a80313d24ac net/mlx5: Lag, Use flag to check for shared FDB mode adds 199abf33f414 net/mlx5: Lag, Move mpesw related definitions to mpesw.h adds f2d51e579359 net/mlx5: Separate mlx5 driver documentation into multiple pages adds a12ba19269d7 net/mlx5: Update Kconfig parameter documentation adds e12ebbf0cc55 net/mlx5: Document previously implemented mlx5 tracepoints adds 8ce3b586faa4 net/mlx5: Add counter information to mlx5 driver documentation adds 04937a0f6891 net/mlx5: Document support for RoCE HCA disablement capability adds b63636b6c170 net/mlx5: Add firmware support for MTUTC scaled_ppm freque [...] adds 7eef93003e5d net/mlx5: Enhance debug print in page allocation failure adds ce231772da8c net/mlx5e: IPoIB, Add support for XDR speed adds a7385187a386 net/mlx5e: IPsec, support upper protocol selector field offload adds 79efecb41f58 net/mlx5e: Trigger NAPI after activating an SQ adds 637bc8f09b04 Merge tag 'mlx5-updates-2023-02-04' of git://git.kernel.or [...] adds 542bcea4be86 net: page_pool: use in_softirq() instead adds 3f703186113f net: libwx: Add irq flow functions adds e7956139a6cf net: ngbe: Add irqs request flow adds 5d3ac705c281 net: txgbe: Add interrupt support adds 18b5b8a9f178 net: libwx: Configure Rx and Tx unit on hardware adds 850b971110b2 net: libwx: Allocate Rx and Tx resources adds 0ef7e1597a17 net: txgbe: Setup Rx and Tx ring adds 3c47e8ae113a net: libwx: Support to receive packets in NAPI adds 09a508800952 net: libwx: Add tx path to process packets adds 0d22be525a61 net: txgbe: Support Rx and Tx process path adds b97f955ec47b net: ngbe: Support Rx and Tx process path adds 149e8fb06cd9 Merge branch 'wangxun-interrupts' adds 9dde0cd3b10f net: introduce skb_poison_list and use in kfree_skb_list adds 2b8db6afbc95 ice: move RDMA init to ice_idc.c adds 2be29286ed9f ice: alloc id for RDMA using xa_array adds 0db66d20f9cf ice: cleanup in VSI config/deconfig code adds 6624e780a577 ice: split ice_vsi_setup into smaller functions adds a696d61528f0 ice: stop hard coding the ICE_VSI_CTRL location adds 5b246e533d01 ice: split probe into smaller functions adds 70fbc15a655c ice: sync netdev filters after clearing VSI adds 227bf4500aaa ice: move VSI delete outside deconfig adds ccf531b2d670 ice: update VSI instead of init in some case adds 31c8db2c4fa7 ice: implement devlink reinit action adds d78f8d839d05 Merge branch '100GbE' of git://git.kernel.org/pub/scm/linu [...] adds 843711459391 gve: Fix gve interrupt names adds feb2cf3dcfb9 net/sched: mqprio: refactor nlattr parsing to a separate function adds 5cfb45e2fb71 net/sched: mqprio: refactor offloading and unoffloading to [...] adds 9adafe2b8546 net/sched: move struct tc_mqprio_qopt_offload from pkt_cls [...] adds d7045f520a74 net/sched: mqprio: allow reverse TC:TXQ mappings adds 19278d76915d net/sched: mqprio: allow offloading drivers to request que [...] adds d404959fa23a net/sched: mqprio: add extack messages for queue count validation adds 1dfe086dd7ef net/sched: taprio: centralize mqprio qopt validation adds 9dd6ad674cc7 net/sched: refactor mqprio qopt reconstruction to a librar [...] adds 09c794c0a88d net/sched: taprio: pass mqprio queue configuration to ndo_ [...] adds 522d15ea831f net/sched: taprio: only pass gate mask per TXQ for igc, st [...] adds 735ef62c2f2c net: enetc: request mqprio to validate the queue counts adds 1a353111b6d4 net: enetc: act upon the requested mqprio queue configuration adds 06b1c9110ad1 net: enetc: act upon mqprio queue config in taprio offload adds b601135e8d70 Merge branch 'ENETC-mqprio-taprio-cleanup' adds 584f3742890e net: add sock_init_data_uid() adds a096ccca6e50 tun: tun_chr_open(): correctly initialize socket uid adds 66b2c338adce tap: tap_open(): correctly initialize socket uid adds c21adf256f8d Merge branch 'tuntap-socket-uid' adds d80d88b0dfff bnxt_en: Add auxiliary driver support adds 6d758147c7b8 RDMA/bnxt_re: Use auxiliary driver interface adds dafcdf5e2bd0 bnxt_en: Remove usage of ulp_id adds 63669ab384ea bnxt_en: Use direct API instead of indirection adds 3b65e9456c29 bnxt_en: Use auxiliary bus calls over proprietary calls adds 848dc857c8de bnxt_en: Remove struct bnxt access from RoCE driver adds a43c26fa2e6c RDMA/bnxt_re: Remove the sriov config callback adds 303432211324 bnxt_en: Remove runtime interrupt vector allocation adds 9ac543c06fd3 Merge branch 'aux-bus-v11' of https://github.com/ajitkhapa [...] adds b1ca2f1b04b8 net: mscc: ocelot: un-export unused regmap symbols adds bbe641866318 amd-xgbe: fix mismatched prototype adds 15ea59a0e9bf net: openvswitch: reduce cpu_used_mask memory adds ca8e4cbff6d5 ethtool: mm: fix get_mm() return code not propagating to u [...] adds 2a30b2bd01c2 can: gw: give feedback on missing CGW_FLAGS_CAN_IIF_TX_OK flag adds c6adf659a8ba can: isotp: check CAN address family in isotp_bind() adds 2e8ca20b40e5 can: mcp251xfd: regmap: optimizing transfer size for CRC t [...] adds e8b98168761f dt-bindings: can: renesas,rcar-canfd: R-Car V3U is R-Car Gen4 adds 3e17dc91c8a3 dt-bindings: can: renesas,rcar-canfd: Document R-Car V4H support adds a707d44dfb47 dt-bindings: can: renesas,rcar-canfd: Add transceiver support adds 0a016639ef92 can: rcar_canfd: Fix R-Car V3U CAN mode selection adds 9be8c5583581 can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses adds bbf6681d1f0f can: rcar_canfd: Abstract out DCFG address differences adds 8716e6e79a14 can: rcar_canfd: Add support for R-Car Gen4 adds 0424281688f1 can: rcar_canfd: Fix R-Car Gen4 DCFG.DSJW field width adds 3e73d3df4d38 can: rcar_canfd: Fix R-Car Gen4 CFCC.CFTML field width adds d506b151bb95 can: rcar_canfd: Sort included header files adds 114246e81fc6 can: rcar_canfd: Add helper variable dev adds e3825a300773 Merge patch series "can: rcar_canfd: Add support for R-Car [...] adds 2b9ed3b9aaee can: ems_pci: Fix code style, copyright and email address adds f5ef4d4f5365 can: ems_pci: Add Asix AX99100 definitions adds f94a4f97f001 can: ems_pci: Initialize BAR registers adds bb89159ce331 can: ems_pci: Add read/write register and post irq functions adds 79ca81e700f4 can: ems_pci: Initialize CAN controller base addresses adds 8b4339f76da7 can: ems_pci: Add IRQ enable adds 946c4135fd48 can: ems_pci: Deassert hardware reset adds d5cd5d7fbd8c can: ems_pci: Add myself as module author adds e9ac502cd25e Merge patch series "can: ems_pci: Add support for CPC-PCIe v3" adds 404ffaa95a3e can: peak_usb: rename device_id to CAN channel ID adds 517ad5e6761f can: peak_usb: add callback to read CAN channel ID of PEAK [...] adds e7a7b3d22503 can: peak_usb: allow flashing of the CAN channel ID adds e1bd88225243 can: peak_usb: replace unregister_netdev() with unregister [...] adds 36d007c6fc79 can: peak_usb: add ethtool interface to user-configurable [...] adds 6d02f6daeb44 can: peak_usb: export PCAN CAN channel ID as sysfs device [...] adds 09ce908e50c9 can: peak_usb: align CAN channel ID format in log with sys [...] adds 73019de17732 can: peak_usb: Reorder include directives alphabetically adds 36207c34d17f Merge patch series "can: peak_usb: Introduce configurable [...] adds 89cfa6356560 can: bittiming(): replace open coded variants of can_bit_time() adds 9cf670dbe69d can: bittiming: can_fixup_bittiming(): use CAN_SYNC_SEG in [...] adds 52375446f2b5 can: bittiming: can_fixup_bittiming(): set effective tq adds 8e0a0b32c4ff can: bittiming: can_get_bittiming(): use direct return and [...] adds d58ac89d0d38 can: dev: register_candev(): ensure that bittiming const a [...] adds a3db542410af can: dev: register_candev(): bail out if both fixed bit ra [...] adds 73335cfab7fd can: netlink: can_validate(): validate sample point for CA [...] adds 1494d27f64f0 can: netlink: can_changelink(): convert from netdev_err() [...] adds 286c0e09e8e0 can: bittiming: can_changelink() pass extack down callstack adds 5988bf737dee can: bittiming: factor out can_sjw_set_default() and can_s [...] adds de82d6185b82 can: bittiming: can_fixup_bittiming(): report error via ne [...] adds 0c017f0910a7 can: bittiming: can_sjw_check(): report error via netlink [...] adds b5a3d0864ee7 can: bittiming: can_sjw_check(): check that SJW is not lon [...] adds 80bcf5ec9927 can: bittiming: can_sjw_set_default(): use Phase Seg2 / 2 [...] adds c7650728a702 can: bittiming: can_calc_bittiming(): clean up SJW handling adds 06742086a3d2 can: bittiming: can_calc_bittiming(): convert from netdev_ [...] adds 6d7934719f26 can: bittiming: can_validate_bitrate(): report error via netlink adds 3dafbe5cc140 Merge patch series "can: bittiming: cleanups and rework SJ [...] adds 61d731e6538d Merge tag 'linux-can-next-for-6.3-20230206' of git://git.k [...] adds 115f1a5c42bd net: add SKB_HEAD_ALIGN() helper adds 65998d2bf857 net: remove osize variable in __alloc_skb() adds 5c0e820cbbbe net: factorize code in kmalloc_reserve() adds bf9f1baa279f net: add dedicated kmem_cache for typical/small skb->head adds 383d9f87a06d Merge branch 'net-core-use-a-dedicated-kmem_cache-for-skb- [...] adds 43245117806f lib/find: introduce find_nth_and_andnot_bit adds 62f4386e564d cpumask: introduce cpumask_nth_and_andnot adds cd7f55359c90 sched: add sched_numa_find_nth_cpu() adds 406d394abfcd cpumask: improve on cpumask_local_spread() locality adds b1beed72b8b7 lib/cpumask: reorganize cpumask_local_spread() logic adds 9feae65845f7 sched/topology: Introduce sched_numa_hop_mask() adds 06ac01721f7d sched/topology: Introduce for_each_numa_hop_mask() adds 2acda57736de net/mlx5e: Improve remote NUMA preferences used for the IR [...] adds 2ac4980c57f5 lib/cpumask: update comment for cpumask_local_spread() adds cc74ca303a65 Merge branch 'sched-cpumask-improve-on-cpumask_local_sprea [...] adds c7b9e8086902 net: enetc: add support for MAC Merge layer adds cf52bd238b75 net: enetc: add support for MAC Merge statistics counters adds 8b50ac29854a mlxsw: spectrum: Remove pointless call to devlink_param_dr [...] adds 65823e07b1e4 mlxsw: spectrum_acl_tcam: Add missing mutex_destroy() adds 61fe3b9102ac mlxsw: spectrum_acl_tcam: Make fini symmetric to init adds 194ab9476089 mlxsw: spectrum_acl_tcam: Reorder functions to avoid forwa [...] adds 74cbc3c03c82 mlxsw: spectrum_acl_tcam: Move devlink param to TCAM code adds 9d9a90cda415 mlxsw: core: Register devlink instance before sub-objects adds b24e9de39880 Merge branch 'mlxsw-misc-devlink-changes' adds f817554786dd nfp: flower: add check for flower VF netdevs for get/set_eeprom adds cb6b2e11a42d devlink: Fix memleak in health diagnose callback adds 772dec645934 ice: Add more usage of existing function ice_get_vf_vsi(vf) adds a2ca73eae33f ice: fix function comment referring to ice_vsi_alloc adds 157acda5b1fa ice: drop unnecessary VF parameter from several VSI functions adds 5e509ab237f1 ice: refactor VSI setup to use parameter structure adds e15881970692 ice: move vsi_type assignment from ice_vsi_alloc to ice_vsi_cfg adds 1efee0734b98 ice: move ice_vf_vsi_release into ice_vf_lib.c adds aeead3d04fa0 ice: Pull common tasks into ice_vf_post_vsi_rebuild adds b5dcff1fd57a ice: add a function to initialize vf entry adds b1b5694235ef ice: introduce ice_vf_init_host_cfg function adds 5531bb851fba ice: convert vf_ops .vsi_rebuild to .create_vsi adds fa4a15c85c84 ice: introduce clear_reset_state operation adds 537dfe06acca ice: introduce .irq_close VF operation adds e0645311e1ab ice: remove unnecessary virtchnl_ether_addr struct use adds 1fe8a3b61fd6 Merge branch '100GbE' of git://git.kernel.org/pub/scm/linu [...] adds 9ed138ff3767 net: lan966x: Add support for TC flower filter statistics adds a8f1a19d27ef net: micrel: Add support for lan8841 PHY adds 33e581d76e35 dt-bindings: net: micrel-ksz90x1.txt: Update for lan8841 adds 6da13bf97657 Merge branch 'micrel-lan8841-support' adds ecc0cc98632a net/sched: taprio: delete peek() implementation adds 1638bbbe4ece net/sched: taprio: continue with other TXQs if one dequeue [...] adds 92f966674f6a net/sched: taprio: refactor one skb dequeue from TXQ to se [...] adds 4c22942734f0 net/sched: taprio: avoid calling child->ops->dequeue(child) twice adds 2f530df76c8c net/sched: taprio: give higher priority to higher TCs in s [...] adds a306a90c8ffe net/sched: taprio: calculate tc gate durations adds e5517551112f net/sched: taprio: rename close_time to end_time adds d2ad689dec10 net/sched: taprio: calculate budgets per traffic class adds a1e6ad30fa19 net/sched: taprio: calculate guard band against actual TC [...] adds 1f62879e3632 net/sched: make stab available before ops->init() call adds a3d91b2c6f6b net/sched: taprio: warn about missing size table adds a878fd46fe43 net/sched: keep the max_frm_len information inside struct [...] adds fed87cc6718a net/sched: taprio: automatically calculate queueMaxSDU bas [...] adds 2d5e8071c47a net/sched: taprio: split segmentation logic from qdisc_enqueue() adds 39b02d6d104a net/sched: taprio: don't segment unnecessarily adds e6ebe6c12355 Merge branch 'taprio-auto-qmaxsdu-new-tx' adds 7802886274cc mlx5: reduce stack usage in mlx5_setup_tc adds 67257cba905d net/mlx5: Remove redundant health work lock adds 114b295470e7 net/mlx5: fw reset: Skip device ID check if PCI link up failed adds a2a73ea14b1a net/mlx5e: Don't listen to remove flows event adds 633ad4b29c21 net/mlx5e: Remove redundant code for handling vlan actions adds 2e762e65998e net/mlx5: fs, Remove redundant vport_number assignment adds afae6254c5ea net/mlx5e: Remove incorrect debugfs_create_dir NULL check [...] adds 1e985a8d887c net/mlx5e: Remove incorrect debugfs_create_dir NULL check in TLS adds e3e01c1c1598 net/mlx5: Fix memory leak in error flow of port set buffer adds 08929f32da0f net/mlx5: fs_core, Remove redundant variable err adds beeebdc52caf net/mlx5: fs, Remove redundant assignment of size adds 988c23522739 net/mlx5: fw_tracer: Fix debug print adds b0118ced6b2e net/mlx5: fw_tracer, allow 0 size string DBs adds 7dfcd110a458 net/mlx5: fw_tracer, Add support for strings DB update event adds f7133135235d net/mlx5: fw_tracer, Add support for unrecognized string adds 7eadc0a01345 Merge tag 'mlx5-updates-2023-02-07' of git://git.kernel.or [...] adds f978fa41f66d net: libwx: clean up one inconsistent indenting adds 3ca11619a3cb net: libwx: Remove unneeded semicolon adds 9b2e3723728e net/mlx5: Introduce CQE error syndrome adds 3f26a315f882 net/mlx5e: Fix trap event handling adds c7d4e6ab3165 net/mlx5e: Propagate an internal event in case uplink netd [...] adds dca55da0a157 RDMA/mlx5: Track netdev to avoid deadlock during netdev no [...] adds 9245b518c89f Merge tag 'mlx5-next-netdev-deadlock' of git://git.kernel. [...] adds f2f527d59596 can: raw: use temp variable instead of rolling back config adds 65db3d8b5231 can: bittiming: can_calc_bittiming(): add missing paramete [...] adds 5131a053f292 Merge tag 'linux-can-next-for-6.3-20230208' of git://git.k [...] adds 0b34d68049b0 net: enable usercopy for skb_small_head_cache adds 8697a258ae24 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net adds 135746c61fa6 net-sysctl: factor out cpumask parsing helper adds 370ca718fd5e net-sysctl: factor-out rpm mask manipulation helpers adds 605cfa1b1090 net: introduce default_rps_mask netns attribute adds c12e0d5f267d self-tests: introduce self-tests for RPS default mask adds 2894d3530948 Merge branch 'net-introduce-rps_default_mask' adds 436396f26d50 nfp: support IPsec offloading for NFP3800 adds a136391ae421 net: micrel: Cable Diagnostics feature for lan8841 PHY adds f1db99c07b4f string_helpers: Move string_is_valid() to the header adds d4545bf9c33b genetlink: Use string_is_terminated() helper adds 5c72b4c644eb openvswitch: Use string_is_terminated() helper adds dc8c41320130 net: pcs: rzn1-miic: remove unused struct members and use [...] adds 16d5677ef104 rxrpc: Use consume_skb() rather than kfree_skb_reason() adds a33395ab85b9 rxrpc: Fix overwaking on call poking adds f789bff2deb3 rxrpc: Trace ack.rwind adds 5a2c5a5b0829 rxrpc: Reduce unnecessary ack transmission adds 21119e2c6e84 Merge tag 'rxrpc-next-20230208' of git://git.kernel.org/pu [...] adds 47400aaea4ff net: microchip: vcap: Add tc flower keys for lan966x adds 2df181f09c96 net: ipa: generic command param fix adds 38028e6f3923 net: ipa: get rid of ipa->reg_addr adds 3aac8ec1c028 net: ipa: add some new IPA versions adds d86603e940ae net: ipa: tighten up IPA register validity checking adds c5ebba75c762 net: ipa: use bitmasks for GSI IRQ values adds 0ec573ef2a1b net: ipa: GSI register cleanup adds 81772e444dbe net: ipa: start generalizing "ipa_reg" adds fc4cecf70675 net: ipa: generalize register offset functions adds f1470fd790b0 net: ipa: generalize register field functions adds 01a7ee36e764 Merge branch 'net-ipa-GSI' adds 025a785ff083 net: skbuff: drop the word head from skb cache adds c0c3ab63de60 net: create nf_conntrack_ovs for ovs and tc use adds 67fc5d7ffbd4 net: extract nf_ct_skb_network_trim function to nf_conntrack_ovs adds 1b83bf4489cb openvswitch: move key and ovs_cb update out of handle_fragments adds 558d95e7e11c net: sched: move frag check and tc_skb_cb update out of ha [...] adds 0785407e78d4 net: extract nf_ct_handle_fragments to nf_conntrack_ovs adds 33c6ce4a4c61 Merge branch 'net-move-more-duplicate-code-of-ovs-and-tc-c [...] adds d12f9ad02806 Documentation: isdn: correct spelling adds cb4a21ea592f bpf: Build-time assert that cpumask offset is zero adds 1d3cab43f4c7 Documentation: bpf: correct spelling adds bf3849755ac6 bpf: Use ARG_CONST_SIZE_OR_ZERO for 3rd argument of bpf_tc [...] adds 390a07a921b3 bpf: Change BPF_MAX_TRAMP_LINKS to enum adds 8fb9fb2f1728 selftests/bpf: Query BPF_MAX_TRAMP_LINKS using BTF adds b14b01f281f7 selftests/bpf: Fix liburandom_read.so linker error adds 6eab2370d142 selftests/bpf: Fix symlink creation error adds 31da9be64a11 selftests/bpf: Fix kfree_skb on s390x adds 804acdd251e8 selftests/bpf: Set errno when urand_spawn() fails adds 98e13848cf43 selftests/bpf: Fix decap_sanity_ns cleanup adds 56e1a5048319 selftests/bpf: Fix verify_pkcs7_sig on s390x adds 06c1865b0b0c selftests/bpf: Fix xdp_do_redirect on s390x adds 06cea99e683c selftests/bpf: Fix cgrp_local_storage on s390x adds 2934565f04fd selftests/bpf: Check stack_mprotect() return value adds 80a611904eef selftests/bpf: Increase SIZEOF_BPF_LOCAL_STORAGE_ELEM on s390x adds be6b5c10ecc4 selftests/bpf: Add a sign-extension test for kfuncs adds 207612eb12b9 selftests/bpf: Fix test_lsm on s390x adds 26e8a0149479 selftests/bpf: Fix test_xdp_adjust_tail_grow2 on s390x adds d504270a233d selftests/bpf: Fix vmlinux test on s390x adds 438a2edf26b7 selftests/bpf: Fix xdp_synproxy/tc on s390x adds 1b5e38532581 selftests/bpf: Fix profiler on s390x adds e85465e420be libbpf: Simplify barrier_var() adds 25c76ed42821 libbpf: Fix unbounded memory access in bpf_usdt_arg() adds 42fae973c2b1 libbpf: Fix BPF_PROBE_READ{_STR}_INTO() on s390x adds 0f0e5f5bd506 bpf: iterators: Split iterators.lskel.h into little- and b [...] adds 49f67f393ff2 bpf: btf: Add BTF_FMODEL_SIGNED_ARG flag adds 07dcbd7325ce s390/bpf: Fix a typo in a comment adds 7ce878ca81bc selftests/bpf: Fix sk_assign on s390x adds bb4ef8fc3d19 s390/bpf: Add expoline to tail calls adds f1d5df84cd8c s390/bpf: Implement bpf_arch_text_poke() adds 528eb2cb87bc s390/bpf: Implement arch_prepare_bpf_trampoline() adds dd691e847d28 s390/bpf: Implement bpf_jit_supports_subprog_tailcalls() adds 63d7b53ab59f s390/bpf: Implement bpf_jit_supports_kfunc_call() adds af320fb7ddb0 selftests/bpf: Fix s390x vmlinux path adds ee105d5a50d4 selftests/bpf: Trim DENYLIST.s390x adds c1a3daf7363b Merge branch 'Support bpf trampoline for s390x' adds c61bcebde72d ice: Prepare legacy-rx for upcoming XDP multi-buffer support adds cb0473e0e9dc ice: Add xdp_buff to ice_rx_ring struct adds ac0753391195 ice: Store page count inside ice_rx_buf adds d7956d81f150 ice: Pull out next_to_clean bump out of ice_put_rx_buf() adds e44f4790a2ba ice: Inline eop check adds 1dc1a7e7f410 ice: Centrallize Rx buffer recycling adds 60bc72b3c4e9 ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() adds 9070fe3da0b1 ice: Do not call ice_finalize_xdp_rx() unnecessarily adds 8a11b334ec9b ice: Use xdp->frame_sz instead of recalculating truesize adds 2fba7dc5157b ice: Add support for XDP multi-buffer on Rx side adds 3246a10752a7 ice: Add support for XDP multi-buffer on Tx side adds f4db7b314dd5 ice: Remove next_{dd,rs} fields from ice_tx_ring adds a24b4c6e9aab ice: xsk: Do not convert to buff to frame for XDP_TX adds 10d1b0e4dacc Merge branch 'xdp-ice-mbuf' adds 57e7c169cd6a bpf: Add __bpf_kfunc tag for marking kernel functions as kfuncs adds 98e6ab7a0435 bpf: Document usage of the new __bpf_kfunc macro adds 400031e05adf bpf: Add __bpf_kfunc tag to all kfuncs adds 6aed15e330bf selftests/bpf: Add testcase for static kfunc with unused arg adds 36b0fb13b547 Merge branch 'kfunc-annotation' adds f2922f77a6a6 selftests/bpf: Fix unmap bug in prog_tests/xdp_metadata.c adds 3fd9dcd689a5 selftests/bpf: xdp_hw_metadata clear metadata when -EOPNOTSUPP adds a19a62e56478 selftests/bpf: xdp_hw_metadata cleanup cause segfault adds 7bd4224deecd selftests/bpf: xdp_hw_metadata correct status value in error(3) adds e8a3c8bd6870 selftests/bpf: xdp_hw_metadata use strncpy for ifname adds 8b79b34a66cd selftests/bpf: Don't refill on completion in xdp_metadata adds 4bc32df7a9c3 selftests/bpf: Remove duplicate include header in xdp_hw_metadata adds 354bb4a0e0b6 selftests/bpf: Initialize tc in xdp_synproxy adds cb6018485cd9 docs/bpf: Add description of register liveness tracking algorithm adds d9e44c324ce6 Merge branch ' docs/bpf: Add description of register liven [...] adds 158e5e9eeaa0 bpf: Drop always true do_idr_lock parameter to bpf_map_free_id adds e2bd9742989b tools/bpf: Use tab instead of white spaces to sync bpf.h adds 150809082aab selftests/bpf: Use semicolon instead of comma in test_verifier.c adds d3d854fd6a1d netdev-genl: create a simple family for netdev stuff adds 66c0e13ad236 drivers: net: turn on XDP features adds 0ae0cb2bb22e xsk: add usage of XDP features flags adds 8f1669319c31 libbpf: add the capability to specify netlink proto in lib [...] adds 04d58f1b26a4 libbpf: add API to get XDP/XSK supported features adds b9d460c92455 bpf: devmap: check XDP features in __xdp_enqueue routine adds 84050074e51b selftests/bpf: add test for bpf_xdp_query xdp-features support adds 4dba3e7852b7 selftests/bpf: introduce XDP compliance test tool adds 0a312cf8dbec Merge branch 'xdp: introduce xdp-feature support' adds 377c16fa3f3c bpftool: profile online CPUs instead of possible adds 16c294a6aad8 bpf/docs: Document kfunc lifecycle / stability expectations adds 17c9b4e1a7d1 bpf: fix typo in header for bpf_perf_prog_read_value adds d1d7730ff875 libbpf: Correctly set the kernel code version in Debian kernel. adds 8306829bf845 selftests/bpf: Fix spelling mistake "detecion" -> "detection" adds 56a2df7615fa tools/resolve_btfids: Compile resolve_btfids as host program adds e0975ab92f24 tools/resolve_btfids: Tidy HOST_OVERRIDES adds 02fc0e73e852 libbpf: Always use libbpf_err to return an error in bpf_xd [...] adds 30bbf891f1b8 virtio_net: Update xdp_features with xdp multi-buff adds 26759bee43ea net, xdp: Add missing xdp_features description adds a92adde8d3d4 bpf, docs: Use consistent names for the same field adds 27b53b7364e3 bpf/docs: Update design QA to be consistent with kfunc lif [...] adds d00d5b82f073 bpf, docs: Add note about type convention adds 9b0651e429a0 sfc: move xdp_features configuration in efx_pci_probe_post_io() adds ab8684b8cecf libbpf: Add sample_period to creation options adds 06744f24696e samples/bpf: Add openat2() enter/exit tracepoint to syscal [...] adds 2531ba0e4ae6 tools/resolve_btfids: Pass HOSTCFLAGS as EXTRA_CFLAGS to p [...] adds 795deb3f9747 selftests/bpf: Quote host tools adds 585bf4640ebe tools: runqslower: Add EXTRA_CFLAGS and EXTRA_LDFLAGS support adds 0589d16475ae selftests/bpf: Split SAN_CFLAGS and SAN_LDFLAGS adds 24a87b477c65 selftests/bpf: Forward SAN_CFLAGS and SAN_LDFLAGS to runqs [...] adds 907300c7a66b selftests/bpf: Attach to fopen()/fclose() in uprobe_autoattach adds 202702e890a4 selftests/bpf: Attach to fopen()/fclose() in attach_probe adds 17bcd27a08a2 libbpf: Fix alen calculation in libbpf_nla_dump_errormsg() adds de4287336794 Daniel Borkmann says: adds 5d44f76fab08 Bluetooth: Fix issue with Actions Semi ATS2851 based devices adds 83458a5f272b Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 adds 1eec3b95b5ce Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE adds fec2972a3155 Bluetooth: qca: Fix sparse warnings adds 969cf3e670b5 Bluetooth: HCI: Replace zero-length arrays with flexible-a [...] adds a00a29b0eeea Bluetooth: hci_conn: Refactor hci_bind_bis() since it alwa [...] adds 2394186a2cef Bluetooth: MGMT: add CIS feature bits to controller information adds df5703348813 Bluetooth: L2CAP: Fix potential user-after-free adds 03b0093f7b31 Bluetooth: hci_qca: get wakeup status from serdev device handle adds 0f00cd322d22 Bluetooth: Free potentially unfreed SCO connection adds 5cd39700de9b Bluetooth: Make sure LE create conn cancel is sent when timeout adds c585a92b2f9c Bluetooth: btintel: Set Per Platform Antenna Gain(PPAG) adds ee7e1788ae3d Merge tag 'for-net-next-2023-02-09' of git://git.kernel.or [...] adds ccd7f25b5b04 bridge: mcast: Use correct define in MDB dump adds 7ea829664d3c bridge: mcast: Remove pointless sequence generation counte [...] adds 170afa71e3a2 bridge: mcast: Move validation to a policy adds 049139126ec7 selftests: forwarding: Add MDB dump test cases adds 1bc6cc4f7b3b Merge branch 'bridge-mcast-preparations-for-vxlan-mdb' adds f99f22e02f29 net: dsa: ocelot: add PTP dependency for NET_DSA_MSCC_OCELOT_EXT adds 183514f7c569 net: libwx: fix an error code in wx_alloc_page_pool() adds 251eadcc640a net: renesas: rswitch: Rename rings in struct rswitch_gwca_queue adds e3f38039c681 net: renesas: rswitch: Move linkfix variables to rswitch_gwca adds 48cf0a25702b net: renesas: rswitch: Remove gptp flag from rswitch_gwca_queue adds 33f5d733b589 net: renesas: rswitch: Improve TX timestamp accuracy adds a9c1217436a7 Merge branch 'net-renesas-rswitch-improve-tx-timestamp-accuracy' adds dd4e356c387c s390/ctcm: cleanup indenting adds 180f51317432 s390/qeth: Use constant for IP address buffers adds dde8769b1211 s390/qeth: Convert sysfs sprintf to sysfs_emit adds 74c05a3828fd s390/qeth: Convert sprintf/snprintf to scnprintf adds f6075feec4f9 Merge branch 's390-net-updates-2023-02-06' adds 9d135352bb5d i40e: Remove unused i40e status codes adds 5d968af27a16 i40e: Remove string printing for i40e_status adds 5180ff1364bc i40e: use int for i40e_status adds d5ba18423f87 i40e: use ERR_PTR error print in i40e messages adds 0d5292bb2966 net/i40e: Replace 0-length array with flexible array adds 75da437a2f17 Merge branch '40GbE' of git://git.kernel.org/pub/scm/linux [...] adds 68762148d1b0 rds: rds_rm_zerocopy_callback() correct order for list_add_tail() adds 6d86bb0a5cb8 devlink: stop using NL_SET_ERR_MSG_MOD adds 170677fee45b nfp: ethtool: supplement nfp link modes supported adds fa2f921f3bf1 devlink: don't use strcpy() to copy param value adds afd888c3e19c devlink: make sure driver does not read updated driverinit [...] adds 94ba1c316b9c devlink: fix the name of value arg of devl_param_driverini [...] adds fbcf938150ec devlink: use xa_for_each_start() helper in devlink_nl_cmd_ [...] adds a72e17b45232 devlink: convert param list to xarray adds 280f7b2adca0 devlink: allow to call devl_param_driverinit_value_get() w [...] adds 6b4bfa43ce29 devlink: add forgotten devlink instance lock assertion to [...] adds 238052e0449d Merge branch 'devlink-params-cleanup' adds cafc3662ee3f net: micrel: Add PHC support for lan8841 adds 4fab64126891 net/sched: fix error recovery in qdisc_create() adds 3c506add35c7 net: ipa: introduce gsi_reg_init() adds 8f0fece65d9e net: ipa: introduce GSI register IDs adds d2bb6e657f16 net: ipa: start creating GSI register definitions adds 76924eb92801 net: ipa: add more GSI register definitions adds d1ce6395d464 net: ipa: define IPA v3.1 GSI event ring register offsets adds 7ba51aa2d09b net: ipa: define IPA v3.1 GSI interrupt register offsets adds 465d1bc9823d net: ipa: add "gsi_v3.5.1.c" adds 5791a73c8916 net: ipa: define IPA remaining GSI register offsets adds 8024edf3590c Merge branch 'net-ipa-GSI-regs' adds 7bb990097db7 ionic: remove unnecessary indirection adds 896de449f804 ionic: remove unnecessary void casts adds 5b4e9a7a71ab net: ethtool: extend ringparam set/get APIs for rx_push adds 40bc471dc714 ionic: add tx/rx-push support with device Component Memory [...] adds 79cdf17e5131 Merge branch 'ionic-on-chip-desc' adds 69d3b36ca045 net: dsa: microchip: enable EEE support adds 14e47d1fb8f9 net: phy: add genphy_c45_read_eee_abilities() function adds 48fb19940f2b net: phy: micrel: add ksz9477_get_features() adds cf9f60796968 net: phy: export phy_check_valid() function adds 022c3f87f88e net: phy: add genphy_c45_ethtool_get/set_eee() support adds 9b01c885be36 net: phy: c22: migrate to genphy_c45_write_eee_adv() adds 5827b168125d net: phy: c45: migrate to genphy_c45_write_eee_adv() adds 6340f9fd43d5 net: phy: migrate phy_init_eee() to genphy_c45_eee_is_active() adds 8b68710a3121 net: phy: start using genphy_c45_ethtool_get/set_eee() adds 9b0bf4f77162 Merge branch 'ksz9477-eee-support' adds ef01749f6a0d net: lan966x: set xdp_features flag adds 511b88fedab4 net: ethernet: mtk_wed: No need to clear memory after a dm [...] adds c758fedf0802 net: stmmac: add missing NETDEV_XDP_ACT_XSK_ZEROCOPY bit t [...] adds 450bdf5bd6c6 hv_netvsc: add missing NETDEV_XDP_ACT_NDO_XMIT xdp-features flag adds 1dc55923296d net: mvneta: do not set xdp_features for hw buffer devices adds ff0011cf5601 net: stmmac: Make stmmac_dvr_remove() return void adds 1a940b00013a net: stmmac: dwc-qos: Make struct dwc_eth_dwmac_data::remo [...] adds dc68eaf2c29f net: dropreason: add SKB_DROP_REASON_IPV6_BAD_EXTHDR adds 1fb2d41501f3 net: add pskb_may_pull_reason() helper adds 30c89bad3ea2 ipv6: icmp6: add drop reason support to icmpv6_notify() adds 545dbcd124b0 ipv6: icmp6: add drop reason support to ndisc_rcv() adds 64816aa76830 Merge branch 'ipv6-more-drop-reason' adds a71fad0fd893 dt-bindings: net: dsa: mediatek,mt7530: improve binding de [...] adds 8f2ca70c07f4 net/sched: optimize action stats api calls adds 3320f36fd8ad net/sched: act_pedit, setup offload action for action stats query adds ac7d27907d54 net/sched: pass flow_stats instead of multiple stats args adds d307b2c6f962 net/sched: introduce flow_offload action cookie adds 5246c896b805 net/sched: support per action hw stats adds e9d1061d8727 net/mlx5e: TC, add hw counter to branching actions adds cca7eac13856 net/mlx5e: TC, store tc action cookies per attr adds d13674b1d14c net/mlx5e: TC, map tc action cookie to a hw counter adds 2b68d659a704 net/mlx5e: TC, support per action stats adds 991cbd4f34b1 Merge branch 'add-support-for-per-action-hw-stats' adds dca5161f9bd0 hv_netvsc: Check status in SEND_RNDIS_PKT completion message adds 2edd92570441 devlink: don't allow to change net namespace for FW_ACTIVA [...] adds 4a4270cff65f net: ipa: populate more GSI register files adds f50ca7cef7c7 net: ipa: define GSI CH_C_QOS register fields adds 330ce9d3462e net: ipa: define more fields for GSI registers adds edc6158b18af net: ipa: define fields for event-ring related registers adds aa07fd4358f5 net: ipa: add "gsi_v4.11.c" adds 3f3741c9039f net: ipa: define fields for remaining GSI registers adds 56193cf96f00 Merge branch 'net-ipa-define-gsi-register-fields-differently' adds e8c6cbd7656e net: bridge: make kobj_type structure constant adds b2793517052d net-sysfs: make kobj_type structures constant adds 1daa8e25ed97 Merge branch 'net-make-kobj_type-structures-constant' adds 1ed32ad4a3cb netlink-specs: add rx-push to ethtool family adds fe33311c3e37 net: no longer support SOCK_REFCNT_DEBUG feature adds 894341ad3ad7 net: phylink: support validated pause and autoneg in fixed-link adds 9dd6e53ef63d i40e: check vsi type before setting xdp_features flag adds b6a4103c3538 ice: update xdp_features with xdp multi-buff adds b4740e3a8137 devlink: Split out health reporter create code adds bfd4e6a5dbbc devlink: health: Fix nla_nest_end in error flow adds db6b5f3ec400 devlink: Move devlink health get and set code to health file adds 55b9b2496852 devlink: Move devlink health report and recover to health file adds a929df7fd9c6 devlink: Move devlink fmsg and health diagnose to health file adds 7004c6c45761 devlink: Move devlink health dump to health file adds c9311ee13f0e devlink: Move devlink health test to health file adds 12af29e7790a devlink: Move health common function to health file adds c745cfb27ae3 devlink: Update devlink health documentation adds d0ab772c1f15 devlink: Fix TP_STRUCT_entry in trace of devlink health report adds 388a9c907a51 Merge branch 'devlink-cleanups-and-move-devlink-health-fun [...] adds a32327a3a02c net/mlx5: Lag, Control MultiPort E-Switch single FDB mode adds 8ce81fc01b52 net/mlx5e: TC, Add peer flow in mpesw mode adds ab9fc405ffd9 net/mlx5: E-Switch, rename bond update function to be reused adds 73af3711c702 net/mlx5: Lag, set different uplink vport metadata in mult [...] adds 27f9e0ccb6da net/mlx5: Lag, Add single RDMA device in multiport mode adds 197c00029294 net/mlx5e: Use a simpler comparison for uplink rep adds b97653d87bda net/mlx5e: TC, Remove redundant parse_attr argument adds 29a299cb6b20 net/mlx5: Remove outdated comment adds ccd672bcf3e5 net/mlx5e: Pass mdev to mlx5e_devlink_port_register() adds bc1536f369f0 net/mlx5e: Replace usage of mlx5e_devlink_get_dl_port() by [...] adds c30f3faa2a81 net/mlx5e: Move dl_port to struct mlx5e_dev adds 6d6e71e6e5e3 net/mlx5e: Move devlink port registration to be done befor [...] adds de411a8226df net/mlx5e: Create auxdev devlink instance in the same ns a [...] adds 5977ac3910f1 net/mlx5: Remove "recovery" arg from mlx5_load_one() function adds 72ed5d5624af net/mlx5: Suspend auxiliary devices only in case of PCI de [...] adds 0f19f514dea1 Merge tag 'mlx5-updates-2023-02-10' of git://git.kernel.or [...] adds 9753613f7399 net: phy: motorcomm: uninitialized variables in yt8531_lin [...] adds c24a34f5a3d7 net: phy: c45: genphy_c45_an_config_aneg(): fix uninitiali [...] adds 14ade6ba4120 net: msg_zerocopy: elide page accounting if RLIM_INFINITY adds 1b8d1c5088ef net: wangxun: Add the basic ethtool interfaces adds f58531716ced selftests: forwarding: tc_actions: cleanup temporary files [...] adds affb6a3fd8f4 dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency adds 1f26c8b7507c Documentation: core-api: packing: correct spelling adds 634d841dbfa7 ice: Add GPIO pin support for E823 products adds fcc2cef37fed ice/ptp: fix the PTP worker retrying indefinitely if the l [...] adds fce92dbc6117 ice: add support BIG TCP on IPv6 adds d8a23ff6a755 ice: Change ice_vsi_realloc_stat_arrays() to void adds 13b599f15e1c ice: Mention CEE DCBX in code comment adds 72bc7f163179 Merge branch '100GbE' of git://git.kernel.org/pub/scm/linu [...] adds 65b6625069a4 net: microchip: sparx5: Discard frames with SMAC multicast [...] adds d7953da4f293 net: microchip: sparx5: Clear rule counter even if lookup [...] adds 38f6408c6071 net: microchip: sparx5: Egress VLAN TPID configuration fol [...] adds 0518e914f34a net: microchip: sparx5: Use chain ids without offsets when [...] adds b5b0c3645988 net: microchip: sparx5: Improve the error handling for lin [...] adds a5cc98adf3cb net: microchip: sparx5: Add ES0 VCAP model and updated KUN [...] adds f2a77dd69f51 net: microchip: sparx5: Updated register interface with VC [...] adds 3cbe7537a7f1 net: microchip: sparx5: Add ES0 VCAP keyset configuration [...] adds 52b28a93c45d net: microchip: sparx5: Add TC support for the ES0 VCAP adds ebf44ded76e9 net: microchip: sparx5: Add TC vlan action support for the [...] adds 8fdf6659974d Merge branch 'adding-sparx5-es0-vcap-support' adds 051d44209842 net/sched: Retire CBQ qdisc adds fb38306ceb9e net/sched: Retire ATM qdisc adds bbe77c14ee61 net/sched: Retire dsmark qdisc adds 8c710f75256b net/sched: Retire tcindex classifier adds 265b4da82dbf net/sched: Retire rsvp classifier adds a1d83abc8f2f Merge branch 'net-sched-retire-some-tc-qdiscs-and-classifiers' adds 802dcbd6f30f net/core: print message for allmulticast adds 3ba0bf47edf9 net/core: refactor promiscuous mode message adds 10d13421a6ae Merge branch 'net-core-commmon-prints-for-promisc' adds 7d12057b45fb net/sched: act_nat: transition to percpu stats and rcu adds 288864effe33 net/sched: act_connmark: transition to percpu stats and rcu adds 7afd073e5521 net/sched: act_gate: use percpu stats adds 2d2e75d2d4a2 net/sched: act_pedit: use percpu overlimit counter when available adds e9ab2559e2c5 Merge branch 'net-sched-transition-actions-to-pcpu-stats-and-rcu' adds fa34a5140a8e sfc: add devlink support for ef100 adds 14743ddd2495 sfc: add devlink info support for ef100 adds a6a15aca4207 sfc: enumerate mports in ef100 adds 5227adff37af sfc: add mport lookup based on driver's mport data adds 25414b2a64ae sfc: add devlink port support for ef100 adds 7e056e2360d9 sfc: obtain device mac address based on firmware handle for ef100 adds fa78b01718d2 sfc: add support for devlink port_function_hw_addr_get in ef100 adds 3b6096c9b30b sfc: add support for devlink port_function_hw_addr_set in ef100 adds fa15072b650a Merge branch 'sfc-devlink-support-for-ef100' adds f5b12be34249 net: dsa: ocelot: fix selecting MFD_OCELOT adds 525c65ff5696 seg6: factor out End lookup nexthop processing to a dedica [...] adds bdf3c0b9c10b seg6: add PSP flavor support for SRv6 End behavior adds 5198cb408fcf selftests: seg6: add selftest for PSP flavor in SRv6 End behavior adds 40967f77dfa9 Merge branch 'seg6-add-psp-flavor-support-for-srv6-end-behavior' adds 23dcee948a5f wifi: iwlwifi: mvm: add minimal EHT rate reporting adds 24091f873e15 wifi: iwlwifi: mention the response structure in the kerneldoc adds 12de5de4d188 wifi: iwlwifi: improve tag handling in iwl_request_firmware adds 4de5ceef3647 wifi: iwlwifi: mvm: remove h from printk format specifier adds 7d577d76d292 wifi: iwlwifi: mvm: always send nullfunc frames on MGMT queue adds 8dd51b5ff5e9 wifi: iwlwifi: rx: add sniffer support for EHT mode adds 0ac93c06dca7 wifi: iwlwifi: mvm: add sniffer meta data APIs adds 3f7a9d577d47 wifi: iwlwifi: mvm: simplify by using SKB MAC header pointer adds 9387e3596d42 wifi: iwlwifi: mvm: Reset rate index if rate is wrong adds 9ad1e7e5b0c4 wifi: iwlwifi: bump FW API to 74 for AX devices adds 09b4c35d73a5 wifi: iwlwifi: mvm: Support STEP equalizer settings from BIOS. adds 9cbd5a8abca9 wifi: iwlwifi: mei: fix compilation errors in rfkill() adds b187c70b0366 Merge tag 'iwlwifi-next-for-kalle-2023-01-30' of http://gi [...] adds de19b9c83654 wifi: mt76: mt7921: fix deadlock in mt7921_abort_roc adds 7d12b38ab6f6 wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling [...] adds 5ad42d19f659 wifi: mt76: mt7915: rework mt7915_mcu_set_thermal_throttling adds ecaccdae7a7e wifi: mt76: mt7915: rework mt7915_thermal_temp_store() adds 2f2d86309e22 wifi: mt76: mt7915: add error message in mt7915_thermal_se [...] adds 3b2f02861f1d wifi: mt76: mt7915: add chip id condition in mt7915_check_ [...] adds 914189af23b8 wifi: mt76: mt7921: fix channel switch fail in monitor mode adds 67fc7a304bf5 wifi: mt76: mt7921: add ack signal support adds eb1fdb9f5a22 wifi: mt76: mt7996: fix chainmask calculation in mt7996_se [...] adds 793445cf8125 wifi: mt76: mt7996: update register for CFEND_RATE adds c5139fc4cf8f wifi: mt76: mt7996: do not hardcode vht beamform cap adds 0d82fc956edb wifi: mt76: connac: fix POWER_CTRL command name typo adds ac922bd60ace wifi: mt76: mt7915: remove BW160 and BW80+80 support adds c36457a8f34d wifi: mt76: mt7921: fix invalid remain_on_channel duration adds 58bcd4ed3d36 wifi: mt76: introduce mt76_queue_is_wed_rx utility routine adds 49bd78282e79 wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit adds da5b4d93e141 wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit adds 1b88b47e898e wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup adds 3f7dda36e0b6 wifi: mt76: dma: fix memory leak running mt76_dma_tx_cleanup adds f535ccdfc0a3 wifi: mt76: mt7915: avoid mcu_restart function pointer adds a71ace358c8f wifi: mt76: mt7603: avoid mcu_restart function pointer adds 8e4edae24962 wifi: mt76: mt7615: avoid mcu_restart function pointer adds 2d5dce5a658a wifi: mt76: mt7921: avoid mcu_restart function pointer adds aed8d9b506c2 wifi: mt76: fix switch default case in mt7996_reverse_frag [...] adds e766b7fd41ca wifi: mt76: mt7921u: add support for Comfast CF-952AX adds 0ad6b97ee53a wifi: mt76: mt7915: set sku initial value to zero adds 7576a1c42d54 wifi: mt76: mt7915: wed: enable red per-band token drop adds 0d7084e209a9 wifi: mt76: mt7915: fix WED TxS reporting adds 35effe6c0c24 wifi: mt76: add flexible polling wait-interval support adds 09f4417a451b wifi: mt76: mt7921: reduce polling time in pmctrl adds 5f54237ad798 wifi: mt76: add memory barrier to SDIO queue kick adds c222f77fd421 wifi: mt76: mt7921: fix rx filter incorrect by drv/fw inco [...] adds 412d19b42042 wifi: mt76: mt7915: fix memory leak in mt7915_mmio_wed_ini [...] adds 2f5c3c77fc9b wifi: mt76: switch to page_pool allocator adds 192ad4066065 wifi: mt76: enable page_pool stats adds a97a467a4421 wifi: mt76: mt7915: release rxwi in mt7915_wed_release_rx_buf adds 888d89034f9e wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read adds 0b8e2d69467f wifi: mt76: mt7996: rely on mt76_connac2_mac_tx_rate_val adds 3c38dfc1702d wifi: mt76: mt7996: rely on mt76_connac_txp_common structure adds 30495864acff wifi: mt76: mt7996: rely on mt76_connac_txp_skb_unmap adds c7e1789ae775 wifi: mt76: mt7996: rely on mt76_connac_tx_complete_skb adds 25c8638071b6 wifi: mt76: mt7996: avoid mcu_restart function pointer adds 01b7a2cab805 wifi: mt76: remove __mt76_mcu_restart macro adds c2eccffd9e3b wifi: mt76: add EHT phy type adds e88c07e98b81 wifi: mt76: connac: add CMD_CBW_320MHZ adds 019039af0adf wifi: mt76: connac: add helpers for EHT capability adds 6aa57e265a56 wifi: mt76: connac: add cmd id related to EHT support adds 6b733f7c5a74 wifi: mt76: increase wcid size to 1088 adds 731425f3a940 wifi: mt76: add EHT rate stats for ethtool adds 5d33053be609 wifi: mt76: mt7996: add variants support adds 434825404eff wifi: mt76: mt7996: add helpers for wtbl and interface limit adds 827a6867dd29 wifi: mt76: mt7996: rework capability init adds 348533eb968d wifi: mt76: mt7996: add EHT capability init adds 80f5a31d2856 wifi: mt76: mt7996: add support for EHT rate report adds 92aa2da9fa49 wifi: mt76: mt7996: enable EHT support in firmware adds ba01944adee9 wifi: mt76: mt7996: add EHT beamforming support adds 1d5f5d55ef08 wifi: mt76: dma: add reset to mt76_dma_wed_setup signature adds 3bc4b811688d wifi: mt76: dma: reset wed queues in mt76_dma_rx_reset adds 36b7fce131ff wifi: mt76: mt7915: add mt7915 wed reset callbacks adds c2b9fb63ccb6 wifi: mt76: mt7915: complete wed reset support adds c625b2c849de wifi: mt76: mt76x0u: report firmware version through ethtool adds 518c5d778e98 wifi: mt76: support ww power config in dts node adds f18bd6f53946 Merge tag 'mt76-for-kvalo-2023-02-03' of https://github.co [...] adds 53d3a735875e wifi: libertas: fix code style in Marvell structs adds 57db1ba35736 wifi: libertas: only add RSN/WPA IE in lbs_add_wpa_tlv adds 5fb2a7854a9e wifi: libertas: add new TLV type for WPS enrollee IE adds e6a1c4b9884f wifi: libertas: add support for WPS enrollee IE in probe requests adds 900cad6ef12e wifi: wl1251: Fix a typo ("boradcast") adds 6152b649a708 wifi: rtw88: pci: Use enum type for rtw_hw_queue_mapping() [...] adds c90897960c19 wifi: rtw88: pci: Change queue datatype to enum rtw_tx_queue_type adds 7b6e9df91133 wifi: rtw88: Move enum rtw_tx_queue_type mapping code to tx.{c,h} adds 24d54855ff36 wifi: rtw88: mac: Use existing macros in rtw_pwr_seq_parser() adds 1fdeb8b9f29d wifi: iwl3945: Add missing check for create_singlethread_w [...] adds 26e6775f7551 wifi: iwl4965: Add missing check for create_singlethread_w [...] adds 1c30e9c0c8eb dt-bindings: net: wireless: minor whitespace and name cleanups adds 54f01f56cf63 wifi: brcmfmac: Rename Cypress 89459 to BCM4355 adds 69005e67ce54 wifi: brcmfmac: pcie: Add IDs/properties for BCM4355 adds bf8bbd903f07 wifi: brcmfmac: pcie: Add IDs/properties for BCM4377 adds 6a142f70774f wifi: brcmfmac: pcie: Perform correct BCM4364 firmware selection adds 36dd7a4c6226 wifi: mwifiex: Add missing compatible string for SD8787 adds bba047f15851 wifi: mwifiex: Support SD8978 chipset adds 7715d79553de wifi: mwifiex: Support firmware hotfix version in GET_HW_S [...] adds 552ac55ee9bc wifi: brcmfmac: Replace one-element array with flexible-ar [...] adds 7fcae8f7f815 wifi: mwifiex: Replace one-element arrays with flexible-ar [...] adds 235fd607c6cb wifi: mwifiex: Replace one-element array with flexible-arr [...] adds 3cfb7df24cee wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_t [...] adds 5fac18583a00 wifi: brcmfmac: change cfg80211_set_channel() name and signature adds 1742fbae7a49 wifi: rtw89: coex: Update Wi-Fi external control TDMA para [...] adds aae256c0f233 wifi: rtw89: coex: Clear Bluetooth HW PTA counter when rad [...] adds 3f857b23dd8d wifi: rtw89: coex: Force to update TDMA parameter when rad [...] adds 7cd8200555d4 wifi: rtw89: coex: Refine coexistence log adds 6d2a479c1f9e wifi: rtw89: coex: Set Bluetooth background scan PTA reque [...] adds c7d2b22f52bd wifi: rtw89: coex: Correct A2DP exist variable source adds 4b3e7e813bba wifi: rtw89: coex: Fix test fail when coexist with raspber [...] adds de06588cb95c wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence vers [...] adds 1120e6a6c5cd wifi: rtw89: correct unit for port offset and refine macro adds 42db7edd5c05 wifi: rtw89: split out generic part of rtw89_mac_port_tsf_sync() adds 76f478a34daf wifi: rtw89: mac: add function to get TSF adds c074da21dd34 wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30 adds f5d98831badb wifi: rtw89: deal with RXI300 error adds 24d72944d79e wifi: rtw89: fix parsing offset for MCC C2H adds 214a98b151b1 wifi: rtw89: refine MCC C2H debug logs adds d881d0a13c38 wifi: rtw89: disallow enter PS mode after create TDLS link adds b8e8ff842b1b wifi: rtw89: fix potential wrong mapping for pkt-offload adds 5c12bb66b79d wifi: rtw89: refine packet offload flow adds 5da5ba7e6ec4 wifi: rtw89: add use of pkt_list offload to debug entry adds 2e5a65f5952f wifi: rtw89: 8852b: reset IDMEM mode to default value adds e5624482ba3e wifi: rtw89: 8852b: don't support LPS-PG mode after firmwa [...] adds 7410bd727584 wifi: rtw89: 8852b: try to use NORMAL_CE type firmware first adds 3712888e3dba wifi: rtw89: 8852be: enable CLKREQ of PCI capability adds 764f07f4565d wifi: rtw89: use passed channel in set_tx_shape_dfir() adds 5466ee9a7c63 wifi: rtw89: 8852b: correct register mask name of TX power offset adds ddf9a2ead167 wifi: rtw89: phy: set TX power according to RF path number [...] adds c6e3dc99fd32 wifi: rsi: Avoid defines prefixed with CONFIG adds 3be01622995b wifi: rtl8xxxu: Register the LED and make it blink adds 873b3811728b wifi: rtl8xxxu: Add LED control code for RTL8188EU adds ae0a6df673c2 wifi: rtl8xxxu: Add LED control code for RTL8192EU adds 2cef0aeebf2c wifi: rtl8xxxu: Add LED control code for RTL8723AU adds 6869ba4911df wifi: rtl8xxxu: fix txdw7 assignment of TX DESC v3 adds 9d5dbfe0e170 wifi: zd1211rw: remove redundant decls adds d889913205cf wifi: ath12k: driver for Qualcomm Wi-Fi 7 devices adds e44de90453bb wifi: ath11k: Fix race condition with struct htt_ppdu_stats_info adds 679d708a10ec dt: bindings: net: ath11k: add IPQ5018 compatible adds 8dfe875aa24a wifi: ath11k: update hw params for IPQ5018 adds 26af7aabd2d8 wifi: ath11k: update ce configurations for IPQ5018 adds b42b3678c91f wifi: ath11k: remap ce register space for IPQ5018 adds 711b80acbdfb wifi: ath11k: update hal srng regs for IPQ5018 adds ba60f2793d3a wifi: ath11k: initialize hw_ops for IPQ5018 adds 69968f88f177 wifi: ath11k: add new hw ops for IPQ5018 to get rx dest ri [...] adds 25edca7bb18a wifi: ath11k: add ipq5018 device support adds f099c5c9e2ba wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() adds d45daa6d1a8d wifi: ath11k: Fix scan request param frame size warning adds 950b43f8bd8a wifi: ath11k: fix monitor mode bringup crash adds b3a663f0037d wifi: ath9k: remove most hidden macro dependencies on ah adds 323d91d4684d wifi: ath11k: debugfs: fix to work with multiple PCI devices adds 9b25e3985477 wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if th [...] adds 0af54343a762 wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_st [...] adds 8a2f35b98306 wifi: ath9k: Fix potential stack-out-of-bounds write in at [...] adds a27c6a5853eb wifi: ath11k: Add support to configure FTM responder role adds e5e94d10c856 wifi: ath11k: add channel 177 into 5 GHz channel list adds 179340dd4b39 wifi: ath10k: Remove the unused function ath10k_ce_shadow_ [...] adds 53a998c4d728 wifi: ath11k: fix ce memory mapping for ahb devices adds ed3f83b3459a wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup adds 1a8dc2eb5b4e wifi: ath12k: hal: add ab parameter to macros using it adds f8209eef730e wifi: ath12k: hal: convert offset macros to functions adds cfec785c7662 wifi: ath12k: wmi: delete PSOC_HOST_MAX_NUM_SS adds d1335f0dc18f wifi: ath12k: Fix uninitilized variable clang warnings adds b57f03200853 wifi: ath12k: hal_rx: Use memset_startat() for clearing qu [...] adds 80166c42434c wifi: ath12k: dp_mon: Fix out of bounds clang warning adds 2ee25c257d17 wifi: ath12k: dp_mon: Fix uninitialized warning related to [...] adds 27d7e348efb3 wifi: ath12k: Fix incorrect qmi_file_type enum values adds 42982259e9b7 wifi: ath12k: Add new qmi_bdf_type to handle caldata adds 801fc159e30d wifi: ath12k: Add support to read EEPROM caldata adds 3eea2c615e25 Merge ath-next from git://git.kernel.org/pub/scm/linux/ker [...] adds 3d9c361713f2 wifi: cfg80211: trace: remove MAC_PR_{FMT,ARG} adds 9a47c1ef5a95 wifi: cfg80211: Authentication offload to user space for M [...] adds 015b8cc5e7c4 wifi: cfg80211: Fix use after free for wext adds 9288188438d8 wifi: mac80211: move color collision detection report in a [...] adds a42e59eb9689 wifi: cfg80211: Extend cfg80211_new_sta() for MLD AP adds 8bb588d97501 wifi: cfg80211: Extend cfg80211_update_owe_info_event() fo [...] adds aa87cd8b3573 wifi: mac80211: mlme: handle EHT channel puncturing adds 77669c151f1d wifi: nl80211: emit CMD_START_AP on multicast group when a [...] adds cba7217a9269 wifi: nl80211: add MLO_LINK_ID to CMD_STOP_AP event adds 08b74776a8ac wifi: mac80211_hwsim: Rename pid to portid to avoid confusion adds 90b2c3cc4b71 wifi: nl80211: return error message for malformed chandef adds b25413fed3d4 wifi: cfg80211: move puncturing bitmap validation from mac80211 adds d7c1a9a0ed18 wifi: nl80211: validate and configure puncturing bitmap adds b345f0637c00 wifi: cfg80211: include puncturing bitmap in channel switc [...] adds 2cc25e4b2a04 wifi: mac80211: configure puncturing bitmap adds 19085ef39fa3 wifi: cfg80211: Allow action frames to be transmitted with [...] adds 796703baead0 rfkill: Use sysfs_emit() to instead of sprintf() adds 59336e07b287 wifi: mac80211: make rate u32 in sta_set_rate_info_rx() adds 0f690e6b4dcd wifi: cfg80211: move A-MSDU check in ieee80211_data_to_802 [...] adds 9f718554e7ea wifi: cfg80211: factor out bridge tunnel / RFC1042 header check adds 5c1e269aa5eb wifi: mac80211: remove mesh forwarding congestion check adds 986e43b19ae9 wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces adds 6e4c0d0460bd wifi: mac80211: add a workaround for receiving non-standar [...] adds 57b341e9ab13 wifi: mac80211: Allow NSS change only up to capability adds aaacf1740f2f wifi: mac80211: fix non-MLO station association adds 9b89495e479c wifi: nl80211: Allow authentication frames and set keys on [...] adds 935ef47b16cc wifi: cfg80211: get rid of gfp in cfg80211_bss_color_notify adds d99975c4953e wifi: cfg80211: call reg_notifier for self managed wiphy f [...] adds daf8fb4295dc wifi: mac80211: Don't translate MLD addresses for multicast adds 1d8d4af43474 wifi: mac80211: avoid u32_encode_bits() warning adds e6f5dcb7ec9b wifi: mac80211: Fix for Rx fragmented action frames adds cf08e29db760 wifi: mac80211: fix off-by-one link setting adds 7869b834fb07 wifi: rtw88: usb: Set qsel correctly adds 07ce9fa6ab0e wifi: rtw88: usb: send Zero length packets if necessary adds 462c8db6a011 wifi: rtw88: usb: drop now unnecessary URB size check adds 210871887208 wifi: rtw89: use readable return 0 in rtw89_mac_cfg_ppdu_status() adds ce1ba4d782d9 wifi: rtw89: move H2C of del_pkt_offload before polling FW [...] adds c38c70185101 wifi: cfg80211: Set SSID if it is not already set adds 0d846bdc1110 wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta() adds ab5f171e3606 wifi: mac80211: always initialize link_sta with sta adds 4048a6a7380c wifi: cfg80211: remove gfp parameter from cfg80211_obss_co [...] adds 3caf31e7b18a wifi: mac80211: add documentation for amsdu_mesh_control adds 1a30a6b25f26 wifi: brcmfmac: p2p: Introduce generic flexible array fram [...] adds ca0df43d2110 Merge tag 'wireless-next-2023-03-16' of git://git.kernel.o [...] adds 7368f221e09e net/mlx5: Introduce new destination type TABLE_TYPE adds 4f226b71f5ed net/mlx5: Implement new destination type TABLE_TYPE adds f91ddd3aa4b3 net/mlx5: Add IPSec priorities in RDMA namespaces adds 899577600b25 net/mlx5: Configure IPsec steering for ingress RoCEv2 traffic adds 22551e77e550 net/mlx5: Configure IPsec steering for egress RoCEv2 traffic adds 84cb1b53cdba Merge branch 'mlx5-next' of https://git.kernel.org/pub/scm [...] adds 675f176b4dcc Merge ra.kernel.org:/pub/scm/linux/kernel/git/netdev/net adds 1c93e48cc391 net: dpaa2-eth: do not always set xsk support in xdp_featu [...] adds ecfa80ce3b87 net: ipa: fix an incorrect assignment adds 59b12b1d27f3 net: ipa: kill gsi->virt_raw adds f75f44ddd4cb net: ipa: kill ev_ch_e_cntxt_1_length_encode() adds 62747512ebe6 net: ipa: avoid setting an undefined field adds 37cd29ec8401 net: ipa: support different event ring encoding adds f651334e1ef5 net: ipa: add HW_PARAM_4 GSI register adds d269ac136ede Merge branch 'net-final-gsi-register-updates' adds c07838185623 rxrpc: Fix overproduction of wakeups to recvmsg() adds 09dbdf28f9f9 net/sched: taprio: fix calculation of maximum gate durations adds bdf366bd867c net/sched: taprio: don't allow dynamic max_sdu to go negat [...] adds 64cb6aad1232 net/sched: taprio: dynamic max_sdu larger than the max_mtu [...] adds b148d400f820 Merge branch 'taprio-queuemaxsdu-fixes' adds 9f78bf330a66 xsk: support use vaddr as ring adds dd1b527831a3 net: add location to trace_consume_skb() adds 7c9c8913f452 ipv6: icmp6: add drop reason support to ndisc_recv_ns() adds 3009f9ae21ec ipv6: icmp6: add drop reason support to ndisc_recv_na() adds 243e37c642ac ipv6: icmp6: add drop reason support to ndisc_recv_rs() adds 2f326d9d9ff4 ipv6: icmp6: add drop reason support to ndisc_router_discovery() adds ec993edf05ca ipv6: icmp6: add drop reason support to ndisc_redirect_rcv() adds 784d4477f07b ipv6: icmp6: add SKB_DROP_REASON_IPV6_NDISC_BAD_OPTIONS adds c34b8bb11ebc ipv6: icmp6: add SKB_DROP_REASON_IPV6_NDISC_NS_OTHERHOST adds ac03694bc009 ipv6: icmp6: add drop reason support to icmpv6_echo_reply() adds cf06eef0c86b Merge branch 'icmp6-drop-reason' adds 3365777a6a22 net: phy: marvell: Use the unlocked genphy_c45_ethtool_get_eee() adds 2f987d486610 net: phy: Add locks to ethtool functions adds 0b1dbf889d0b Merge branch 'phydev-locks' adds c2a978c171a6 net: phy: Read EEE abilities when using .features adds 933a01ad5997 octeontx2-af: Add NIX Errata workaround on CN10K silicon adds 0d39ad3e1b04 sfc: Fix spelling mistake "creationg" -> "creating" adds 8173c2f9a1a4 ice: properly alloc ICE_VSI_LB adds a59f832a71c9 sfc: use IS_ENABLED() checks for CONFIG_SFC_SRIOV adds 129ff4de58ff net: microchip: sparx5: reduce stack usage adds dac7f50a4521 netfilter: nf_tables: NULL pointer dereference in nf_table [...] adds 1fb7696ac6c3 netfilter: nf_tables: fix wrong pointer passed to PTR_ERR() adds 28af0f009dde netfilter: conntrack: udp: fix seen-reply test adds f6477ec62fda netfilter: conntrack: remote a return value of the 'seq_pr [...] adds e4d0fe71f59d ipvs: avoid kfree_rcu without 2nd arg adds 2954fe60e33d netfilter: let reset rules clean out conntrack entries adds 1155a2281de9 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netfil [...] adds 4a267bc5ea8f wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power [...] adds 0731d0b664f2 wifi: rtw89: fix AP mode authentication transmission failed adds d9fcf94b8f68 wifi: iwlwifi: mvm: remove unused iwl_dbgfs_is_match() adds 3a156b52c73c wifi: iwlegacy: avoid fortify warning adds 38ae31922969 wifi: rtl8xxxu: add LEDS_CLASS dependency adds e469b6268d8c Merge tag 'wireless-next-2023-02-17' of git://git.kernel.o [...] adds 50bcfe8df7c7 net: make default_rps_mask a per netns attribute adds 3a7d84eae03b self-tests: more rps self tests adds 38d711aacc3d Merge branch 'default_rps_mask-follow-up' adds 4d3e050b5488 net: lan966x: Use automatic selection of VCAP rule actionset adds 470ac62dfa57 can: ctucanfd: ctucan_platform_probe(): use devm_platform_ [...] adds 118469f88180 can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG b [...] adds 9684b000a862 can: esd_usb: Make use of can_change_state() and relocate [...] adds 07c3f9224713 can: esd_usb: Improve readability on decoding ESD_EV_CAN_E [...] adds 6ad172748db4 Merge patch series "can: esd_usb: Some more preparation fo [...] adds f6aa90a7a94a Merge tag 'linux-can-next-for-6.3-20230217' of git://git.k [...] adds fce10282a03d devlink: drop leftover duplicate/unused code adds 5f1eb1ff58ea scm: add user copy checks to put_cmsg() adds 3fcdf2dfefb6 net: bcmgenet: Support wake-up from s2idle adds 01bb11ad828b sched/topology: fix KASAN warning in hop_cmp() adds 7e2a9ebe8126 docs, bpf: Ensure IETF's BPF mailing list gets copied for [...] adds b6c1a8af5b1e mm: memcontrol: add new kernel parameter cgroup.memory=nobpf adds ddef81b5fd1d bpf: use bpf_map_kvcalloc in bpf_local_storage adds ee53cbfb1ebf bpf: allow to disable bpf map memory accounting adds bf3965082491 bpf: allow to disable bpf prog memory accounting adds ab86cf337a5b Merge branch 'bpf, mm: introduce cgroup.memory=nobpf' adds 0243d3dfe274 bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen [...] adds 0b0757244754 selftests/bpf: Fix out-of-srctree build adds bc4db8347003 ice: fix ice_tx_ring:: Xdp_tx_active underflow adds 0bd939b60cea ice: Fix XDP Tx ring overrun adds 923096b5cec3 ice: Remove two impossible branches on XDP Tx cleaning adds aa1d3faf71a6 ice: Robustify cleaning/completing XDP Tx buffers adds 055d0920685e ice: Fix freeing XDP frames backed by Page Pool adds ad07f29b9c9a ice: Micro-optimize .ndo_xdp_xmit() path adds 39c536acc3cf Merge branch 'xdp-ice-mbuf' adds 6a3cd3318ff6 bpf: Migrate release_on_unlock logic to non-owning ref semantics adds 9c395c1b99bd bpf: Add basic bpf_rb_{root,node} support adds bd1279ae8a69 bpf: Add bpf_rbtree_{add,remove,first} kfuncs adds cd6791b4b6f6 bpf: Add support for bpf_rb_root and bpf_rb_node in kfunc args adds 5d92ddc3de1b bpf: Add callback validation to kfunc verifier logic adds a40d3632436b bpf: Special verifier handling for bpf_rbtree_{remove, first} adds c834df847ee6 bpf: Add bpf_rbtree_{add,remove,first} decls to bpf_experi [...] adds 215249f6adc0 selftests/bpf: Add rbtree selftests adds c31315c3aa09 bpf, documentation: Add graph documentation for non-owning refs adds c8ea09974f33 Merge branch 'BPF rbtree next-gen datastructure' adds 8032cad10302 selftests/bpf: Clean up user_ringbuf, cgrp_kfunc, kfunc_dy [...] adds 50a7cedb150a selftests/bpf: Clean up dynptr prog_tests adds 1f5dfcc78ab4 Revert "bpf: Add --skip_encoding_btf_inconsistent_proto, - [...] adds e2d323a1f009 Documentation: bpf: Add missing line break separator in no [...] adds 524581d12164 selftests/bpf: Fix build error for LoongArch adds 213aacb8a27b bpf, docs: Add myself to BPF docs MAINTAINERS entry adds 5e53e5c7edc6 selftests/bpf: Cross-compile bpftool adds 62d101d5f422 selftests/bpf: Fix map_kptr test. adds ecdf985d7615 bpf: track immediate values written to stack by BPF_ST ins [...] adds 1a24af65bb5f selftests/bpf: check if verifier tracks constants spilled [...] adds 31ff2135121c bpf: BPF_ST with variable offset should preserve STACK_ZERO marks adds 2a33c5a25ef4 selftests/bpf: check if BPF_ST with variable offset preser [...] adds b2d9002ee9a6 Merge branch 'Improvements for BPF_ST tracking by verifier ' adds 997849c4b969 bpf: Zeroing allocated object from slab in bpf memory allocator adds f88da2d46cc9 selftests/bpf: Add test case for element reuse in htab map adds 3538a0fbbd81 Merge branch 'Use __GFP_ZERO in bpf memory allocator' adds 4db98ab445c5 selftest/bpf/benchs: Fix a typo in bpf_hashmap_full_update adds 2f1c59637fb1 selftest/bpf/benchs: Make a function static in bpf_hashmap [...] adds 22ff7aeaa9e3 selftest/bpf/benchs: Enhance argp parsing adds 9644546260ea selftest/bpf/benchs: Remove an unused header adds 90c22503cd89 selftest/bpf/benchs: Make quiet option common adds a237dda05e91 selftest/bpf/benchs: Print less if the quiet option is set adds f371f2dc53d1 selftest/bpf/benchs: Add benchmark for hashmap lookups adds d964f09af457 Merge branch 'New benchmark for hashmap lookups' adds 6c20822fada1 bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES adds 55a9ed0e16ba libbpf: Introduce bpf_{btf,link,map,prog}_get_info_by_fd() adds 629dfc660cae libbpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() adds 38f0408ef756 bpftool: Use bpf_{btf,link,map,prog}_get_info_by_fd() adds c0ca277bb8bc samples/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() adds c5a237a4db21 selftests/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() adds df71a42cc37a Fix typos in selftest/bpf files adds 1596dae2f17e xsk: check IFF_UP earlier in Tx path adds af2d0d09eabe bpf: Disable bh in bpf_test_run for xdp and tc prog adds 1fe4850b34ab bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state adds 64f50f657572 LoongArch, bpf: Use 4 instructions for function address in JIT adds d384dce281ed bpf: Fix global subprog context argument resolution logic adds 95ebb376176c selftests/bpf: Convert test_global_funcs test to test_load [...] adds e2b5cfc978f8 selftests/bpf: Add global subprog context passing tests adds 181127fb76e6 Revert "bpf, test_run: fix &xdp_frame misplacement for LIV [...] adds 5e57fb7b0bd3 riscv: Extend patch_text for multiple instructions adds 0fd1fd010495 riscv, bpf: Factor out emit_call for kernel and bpf context adds 596f2e6f9cf4 riscv, bpf: Add bpf_arch_text_poke support for RV64 adds 49b5e77ae3e2 riscv, bpf: Add bpf trampoline support for RV64 adds 31de4105f00d bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup adds 168de0233586 selftests/bpf: Add bpf_fib_lookup test adds ee8d72a157eb Merge tag 'for-netdev' of https://git.kernel.org/pub/scm/l [...] adds be9832c2e9cc net/ulp: Remove redundant ->clone() test in inet_clone_ulp(). adds f8f185e39b4d net/mlx4_en: Introduce flexible array to silence overflow warning adds 5feeaba10631 sfc: clean up some inconsistent indentings adds 5f22c3b6215d sfc: fix builds without CONFIG_RTC_LIB adds ed3557c947e1 ieee802154: Add support for user scanning requests adds 44def58f5835 ieee802154: Define a beacon frame header adds d2aaf2a01792 ieee802154: Introduce a helper to validate a channel adds 5755cd4d9432 mac802154: Prepare forcing specific symbol duration adds dd18096256c8 mac802154: Add MLME Tx locked helpers adds 57588c71177f mac802154: Handle passive scanning adds 9bc114504b07 ieee802154: Add support for user beaconing requests adds 3accf4762734 mac802154: Handle basic beaconing adds 622bd6ea9008 at86rf230: convert to gpio descriptors adds 8338304c2719 mac802154: Avoid superfluous endianness handling adds 6755dee8343c cc2520: move to gpio descriptors adds 9f2ad955f983 Revert "at86rf230: convert to gpio descriptors" adds 9b26ed185450 ieee802154: at86rf230: drop support for platform data adds 6130543654e0 ieee802154: at86rf230: switch to using gpiod API adds 648324c9b690 ieee802154: Use netlink policies when relevant on scan parameters adds a0b6106672b5 ieee802154: Convert scan error messages to extack adds 1edecbd0bd45 ieee802154: Change error code on monitor scan netlink request adds 1375e3ba9d77 mac802154: Send beacons using the MLME Tx path adds 61d7dddf46ca mac802154: Fix an always true condition adds ed9a8ad7d8a1 ieee802154: Drop device trackers adds 871489dd01b6 Merge tag 'ieee802154-for-net-next-2023-02-20' of git://gi [...] adds db4b49025c0c net/sched: Rename user cookie and act cookie adds 80cd22c35c90 net/sched: cls_api: Support hardware miss to tc action adds 08a0063df3ae net/sched: flower: Move filter handle initialization earlier adds 606c7c43d08c net/sched: flower: Support hardware miss to tc action adds 03a283cdc8c8 net/mlx5: Kconfig: Make tc offload depend on tc skb extension adds 93a1ab2c545b net/mlx5: Refactor tc miss handling to a single function adds 235ff07da7ec net/mlx5e: Rename CHAIN_TO_REG to MAPPED_OBJ_TO_REG adds 6702782845a5 net/mlx5e: TC, Set CT miss to the specific ct action instance adds 981f40458e7a Merge branch 'net-sched-cls_api-support-hardware-miss-to-t [...] adds 53ee91427177 net/mlx5e: Switch to using napi_build_skb() adds bfc63c979690 net/mlx5e: Remove redundant page argument in mlx5e_xmit_xd [...] adds 9da5294e2c6a net/mlx5e: Remove redundant page argument in mlx5e_xdp_handle() adds 3ac0b6aa892a net/mlx5: Simplify eq list traversal adds 94ceffb48eac net/mlx5e: Implement CT entry update adds f869bcb0d28e net/mlx5e: Allow offloading of ct 'new' match adds b5618a6b19c9 net/mlx5e: Remove unused function mlx5e_sq_xmit_simple adds afce9271facb net/mlx5e: Fix outdated TLS comment adds 993fd9bd656a net/mlx5e: RX, Remove doubtful unlikely call adds 05b953a55062 Merge tag 'mlx5-updates-2023-02-15' of git://git.kernel.or [...] adds f2b6cfda76d2 net/mlx5e: Align IPsec ASO result memory to be as required [...] adds 951bce29c898 xsk: add linux/vmalloc.h to xsk.c adds 7ec077744aad ethtool: pse-pd: Fix double word in comments adds a00da30c052f net: ethtool: fix __ethtool_dev_mm_supported() implementation adds 4d4266e3fd32 page_pool: add a comment explaining the fragment counter usage adds d1fabc68f8e0 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net new 5b7c4cabbb65 Merge tag 'net-next-6.3' of git://git.kernel.org/pub/scm/l [...] new f3dd0c53370e bpf: add missing header file include adds c48cafc241bf kselftest/alsa: pcm - Drop recent coverage improvement changes adds 348d09fcd1b6 kselftest/alsa: pcm - move more configuration to configura [...] adds 7769f1abecf5 kselftest/alsa: pcm - Always run the default set of tests adds 34fb956cbdba kselftest/alsa: pcm - skip tests when we fail to set params adds 8acb452467f5 kselftest/alsa: pcm - Support optional description for tests adds b8680e212874 kselftest/alsa: pcm - Provide descriptions for the default tests adds 777ad8835e43 kselftest/alsa: pcm - Add more coverage by default adds 119c446a484a ALSA: firewire-lib: code refactoring for helper functions [...] adds f2bdee856f20 ALSA: firewire-lib: code refactoring for pool position in [...] adds cccddec49c58 ALSA: firewire-lib: code refactoring for cache position in [...] adds c38d8cff9cdc ALSA: firewire-lib: code refactoring for cache position in [...] adds cec371ff1ab1 ALSA: firewire-lib: use circular linked list to enumerate [...] adds 0cac60c776a6 ALSA: firewire-lib: use circular linked list for context p [...] adds f0117128879b ALSA: firewire-lib: keep history to process isochronous packet adds fef4e61b0b76 ALSA: firewire-lib: extend tracepoints event including CYC [...] adds a36183f69c2c ALSA: firewire-lib: move parameter for pcm frame multiplie [...] adds 7fc693e47472 ALSA: firewire-lib: obsolete return value from context pay [...] adds af13842cad44 ALSA: firewire-lib: compute extra delay for runtime of PCM [...] adds 50c597c77ccc ALSA: fireface: rename callback functions adds 4bdcb8d28f3a ALSA: fireface: pick up time stamp for request subaction o [...] adds aed713bfaec4 ALSA: fireface: add helper function to parse MIDI messages [...] adds ab811cfffa94 ALSA: fireface: update UAPI for data of knob control adds c31909fa0693 ALSA: fireface: add local framework to message parser adds acdebd8b4c0c ALSA: fireface: implement message parser for Fireface 400 adds 3ee0fe7fa39b ALSA: hda/ca0132: minor fix for allocation size adds 81c254a65ceb ALSA: fireface: fix locking bug in ff400_copy_msg_to_user() adds 13a55d6bb15f firewire: core: use kref structure to maintain lifetime of [...] adds e699600232e0 firewire: cdev: obsolete NULL check to detect IEC 61883-1 [...] adds 39859be8537c firewire: cdev: use single object to dispatch event for re [...] adds bea11f0aa17a Merge branch 'topic/firewire' into for-next adds 7351324c6f48 ALSA: ac97: make remove callback of ac97 driver void returned adds 47c59e0c213f ALSA: aoa: make remove callback of soundbus driver void returned adds ba35c3a599dd Documentation: sound: correct spelling adds d8dc8720468a ALSA: firewire-lib: fix uninitialized local variable adds 372a0d7856be ALSA: doc: Fix PCM interface section typos adds d045bceff5a9 ALSA: hda: Fix the control element identification for mult [...] adds 0d9eb7ed958a ALSA: fireface: add field for the number of messages copie [...] adds 69218b59be20 kselftest/alsa: Run PCM tests for multiple cards in parallel adds 663f922fd7a9 ALSA: core: Make snd_card_disconnect() return void adds 73c5685c431a ALSA: core: Make snd_card_free_when_closed() return void adds 25a5a77ae0bc ALSA: core: Make snd_card_free() return void adds 86bdfa267a22 ALSA: ppc: fix unused function local variable adds 4fe20d62842e ALSA: hda: remove redundant variable in snd_hdac_stream_start() adds aacdac35b906 ALSA: hda: make kobj_type structure constant adds 943f4e64ee17 ALSA: hda: cs35l41: Correct error condition handling adds cd40dad2ca91 ALSA: hda: cs35l41: Ensure firmware/tuning pairs are alway [...] adds 5791c7699ff1 ALSA: hda: cs35l41: Enable Amp High Pass Filter adds 5beb5627a248 ALSA: hda/hdmi: Register with vga_switcheroo on Dual GPU Macbooks adds 5661706efa20 Merge branch 'topic/apple-gmux' into for-next adds 1bdb78368f94 Merge tag 'asoc-v6.3' of https://git.kernel.org/pub/scm/li [...] adds 7933b90b4289 Merge branch 'for-linus' into for-next new 064d7dcf51a8 Merge tag 'sound-6.3-rc1' of git://git.kernel.org/pub/scm/ [...] adds 7464145862d6 regmap: Reorder fields in 'struct regmap_bus' to save some memory adds 483e6ea1b35a regmap-irq: Remove unused type_invert flag adds c74e7af1245b regmap-irq: Remove unused mask_invert flag adds 40f4b0586810 Merge remote-tracking branch 'regmap/for-6.3' into regmap-next new 603ac530f135 Merge tag 'regmap-v6.3' of git://git.kernel.org/pub/scm/li [...] new 0175ec3a28c6 Merge tag 'regulator-v6.3' of git://git.kernel.org/pub/scm [...] adds e5f0dfa78ac7 spi: spi-geni-qcom: Add support for SE DMA mode adds 54c467b314b6 dt-bindings: trivial-devices: Add silabs,em3581 adds c67d90e05855 spidev: Add Silicon Labs EM3581 device compatible adds f7879d677e76 dt-bindings: trivial-devices: Add silabs,si3210 adds 6c9d1fd52956 spidev: Add Silicon Labs SI3210 device compatible adds 26c48aea147c spi: altera: switch to use modern name adds ec168190c1ca spi: spi-altera-dfl: switch to use modern name adds 02c9e5b768b2 spi: spi-altera-platform: switch to use modern name adds dfce16722b9c spi: pl022: Only use DT-specified DMA channels adds 5aede90a1f6d spi: ath79: switch to use modern name adds 90ce7e7aaa41 spi: a3700: switch to use modern name adds 87384599a56f spi: ar934x: switch to use modern name adds cb0713e620bb spi: switch to use modern name adds 392af84bddcc spi: spi-loopback-test: Allow skipping delays adds f7038476a12c SPI core CS delay fixes and additions adds f66804bf7665 dt-bindings: trivial-devices: Remove trailing whitespace adds 34f89f238c54 spi: dt-bindings: Add hold/inactive CS delay peripheral pr [...] adds 5827b31d858e spi: Parse hold/inactive CS delay values from the DT adds c5d808691c2c spi: SPI core CS delay fixes and additions adds be5852457b7e spi: spidev: order compatibles alphabetically adds 025aea27732d dt-bindings: trivial-devices: document SPI dev compatibles adds 398b6b310ec8 spi: atmel: switch to use modern name adds 747d4e2c5f0e spi: at91-usart: switch to use modern name adds ccbc6554ed66 spi: atmel-quadspi: switch to use modern name adds b94a26d95cb2 spi: atmel: switch to use modern name adds 99a7fa0e75a3 spi: dt-bindings: drop unneeded quotes adds ee8d422c91d8 spi: dt-bindings: cleanup examples - indentation, lowercase hex adds 22913a63b477 spi: Kconfig: fix a spelling mistake & hyphenation adds 0f6d2cee58f1 spi: correct spelling adds d4bde04318c0 spi: dw_bt1: fix MUX_MMIO dependencies adds 303feb3cc06a spi: Add APIs in spi core to set/get spi->chip_select and [...] adds bf7499553732 spi: Abstract access to chip selects adds b4c58d540777 spi: intel: Fix device private data and PR_NUM for Broxton [...] adds 7c62a2279b9e spi: intel: Add support for controllers adds f8f5a7c90277 spi: Merge fixes adds 941811980df0 spi: spidev: Fix double unlock in spidev_sync() adds 7db738b5fea4 spi: intel: Remove DANGEROUS tag from pci driver adds fff948a44b44 spi: Convert bcm63xx-hsspi bindings to json-schema adds 0ba979f99532 spi: Add bcmbca-hsspi controller bindings adds 99d7428ac94b spi: bcm63xx-hsspi: Add new compatible string support adds 85a84a616999 spi: bcm63xx-hsspi: Endianness fix for ARM based SoC adds 50a6620dd1fb spi: bcm63xx-hsspi: Add polling mode support adds 2b1e19811a8e spi: mtk-snfi: Change default page format to setup default [...] adds e40fa328551d spi: mtk-snfi: Add optional nfi_hclk which is needed for MT7986 adds 1d36c99062bf spi: mtk-snfi: Add snfi sample delay and read latency adjustment adds 8aa2ef233fa3 spi: dt-bindings: mtk-snfi: Add compatible for MT7986 adds 351c02cb7404 spi: dt-bindings: mtk-snfi: Add read latch latency property adds 3c708a0c4cf2 Add MediaTek MT7986 SPI NAND support adds 2ea9b08a6612 spi: intel: Update help text of PCI and Platform drivers adds 6e80133abeb0 spi: export spi_transfer_cs_change_delay_exec function adds c00d5e93ea01 spi: bcm63xx-hsspi: Handle cs_change correctly adds 811ff802aaf8 spi: bcm63xx-hsspi: Fix multi-bit mode setting adds b7a82103f7c3 spi: bcm63xx-hsspi: Add prepend mode support adds 76a85704cb91 spi: spi-mem: Allow controller supporting mem_ops without exec_op adds c6182a187b33 spi: bcm63xx-hsspi: Disable spi mem dual io read op support adds a38a2233f23b spi: bcmbca-hsspi: Add driver for newer HSSPI controller adds 80323599e33f MAINTAINERS: Add entry for Broadcom Broadband SoC HS SPI drivers adds 2cca486cad4b spi: bcm63xx-hsspi: bcmbca-hsspi: fix _be16 type usage adds 937ca916bf4d MAINTAINERS: Remove file reference for Broadcom Broadband [...] adds 9d77522b4524 spi: Reorder fields in 'struct spi_transfer' adds 7ec844a2c753 spi: spi-st-ssc: convert to DT schema adds d4f43a2d05fa spi: cadence-quadspi: Reset CMD_CTRL Reg on cmd r/w completion adds e8c51b164355 spi: cadence-quadspi: Add flag for direct mode writes adds a8674ae02db2 spi: cadence-quadspi: setup ADDR Bits in cmd reads adds d403fb6e76bf spi: cadence-quadspi: use STIG mode for small reads adds e97622254420 spi: STIG Mode Fixes for spi-cadence-qspi driver adds 1dd46599f83a spi: xilinx: add force_irq for QSPI mode adds e6a0b6718802 spi: synquacer: Fix timeout handling in synquacer_spi_tran [...] adds 0696532e1252 spi: bcmbca-hsspi: Fix error code in probe() function adds 97b7cea04f52 spi: bcm63xx-hsspi: fix error code in probe adds a46ce4f88481 spi: spidev: drop the incorrect notice from Kconfig adds 7234d746a833 spi: dt-bindings: qcom,spi-qcom-qspi: document OPP and pow [...] adds de82c25dab9a Merge remote-tracking branch 'spi/for-6.3' into spi-next new 13e574b4941e Merge tag 'spi-v6.3' of git://git.kernel.org/pub/scm/linux [...] adds 908334ab0be3 gpiolib: use irq_domain_alloc_irqs() adds 29f5c6e69f61 gpio: msc313: Drop empty platform remove function adds b1453d1eb93f gpio: pca953x: avoid logically dead code adds a87f901b5932 gpio: pca953x: Clean up pcal6534_check_register() adds 9eeaa60ead4b gpio: pca953x: Remove unused PCAL953X_OUT_CONF from pcal65 [...] adds 8978277c229b gpio: regmap: Always set gpio_chip get_direction adds 2f7e845f512f gpio: 104-dio-48e: Migrate to the regmap-irq API adds e28432a77365 gpio: 104-idi-48: Migrate to the regmap-irq API adds 59e2131accfd gpio: 104-idi-48: Migrate to gpio-regmap API adds 0b7c490d7de3 gpio: i8255: Migrate to gpio-regmap API adds 0b4243406897 gpio: 104-dio-48e: Migrate to regmap API adds 1c05004f99af gpio: gpio-mm: Migrate to regmap API adds 6ecb741e349a gpio: i8255: Remove unused legacy interface adds 1da5aa27bec5 dt-bindings: gpio: Convert Fujitsu MB86S7x GPIO to DT schema adds 45e888ef99d9 gpiolib: of: remove of_gpio_count() adds c7835652a85d gpiolib: of: stop exporting of_gpio_named_count() adds f9792ba054f8 gpiolib: of: remove obsolete comment for of_gpio_get_count() adds 40fc56ee608c gpiolib: of: remove of_get_gpio[_flags]() and of_get_named [...] adds 650f2dc97053 gpiolib: of: remove [devm_]gpiod_get_from_of_node() APIs adds a3f7c1d6ddcb gpio: pca9570: rename platform_data to chip_data adds 6f8ecb7f85f4 gpio: vf610: connect GPIO label to dev name adds f2527d8f566a gpio: Remove unused and obsoleted gpio_export_link() adds dc0989e3aa58 gpiolib: Introduce gpio_device_get() and gpio_device_put() adds 70d0fc4288da gpiolib: Get rid of not used of_node member adds 79aabb1ece81 gpiolib: sort header inclusion alphabetically adds 297a44f664a8 gpio: regmap: use new regmap_might_sleep() adds 0c27537ad07c gpio: tegra186: add Tegra234 PMC compatible in GPIO driver adds 4628cb0d8e06 gpio: pcf857x: Replace 'unsigned' with 'unsigned int' adds 17a5f49b49fd gpio: pcf857x: Fix indentation of variable declarations adds 64d2f4594e33 gpio: pcf857x: Implement get_multiple/set_multiple methods adds 9a7dcaefdb8a gpiolib: Do not mention legacy API in the code adds 149a028a5134 gpiolib: Remove unused of_mm_gpiochip_add() adds 029d14e900e7 gpio: davinci: Do not mention legacy API in the code adds a5ec171efdc6 gpio: Remove unused and obsoleted irq_to_gpio() adds 92bf78b33b0b gpio: omap: use dynamic allocation of base adds e226cb199c3d gpio: davinci: Remove duplicate assignment of of_gpio_n_cells adds 83b9e0fc9ed6 gpio: ge: Remove duplicate assignment of of_gpio_n_cells adds 59184e1273eb dt-bindings: gpio: Convert Unisoc GPIO controller binding to yaml adds bf26a472a26e dt-bindings: gpio: Convert Unisoc EIC controller binding to yaml adds 3c0c7b1dc686 dt-bindings: gpio: Add compatible string for Unisoc UMS512 adds 13e856b8dfca gpio: xilinx: Remove duplicate assignment of of_gpio_n_cells adds a25d1dfdfcad gpio: zevio: Remove duplicate assignment of of_gpio_n_cells adds 9c8224d04b2e gpio: zevio: Use proper headers and drop OF_GPIO dependency adds a060dc6620c1 gpio: wcd934x: Remove duplicate assignment of of_gpio_n_cells adds b0047b90db71 gpio: rockchip: Do not mention legacy API in the code adds 91a0192e90e9 gpio: pcf857x: Get rid of legacy platform data adds e2d181211641 gpio: pcf857x: Make use of device properties adds 51435300df22 gpio: pcf857x: Drop unneeded explicit casting adds e3863fa123c8 gpio: Get rid of gpio_to_chip() adds fd648e1010b1 gpio: zevio: Add missing header adds 3101b1e4ba38 gpio: mvebu: Use IS_REACHABLE instead of IS_ENABLED for CO [...] adds eed5a3bfafe6 gpiolib: of: Move enum of_gpio_flags to its only user adds 2e539b735d86 gpio: tegra186: remove unneeded loop in tegra186_gpio_init [...] adds 4827aae06133 gpio: sim: Use %pfwP specifier instead of calling fwnode A [...] new 17bbc46fc9d5 Merge tag 'gpio-updates-for-v6.3' of git://git.kernel.org/ [...] adds df72b4a692b6 pinctrl: amd: Add Z-state wake control bits adds b7f44e1249cc pinctrl: da850-pupd: Drop empty platform remove function adds f3cd465bbd15 pinctrl: thunderbay: Drop empty platform remove function adds a3a7482a0dbc pinctrl: mxs: avoid defines prefixed with CONFIG adds 5d8ae2928f71 pinctrl: at91: convert to NOIRQ_SYSTEM_SLEEP_PM_OPS adds 84f0b1ea2a7e dt-bindings: pinctrl: renesas: Add RZ/G2L POEG binding adds 2daa14811e36 dt-bindings: pinctrl: qcom: Add QDU1000 and QRU1000 pinctrl adds 51a8f9971857 pinctrl: qcom: Add QDU1000/QRU1000 pinctrl driver adds 15dfa161cc2c dt-bindings: pinctrl: qcom: Add SM8550 pinctrl adds fcd26bf51c0e pinctrl: qcom: Add SM8550 pinctrl driver adds a7cc0e268508 pinctrl: qcom: pinctrl-msm8976: Correct function names for [...] adds dcef18c8ac40 pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain adds c818ae563bf9 pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_p [...] adds b754f00dd90d dt-bindings: pinctrl: qcom,pmic-gpio: document pm8550, pm8 [...] adds e8c39b3eba42 pinctrl: qcom: spmi-gpio: add support for pm8550 & pmr735d [...] adds f4720b845b15 dt-bindings: pinctrl: imx8m: Integrate duplicated i.MX 8M schemas adds ef6c2d856632 dt-bindings: pinctrl: msm8226: Add General Purpose clocks adds 814ee08d9ea9 pinctrl: qcom: msm8226: Add General Purpose clocks adds 8bb5811129f9 pinctrl: mcp23s08: Convert to i2c's .probe_new() adds 091e81b86779 pinctrl: pinmux: Drop duplicate error message in pinmux_select() adds 3ecc01c5e068 dt-bindings: pinctrl: qcom,sm8450-tlmm: correct gpio-line- [...] adds 697550668be5 dt-bindings: pinctrl: qcom,sm8450-lpass-lpi: add input-ena [...] adds 542c893caa7b pinctrl: sx150x: Convert to i2c's .probe_new() adds 525792d1d22d pinctrl: ralink: rename variables which point out the pin group adds 4e5410668af5 dt-bindings: pinctrl: mt7620: add proper function muxing binding adds 0c9a567651c3 dt-bindings: pinctrl: mt7621: add proper function muxing binding adds b4ac84395820 dt-bindings: pinctrl: rt2880: add proper function muxing binding adds d648fd64e10d dt-bindings: pinctrl: rt305x: add proper function muxing binding adds 844bca60927f dt-bindings: pinctrl: rt3883: add proper function muxing binding adds 03a13546c74d pinctrl: samsung: Do not mention legacy API in the code adds 0da58037aefc pinctrl: mediatek: Remove duplicate assignment of of_gpio_n_cells adds a3fc976a2d68 pinctrl: qcom: lpass-lpi: Remove duplicate assignment of o [...] adds ef4290e6bd99 pinctrl: sunplus: sppctl: Remove duplicate assignment of o [...] adds aeb3c200db41 pinctrl: digicolor: Remove duplicate assignment of of_gpio [...] adds 083b0230e040 pinctrl: digicolor: Use proper headers and drop OF dependency adds 6eea5a80d2ae pinctrl: nomadik: remove duplicate included header files adds c40aa80dd456 gpiolib: Check "gpio-ranges" before calling ->add_pin_ranges() adds 2d578dd27871 pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ [...] adds bc96299707d9 pinctrl: bcm2835: Switch to use ->add_pin_ranges() adds b8f9301c91bf Revert "gpiolib: of: Introduce hook for missing gpio-ranges" adds 9bd73ce08735 pinctrl: qcom: Unify accessing to device fwnode adds a298c70a10c6 pinctrl: mediatek: Initialize variable pullen and pullup to zero adds 2e34f82ba214 pinctrl: mediatek: Initialize variable *buf to zero adds b2ea28b885a4 dt-bindings: pinctrl: add bindings for Mediatek MT8365 SoC adds a08cbeb1d10f pinctrl: at91: Tag suspend/resume __maybe_unused adds 6c488fbb1de2 dt-bindings: pinctrl: mediatek: Fix child node name patterns adds 91da7032d86a pinctrl: at91: fix deferred probing support adds 9eef05e60638 dt-bindings: pinctrl: qcom,sdm845-pinctrl: add GPIO hogs adds 3c90b1ba8cc4 dt-bindings: pinctrl: qcom,sc8280xp-lpass-lpi: correct pin [...] adds a880fafbbac7 dt-bindings: pinctrl: qcom,sc8280xp-lpass-lpi: add input-e [...] adds d3431ec2f7cc dt-bindings: pinctrl: qcom,sm6350-tlmm: add gpio-line-names adds 86a8754b08de dt-bindings: pinctrl: qcom,sm8350-tlmm: add gpio-line-names adds 72283404c2bc dt-bindings: pinctrl: qcom,sm6350-tlmm: correct pins pattern adds 45277153d465 dt-bindings: pinctrl: qcom,sm8350-tlmm: correct pins pattern adds 12a18bb74f75 dt-bindings: pinctrl: qcom: allow nine interrupts on SM6350 adds 5b8c304c94d7 dt-bindings: pinctrl: qcom,pmic-mpp: Rename "mpp" child no [...] adds 9da134e27073 Merge tag 'qcom-pinctrl-6.3' of https://git.kernel.org/pub [...] adds 34cf9a859f14 pinctrl: renesas: r8a779g0: Fix alignment in GPSR[678]_* macros adds 00dfe2988776 pinctrl: renesas: rzg2l: Fix configuring the GPIO pins as [...] adds 2d4a628cade2 pinctrl: renesas: rzg2l: Add BUILD_BUG_ON() checks adds 698485cd875b pinctrl: renesas: r8a77950: Add VIN[45] pins, groups, and [...] adds 19a2c394a273 Merge tag 'renesas-pinctrl-for-v6.3-tag1' of git://git.ker [...] adds 100b54e47162 pinctrl: intel: Introduce INTEL_COMMUNITY_*() to unify com [...] adds 6b432d13ea1a pinctrl: alderlake: Replace ADL_COMMUNITY() by INTEL_COMMU [...] adds 7466214413d1 pinctrl: broxton: Replace BXT_COMMUNITY() by INTEL_COMMUNI [...] adds 31044d8ec8b7 pinctrl: cannonlake: Replace CNL_COMMUNITY() by INTEL_COMM [...] adds e83d7ef02982 pinctrl: cedarfork: Replace CDF_COMMUNITY() by INTEL_COMMU [...] adds 3cbb3c4b9852 pinctrl: denverton: Replace DNV_COMMUNITY() by INTEL_COMMU [...] adds d83bc2222020 pinctrl: elkhartlake: Replace EHL_COMMUNITY() by INTEL_COM [...] adds 902b266edcf6 pinctrl: emmitsburg: Replace EBG_COMMUNITY() by INTEL_COMM [...] adds f4cf30886ab1 pinctrl: geminilake: Replace GLK_COMMUNITY() by INTEL_COMM [...] adds 3df5f0043de8 pinctrl: icelake: Replace ICL_COMMUNITY() by INTEL_COMMUNI [...] adds 6ab57fb3f1f8 pinctrl: jasperlake: Replace JSL_COMMUNITY() by INTEL_COMM [...] adds 4bc3e4313e28 pinctrl: lakefield: Replace LKF_COMMUNITY() by INTEL_COMMU [...] adds 6a0662636cdd pinctrl: lewisburg: Replace LBG_COMMUNITY() by INTEL_COMMU [...] adds 1c96fa614c18 pinctrl: meteorlake: Replace MTL_COMMUNITY() by INTEL_COMM [...] adds f72a86236a6b pinctrl: tigerlake: Replace TGL_COMMUNITY() by INTEL_COMMU [...] adds df8467df2e65 pinctrl: sunrisepoint: Replace SPT_COMMUNITY() by INTEL_CO [...] adds cd025b1c3143 pinctrl: intel: Always use gpp_num_padown_regs in the main driver adds 4019bd6d8163 pinctrl: intel: Convert to generic_handle_domain_irq() adds 61ef0e49f9cb pinctrl: intel: Add default case to intel_config_set_pull() adds cd535346d436 pinctrl: intel: Deduplicate some code in intel_config_set_pull() adds a63dd601bcc2 pinctrl: intel: Add definitions to all possible biases adds 346c8364613a pinctrl: intel: Add ~4k bias support adds 203a1c3ecae7 pinctrl: intel: Use same order of bit fields for PADCFG2 adds ed153b0793ba pinctrl: intel: Define maximum pad number in the group adds 443a0a0f0cf4 pinctrl: Introduce struct pinfunction and PINCTRL_PINFUNCT [...] adds 999b85bfd765 pinctrl: intel: Make use of struct pinfunction and PINCTRL [...] adds 988ac1a4689a pinctrl: baytrail: Convert to use new memeber in struct in [...] adds 3899707add6a pinctrl: cherryview: Convert to use new memeber in struct [...] adds b19d82e1f7f4 pinctrl: lynxpoint: Convert to use new memeber in struct i [...] adds de82e6f01866 pinctrl: merrifield: Convert to use new memeber in struct [...] adds 3b954b31e027 pinctrl: moorefield: Convert to use new memeber in struct [...] adds afa349bbb5d7 pinctrl: intel: Get rid of unused members in struct intel_ [...] adds af6f64c68b9d pinctrl: Proofreading and updating the documentation accordingly adds 88f8ac47bddc pinctrl: Proofreading and updating the documentation (part 2) adds 5ab4909d0b25 Merge tag 'intel-pinctrl-v6.3-1' of git://git.kernel.org/p [...] adds 9a2aaee23c79 dt-bindings: pinctrl: describe sa8775p-tlmm adds 4b6b18559927 pinctrl: qcom: add the tlmm driver sa8775p platforms adds 1c4e5c470a56 pinctrl: at91: use devm_kasprintf() to avoid potential leaks adds 268e97ccc311 dt-bindings: pinctrl: qcom,sm8550-lpass-lpi-pinctrl: add S [...] adds 5a6ca1f240d6 pinctrl: qcom: pinctrl-sm8550-lpass-lpi: add SM8550 LPASS adds 2e7851437731 dt-bindings: pinctrl: qcom: add IPQ5332 pinctrl adds 75dc7e600ef5 pinctrl: qcom: Introduce IPQ5332 TLMM driver adds 9421655de886 dt-bindings: pinctrl: rockchip,pinctrl: mark gpio sub node [...] adds d4059de43328 dt-bindings: pinctrl: add bindings for MT7981 SoC adds 6c83b2d94fcc pinctrl: add mt7981 pinctrl driver adds 91d04c759c85 dt-bindings: pinctrl: qcom,sm8350: add input-disable adds 792349083a73 dt-bindings: pinctrl: qcom,msm8226: correct GPIO name pattern adds 87b93dd1fbb2 dt-bindings: pinctrl: qcom,msm8909: correct GPIO name patt [...] adds a51c1f0244c8 dt-bindings: pinctrl: qcom,sm6375: correct GPIO name patte [...] adds 913137a1cd1e dt-bindings: pinctrl: qcom,msm8953: correct GPIO name pattern adds 5c7069712c9b dt-bindings: pinctrl: qcom,sdx55: correct GPIO name pattern adds 174668bf5f6c dt-bindings: pinctrl: qcom,msm8994: correct number of GPIOs adds 6f4e10ffa8fb dt-bindings: pinctrl: qcom: correct gpio-ranges in examples adds 315dffb843f7 dt-bindings: pinctrl: qcom: lpass-lpi: correct GPIO name pattern adds 1ec033f00ceb Merge tag 'qcom-pinctrl-6.3-2' of https://git.kernel.org/p [...] adds d6e0a660097d dt-bindings: pinctrl: Add StarFive JH7110 sys pinctrl adds 716129d3b76d dt-bindings: pinctrl: Add StarFive JH7110 aon pinctrl adds 447976ab62c5 pinctrl: starfive: Add StarFive JH7110 sys controller driver adds b1170c42141a pinctrl: starfive: Add StarFive JH7110 aon controller driver adds 099f37a539e6 pinctrl: qcom: Add support for i2c specific pull feature new d5176cdbf64c Merge tag 'pinctrl-v6.3-1' of git://git.kernel.org/pub/scm [...] adds a608dc1c0639 HID: input: map battery system charging adds 2d60f9f4f267 HID: Add Mapping for System Microphone Mute adds 2bafbef6ff4e HID: letsketch: Use hid_is_usb() adds 8c3e24065e3d HID: usbhid: Make hid_is_usb() non-inline adds 1d9ca84ce034 HID: Remove unused function hid_is_using_ll_driver() adds 6dbe965a922f HID: Unexport struct usb_hid_driver adds 8482aa2399e5 HID: Unexport struct uhid_hid_driver adds 9e3c2efcae8e HID: Unexport struct hidp_hid_driver adds ebb45d6bee4e HID: Unexport struct i2c_hid_ll_driver adds 52d225346904 HID: Make lowlevel driver structs const adds e04955db6a7c HID: Recognize sensors with application collections adds 65b7015bfe16 HID: amd_sfh: Constify lowlevel HID driver adds d38213a911c5 HID: hyperv: Constify lowlevel HID driver adds 662eee8d46df HID: logitech-dj: Constify lowlevel HID driver adds ddb6792f0ef2 HID: steam: Constify lowlevel HID driver adds 3352c3e0bf9b HID: intel-ish-hid: Constify lowlevel HID driver adds dd350afc1757 HID: surface-hid: Constify lowlevel HID driver adds 63509b149f1b platform/x86: asus-tf103c-dock: Constify lowlevel HID driver adds 783c3394b493 platform/x86: asus-tf103c-dock: Constify toprow keymap adds ff17bb876014 staging: greybus: hid: Constify lowlevel HID driver adds 3f16ba1c0768 HID: use standard debug APIs new 06db2af35e5f Merge branch 'for-6.3/hid-core' into for-linus adds 315c537068a1 HID: asus: use spinlock to protect concurrent accesses adds 4ab3a086d10e HID: asus: use spinlock to safely schedule workers new 94109c9f237d Merge branch 'for-6.3/asus' into for-linus adds 9fefb6201c4f HID: bigben: use spinlock to protect concurrent accesses adds 27d2a2fd844e HID: bigben_worker() remove unneeded check on report_field adds 76ca8da989c7 HID: bigben: use spinlock to safely schedule workers adds b94335f89954 hid: bigben_probe(): validate report count new 33238632295e Merge branch 'for-6.3/bigben' into for-linus adds f5cd71cfdb5c HID: evision: Add preliminary support for EVision keyboards new 1f3a95734401 Merge branch 'for-6.3/evision' into for-linus adds 98c062e82451 HID: hid-sensor-custom: Allow more custom iio sensors adds 48c79bb0abc0 HID: hid-sensor-custom: Add LISS custom sensors adds 3a04a1862d9b IIO: hid-sensor-als: Use generic usage adds c8aca355bdd5 IIO: hid-sensor-prox: Use generic usage adds f1f73651a084 HID: hid-sensor-custom: Fix big on-stack allocation in hid [...] new 2818ccb42a25 Merge branch 'for-6.3/hid-sensor' into for-linus adds 34ba3657a503 HID: i2c-hid: switch to standard debugging APIs adds f639e0b68036 HID: i2c-hid: use uniform debugging APIs adds 572eaeb7fae8 HID: i2c-hid: acpi: Drop unneded NULL check of adev adds 4122abfed219 HID: i2c-hid: acpi: Unify ACPI ID tables format adds 557e05fa9fdd HID: i2c-hid: goodix: Stop tying the reset line to the regulator adds 1d18c1f3b7d9 dt-bindings: HID: i2c-hid: goodix: Add mainboard-vddio-supply adds eb16f59e8e58 HID: i2c-hid: goodix: Add mainboard-vddio-supply new 0f7566c7e551 Merge branch 'for-6.3/i2c-hid' into for-linus adds 719acb4d3b7a HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support adds cae253d6033d Revert "HID: logitech-hidpp: add a module parameter to kee [...] adds 43551d9bea82 HID: logitech-hidpp: Add constants for HID++ 2.0 error codes adds 498ba2069035 HID: logitech-hidpp: Don't restart communication if not necessary adds d83956c8855c HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk adds 3ab1c27f925b HID: logitech-hidpp: Add Signature M650 adds e8ab7a10edc7 HID: Add support for Logitech G923 Xbox Edition steering wheel adds a47a3b7af750 HID: logitech-hidpp: Add more debug statements adds 586e8fede795 HID: logitech-hidpp: Retry commands when device is busy adds 1b136aeb3c4a HID: logitech-hidpp: Add myself to authors new a74749efb412 Merge branch 'for-6.3/logitech' into for-linus adds 47e91fdfa511 HID: mcp-2221: prevent UAF in delayed work new 3ba2824ca2e3 Merge branch 'for-6.3/mcp2221' into for-linus adds a2f416bf062a HID: multitouch: Add quirks for flipped axes adds 03a86105556e HID: retain initial quirks set up when creating HID devices new c21c9feed40e Merge branch 'for-6.3/multitouch' into for-linus adds 4f1f391869ee HID: sony: remove DualShock4 support. adds 5e25a8cdbe93 HID: playstation: fix DualShock4 unreachable calibration code. adds 12b18bc2b431 HID: playstation: correct DualShock4 gyro bias handling. adds 6f7dbbd5a9d7 HID: playstation: correct DualSense gyro bias handling. new 52bb0598b3ed Merge branch 'for-6.3/sony' into for-linus adds 9ba9498bff1a HID: hid-steam: Add Steam Deck support adds 9cd61c817978 HID: hid-steam: Add rumble on Deck new b838d36fa73c Merge branch 'for-6.3/steam' into for-linus adds 14b71e6ad8ca HID: uclogic: Add frame type quirk adds f60c377f52de HID: uclogic: Add battery quirk adds bd85c131b2e3 HID: uclogic: Refactor UGEEv2 probe magic data adds a251d6576d2a HID: uclogic: Handle wireless device reconnection adds 7744ca571af5 HID: uclogic: Add support for XP-PEN Deco Pro SW adds 9266a88156d1 HID: uclogic: Add support for XP-PEN Deco Pro MW adds f5379a01d661 HID: uclogic: Use KUNIT_EXPECT_MEMEQ new a738688177dc Merge branch 'for-6.3/uclogic' into for-linus adds 25621bcc8976 HID: Kconfig: split HID support and hid-core compilation adds f5c27da4e3c8 HID: initial BPF implementation adds dbb60c8a26da selftests: add tests for the HID-bpf initial implementation adds 0baef37335dd HID: bpf jmp table: simplify the logic of cleaning up programs adds 658ee5a64fcf HID: bpf: allocate data memory for device_event BPF programs adds 0330f725cc5b selftests/hid: add test to change the report size adds 91a7f802d185 HID: bpf: introduce hid_hw_request() adds 4f7153cf461e selftests/hid: add tests for bpf_hid_hw_request adds ad190df11a02 HID: bpf: allow to change the report descriptor adds e8445737c026 selftests/hid: add report descriptor fixup tests adds 80e189f2af37 selftests/hid: Add a test for BPF_F_INSERT_HEAD adds 6008105b4f4e samples/hid: add new hid BPF example adds a56a256933bb samples/hid: add Surface Dial example adds dfae6bec7100 Documentation: add HID-BPF docs adds 576e619ba4a4 HID: bpf: return non NULL data pointer when CONFIG_HID_BPF [...] adds 6cc90ccd4f6c HID: fix BT_HIDP Kconfig dependencies adds 7e41b2e9776d HID: force HID depending on INPUT adds 2364b5060d78 samples/hid: Fix spelling mistake "wihout" -> "without" adds 55b56431b017 Merge branch 'for-6.2/bpf' into for-6.2/hid-bpf adds 86020156c884 HID: bpf: do not rely on ALLOW_ERROR_INJECTION adds 4e0b1b0731bd HID: bpf: enforce HID_BPF dependencies adds d0b93a0d2b00 selftests: hid: ensures we have the proper requirements in config adds e9d48abbce93 kselftests: hid: fix missing headers_install step adds bf7660dab30d HID: stop drivers from selecting CONFIG_HID adds 507806e9fdf0 selftests: hid: add vmtest.sh adds 633ba3be7642 selftests: hid: allow to compile hid_bpf with LLVM adds cea6c4d969bb selftests: hid: attach/detach 2 bpf programs, not just one adds d9db1bb55f10 selftests: hid: ensure the program is correctly pinned adds 2574917a2b48 selftests: hid: prepare tests for HID_BPF API change adds 4b9a3f49f02b HID: bpf: rework how programs are attached and stored in t [...] adds 6e021d64e489 selftests: hid: enforce new attach API adds bb2c0aeac145 HID: bpf: clean up entrypoint adds 0c2d572828a6 HID: bpf: reorder BPF registration adds 2f7f4efb9411 Documentation: hid: correct spelling new 904e28c6de08 Merge branch 'for-6.3/hid-bpf' into for-linus new 6c71297eaf71 Merge tag 'for-linus-2023022201' of git://git.kernel.org/p [...] adds 95a56de6ed60 docs: hwmon: Use file modes explicitly adds e247510e1baa hwmon: (nzxt-smart2) Add device id adds 0f8b916bc5b5 hwmon: (coretemp) avoid RDMSR interrupts to isolated CPUs adds bc7fabde40a7 ABI: sysfs-class-hwmon: add a description for fanY_fault adds b52acefcf741 hwmon: (pmbus/core) Add min_uV in pmbus regulator helper macro adds 61d1eb025b23 hwmon: (pmbus/mpq7932) Add a support for mpq7932 Power Man [...] adds ca22c5827747 MAINTAINERS: Update the entry for MPQ7932 PMIC driver adds 8bcb02bdc638 hwmon: (aquacomputer_d5next) Rename AQC_TEMP_SENSOR_SIZE t [...] adds a2ba7ee25c80 hwmon: (aquacomputer_d5next) Restructure flow sensor reading adds 249c752110a5 hwmon: (aquacomputer_d5next) Add structure for fan layout adds ad2f0811fbeb hwmon: (aquacomputer_d5next) Device dependent serial numbe [...] adds 1ed5036b3be7 hwmon: (aquacomputer_d5next) Make fan sensor offsets u16 adds 2c55211104b4 hwmon: (aquacomputer_d5next) Support sensors for Aquacompu [...] adds ebd4bfee2b97 hwmon: (oxp-sensors) Add AYANEO AIR and AIR Pro adds e1515a749276 hwmon: (ftsteutates) Use devm_watchdog_register_device() adds 4b8e5a932625 hwmon: (aht10) Fix some kernel-doc comments adds 3d2e9f582a8e hwmon: (aquacomputer_d5next) Add support for reading calcu [...] adds 6d03bbff456b hwmon: (coretemp) Simplify platform device handling adds 90905f7c4091 hwmon: (gxp-fan-ctrl) Add GXP fan controller adds 547e9d942f30 dt-bindings: hwmon: Add hpe,gxp-fan-ctrl adds d5f80ff774d1 MAINTAINERS: add gxp fan controller and documents adds e11037a5e1da hwmon: (emc2305) fix kernel-doc warnings adds ffdb3ba034e4 hwmon: (sht15,sht21) fix kernel-doc warnings adds 0be688d04211 hwmon: (hih6130) fix kernel-doc warnings adds c3b3747d02f5 hwmon: (nct6775) Directly call ASUS ACPI WMI method adds e2e09989ccc2 hwmon: (nct6775) B650/B660/X670 ASUS boards support adds 554df454e2fa hwmon: ibmpex: remove unnecessary (void*) conversions adds d47e377c7b27 hwmon: (it87) Allow calling __superio_enter outside muxed region adds ff9dedd2da87 hwmon: (it87) Set second Super-IO chip in configuration mode adds dea60ff028be hwmon: (ftsteutates) Convert to devm_hwmon_device_register [...] adds 1c5759d8ce05 hwmon: (ftsteutates) Replace fanX_source with pwmX_auto_ch [...] adds c184f377a4cc hwmon: (ftsteutates) Add support for fanX_fault attributes adds 22f0fd208d98 dt-bindings: hwmon: adi,ltc2992: correct unit address in example adds 08be4233521a dt-bindings: hwmon: correct indentation and style in examples adds b361a1cf6245 hwmon: (it87) Group all related MODULE_PARM definitions together adds 363ab2532475 dt-bindings: hwmon: add nxp,mc34vr500 adds a66c9147916f docs: hwmon: add docs for the NXP MC34VR500 PMIC adds 07830d9ab34c hwmon: add initial NXP MC34VR500 PMIC monitoring support adds 195f46e5afee hwmon: (asus-ec-sensors) add zenith ii extreme alpha adds af499400dc11 dt-bindings: trivial-devices: Add Infineon TDA38640 Voltag [...] adds 95b80c48cfcb hwmon: (pmbus/tda38640) Add driver for Infineon TDA38640 V [...] adds 7c81970baf8a dt-bindings: hwmon: adi,ltc2945: Add binding adds 4b0654e2c359 hwmon: (ltc2945) Add devicetree match table adds 178b01eccfb0 hwmon: (ltc2945) Handle error case in ltc2945_value_store adds b11f3d47c0e7 hwmon: (ltc2945) Allow setting shunt resistor adds a6f7c5d0e72e hwmon: (pmbus/max16601) Add support for MAX16600 adds 12087a365f06 Documentation: hwmon: correct spelling adds 4119693bd260 hwmon: (it87) Allow disabling exiting of configuration mode adds e11473785066 hwmon: (it87) Disable configuration exit for certain chips adds 1f21531d4f42 hwmon: (it87) List full chip model name adds f09c7965053e hwmon: (it87) Add chip_id in some info message adds 2a64e9d44517 hwmon: (it87) Allow multiple chip IDs for force_id adds d44cb4cd7456 hwmon: (it87) Add new chipset IT87952E adds 01189055605c hwmon: (it87) Updated documentation for recent updates to it87 adds a37672b072d1 Docs/hwmon/index: Add missing SPDX License Identifier adds e1983220ae14 hwmon: intel-m10-bmc-hwmon: Add N6000 sensors adds 1c999af509b3 hwmon: (iio_hwmon) use dev_err_probe adds e0f6c370f0ad hwmon: (aquacomputer_d5next) Add support for Aquacomputer [...] adds 7505dab78f58 hwmon: (aquacomputer_d5next) Add support for Aquacomputer [...] adds 102be2c2420b hwmon: (gxp-fan-ctrl) use devm_platform_get_and_ioremap_re [...] adds a1ffd3c46267 hwmon: (mlxreg-fan) Return zero speed for broken fan adds 5720a18baa46 hwmon: Deprecate [devm_]hwmon_device_register_with_groups new 241ed6ab74f9 Merge tag 'hwmon-for-v6.3' of git://git.kernel.org/pub/scm [...] adds 95767ed78a18 ipmi:ssif: resend_msg() cannot fail adds 8230831c43a3 ipmi_ssif: Rename idle state and check adds 9e8b89926fb8 ipmi:ssif: Remove rtc_us_timer adds 00bb7e763ec9 ipmi:ssif: Add a timer between request retries adds befb28f2676a ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_ [...] new bc009f9382bd Merge tag 'for-linus-6.3-1' of https://github.com/cminyard [...] adds 6ab587e8e8b4 docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 adds cf306a26cb3a docs/zh_CN: Update the translation of kernel-api to 6.1-rc8 adds 169005eae2af docs/zh_CN: Update the translation of mm-api to 6.1-rc8 adds e0068090095c docs/zh_CN: Update the translation of highmem to 6.1-rc8 adds c363059c52ce docs/zh_CN: Update the translation of page_owner to 6.1-rc8 adds 1003f3420663 docs/zh_CN: Update the translation of kasan to 6.1-rc8 adds e07e9f22259e docs/zh_CN: Update the translation of testing-overview to 6.1-rc8 adds ffdd9bd7a278 docs/zh_CN: Update the translation of reclaim to 6.1-rc8 adds 9a833802a04d docs/zh_CN: Update the translation of start to 6.1-rc8 adds 7cb52d4b3724 docs/zh_CN: Update the translation of usage to 6.1-rc8 adds 0f3d70cb01da docs/zh_CN: Update the translation of ksm to 6.1-rc8 adds 03474d581df3 docs/zh_CN: Update the translation of msi-howto to 6.1-rc8 adds 7df047be4363 docs/zh_CN: Update the translation of energy-model to 6.1-rc8 adds 42551b8d3e1b Documentation: admin: move OOO entries in kernel-parameters.txt adds 69163dd9eaeb docs/sp_SP: Add process code-of-conduct.rst translation adds e7951a3e0647 docs: mm/page_owner: fix spelling mistakes adds 078bdea856bf docs/zh_CN: fix a typo in howto adds 8b0a211d3181 docs: proc.rst: add softnet_stat to /proc/net table adds 71240f94f17d docs: ftrace: fix a issue with duplicated subtitle number adds 041d4329130d docs: maintainer-pgp-guide: update for latest gnupg defaults adds 6a5eb779478e Documentation: x86: fix typo in x86_64/mm.rst adds 533797974d10 doc: fix typo in botching up ioctls adds 54b0ea95f2da doc:it_IT: fix typo in email-client adds 3760fe201c18 doc:it_IT: align Italian documentation adds 1d2ed9234c85 Documentation: process: Document suitability of Proton Mai [...] adds 15b0f76d2660 doc:it_IT: fix of 2 typos adds 5a37deab42ad doc:it_IT: add translation for botching-up-ioctl.rst adds 8763a30bc15b docs: deprecated.rst: Add note about DECLARE_FLEX_ARRAY() usage adds c264d5f3ce71 docs/sp_SP: Add process kernel-enforcement-statement.rst t [...] adds 8bc7f397c2d9 Merge branch 'docs-fixes' into docs-mw adds b4f34f0b662f Documentation: Avoid duplicate Kconfig inclusion adds cac02cbb91f3 docs/zh_CN: Add a glossary of Chinese translation terms adds 17f0669cfff8 x86/vsyscall: Fix documentation to reflect the default mode adds 776b32b7567a Documentation: kprobetrace: Fix some typos adds 015b5162be05 Documentation: kprobetrace: Fix code block markup adds 5d18c23c763d Documentation: kprobetrace: Split paragraphs adds 3abd57ccdda6 docs/sp_SP: Add process email-clients translation adds c70313cd177d docs: accel: Fix debugfs path adds 941c95fdd61f Docs/subsystem-apis: Remove '[The ]Linux' prefixes from ti [...] adds 4f46ae9f3aeb Docs/driver-api/index: Add missing SPDX License Identifier adds 1c7b394a5651 Docs/sound/index: Add missing SPDX License Identifier adds 77a0812c962b Documentation/mm: Fix typo emluation -> emulation adds 5d8c5e430a63 docs/mm: Physical Memory: add structure, introduction and [...] adds 835205f61f84 docs: leds: fix the following docu build warning adds 6b219431037b docs/scripts/gdb: add necessary make scripts_gdb step adds 608348285a5c Documentation: KVM: fix typos in running-nested-guests.rst adds 9625f579b7f2 docs/zh_CN: add damon lru_sort translation adds 19a126132233 Documentation: coccinelle: Escape --options to fix Sphinx output adds 3bdd9f075f54 scripts: kernel-doc: Remove workaround for @param... syntax adds 7ee6095fe885 dma-buf: Add "dma-buf" to title of documentation adds b05ada5615f8 Doc/damon: fix the data path error adds 2abfcd293b79 docs: ftrace: always use canonical ftrace path adds 7c8415641058 docs/sp_SP: Add process magic-number translation adds 353c7dd636ed docs/mm: Physical Memory: remove useless markup adds ee86588960e2 docs/mm: remove useless markup adds 00cba6b60fed docs/admin-guide/mm: remove useless markup adds b7cb8405ba47 docs: add workload-tracing document to admin-guide adds dbeb56fe80e5 Documentation: admin-guide: correct spelling adds 7852fe3a0927 Documentation: driver-api: correct spelling adds 810edcd5764f Documentation: sparc: correct spelling adds c1966bd1f0be Documentation: userspace-api: correct spelling adds a568375ba175 printk: Document that CONFIG_BOOT_PRINTK_DELAY required fo [...] adds fbabc2eaef9f Documentation: KVM: Update AMD memory encryption link adds c404f5d4f099 docs: Add more information to the HTML sidebar new 4e98799a7021 docs: Use HTML comments for the kernel-toc SPDX line new 5ea8937ee6b1 docs/mm: Physical Memory: correct spelling in reference to [...] new d2fb903f7d11 Documentation: core-api: padata: correct spelling new 5e3be09f3fb2 Documentation/watchdog/hpwdt: Fix Reference new cc29eadef921 Documentation/watchdog/hpwdt: Fix Format new 70756b49be4e Merge tag 'docs-6.3' of git://git.lwn.net/linux adds 6dc387d52eb6 ima: fix error handling logic when file measurement failed adds 62622dab0a28 ima: return IMA digest value only when IMA_COLLECTED flag is set adds b8dc57947379 ima: fix ima_delete_rules() kernel-doc warning adds 8250865c164e evm: call dump_security_xattr() in all cases to remove cod [...] adds 4971c268b85e ima: Align ima_file_mmap() parameters with mmap_file LSM hook adds 4958db3245fa ima: Introduce MMAP_CHECK_REQPROT hook new 67e2dcff8b21 Merge tag 'integrity-v6.3' of git://git.kernel.org/pub/scm [...] adds 3e52e5b077f6 landlock: Explain file descriptor access rights adds 366617a69e60 selftests/landlock: Skip overlayfs tests when not supported adds 8677e555f17f selftests/landlock: Test ptrace as much as possible with Yama adds 1c1ea1c3e21d MAINTAINERS: Update Landlock repository new 291a73a8e63a Merge tag 'landlock-6.3-rc1' of git://git.kernel.org/pub/s [...] new ccfd889acb06 smackfs: Added check catlen new 77bc1bb18463 Merge tag 'Smack-for-6.3' of https://github.com/cschaufler [...] adds 6c6cd913accd audit: update the mailing list in MAINTAINERS new 23064dfe088e Merge tag 'audit-pr-20230220' of git://git.kernel.org/pub/ [...] adds c87791bcc455 dm: improve shrinker debug names adds 95ab80a8a0fe dm cache: free background tracker's queued work in btracke [...] adds 22c40e134c4c dm cache: Add some documentation to dm-cache-background-tracker.h adds f50714b57aec dm flakey: don't corrupt the zero page adds 8eb29c4fbf96 dm flakey: fix a bug with 32-bit highmem systems adds aa56b9b75996 dm flakey: fix logic when corrupting a bio adds 151d81225120 dm ioctl: drop always-false condition adds fc772580a349 dm crypt: Slightly simplify crypt_set_keyring_key() adds 5cd6d1d53a1f dm integrity: Remove bi_sector that's only used by comment [...] adds c25da5b7baf1 dm verity: stop using WQ_UNBOUND for verify_wq adds efdd3c3375aa dm raid: fix some spelling mistakes in comments adds d1c0e1587e68 dm table: check that a dm device doesn't reference itself adds 7533afa1d27b dm: send just one event on resize, not two adds 3bd940030752 dm: add missing SPDX-License-Indentifiers adds 0d78954a2d80 dm: prefer kmap_local_page() instead of deprecated kmap_atomic() adds 238d991f054a dm: use fsleep() instead of msleep() for deterministic sle [...] adds 86a3238c7b9b dm: change "unsigned" to "unsigned int" adds d715fa23577c dm: avoid assignment in if conditions adds 44bc08ed63db dm: enclose complex macros into parentheses where possible adds 2f06cd12e114 dm: avoid initializing static variables adds 96422281baf5 dm: address space issues relative to switch/while/for/... adds 255e2646496f dm: address indent/space issues adds a4a82ce3d24d dm: correct block comments format. adds 43be9c743c25 dm: fix undue/missing spaces adds 03b18887703c dm: fix trailing statements adds ced6e475c375 dm crypt: correct 'foo*' to 'foo *' adds beecc8438c6c dm block-manager: avoid not required parentheses adds 8ca817c43e12 dm: avoid spaces before function arguments or in favour of tabs adds 02f10ba178e7 dm: add argument identifier names adds 0ef0b4717aa6 dm: add missing empty lines adds 2d0f25cbc0d9 dm: remove unnecessary braces from single statement blocks adds 2e84fecf19e1 dm: avoid split of quoted strings where possible adds aa07f9d806f9 dm: adjust EXPORT_SYMBOL() to follow functions immediately adds 1c1318866928 dm: prefer '"%s...", __func__' adds 6a808034724b dm: avoid using symbolic permissions adds f8922a48291d dm: favour __aligned(N) versus "__attribute__ (aligned(N))" adds ae99111ecf70 dm: favour __packed versus "__attribute__ ((packed))" adds 1c3fe2fa9463 dm: avoid useless 'else' after 'break' or return' adds b30f1607146c dm: add missing blank line after declarations/fix those adds 9bfeac5d33d8 dm: avoid inline filenames adds a6ba79c0144f dm: don't indent labels adds 5cae0aa77397 dm ioctl: have constant on the right side of the test adds fb99e87b44ff dm log: avoid trailing semicolon in macro adds dcdd467915de dm log: avoid multiple line dereference adds 6cc435fa76cc dm: avoid 'do {} while(0)' loop in single statement macros adds 8d1058fb2ac2 dm: fix use of sizeof() macro adds ba287d7ccb9b dm integrity: change macros min/max() -> min_t/max_t where [...] adds b39b73243dd4 dm: avoid void function return statements adds 22a8b84945e9 dm ioctl: prefer strscpy() instead of strlcpy() adds 23fda2effbb1 dm: fix suspect indent whitespace adds 774f13ac2b56 dm: declare variables static when sensible adds f0ac1598712f dm clone: prefer kvmalloc_array() adds 0b22ff5360f5 dm: remove flush_scheduled_work() during local_exit() adds a7e8f7fbe2ad dm: update targets using system workqueues to use a local [...] adds b0bbd86a288a dm sysfs: make kobj_type structure constant adds 0ca44fcef241 dm: add cond_resched() to dm_wq_work() adds f77692d65d54 dm: add cond_resched() to dm_wq_requeue_work() adds e4f80303c235 dm thin: add cond_resched() to various workqueue loops adds 76227f6dc805 dm cache: add cond_resched() to various workqueue loops adds 69868bebfe8e dm ioctl: assert _hash_lock is held in __hash_remove adds a2f998a78a42 dm ioctl: remove unnecessary check when using dm_get_mdptr() adds d695e44157c8 dm: remove unnecessary (void*) conversion in event_callback() new f0b2769a0185 Merge tag 'for-6.3/dm-changes' of git://git.kernel.org/pub [...] adds f060ba1882ec ata: octeon: Drop empty platform remove function adds b83ad9eec316 ata: libata-eh: Cleanup ata_scsi_cmd_error_handler() adds 876293121f24 ata: scsi: rename flag ATA_QCFLAG_FAILED to ATA_QCFLAG_EH adds 931139af5718 ata: libata: simplify qc_fill_rtf port operation interface adds 93c4aa449b88 ata: libata: read the shared status for successful NCQ com [...] adds 7affcded810b ata: libata: respect successfully completed commands durin [...] adds 87aab3c4cd59 ata: libata: move NCQ related ATA_DFLAGs adds 7574a8377c7a ata: libata-scsi: do not overwrite SCSI ML and status bytes adds 002c487119f2 ata: libata-scsi: improve ata_scsiop_maint_in() adds b4a6bb3a67aa block: add a sanity check for non-write flush/fua bios adds fa5bde139ee4 ata: libata: Introduce ata_ncq_supported() adds 77839debd177 ata: libata: Rename and cleanup ata_rwcmd_protocol() adds 4d2e4980a528 ata: libata: cleanup fua support detection adds bc9af4909406 ata: libata: Fix FUA handling in ata_build_rw_tf() adds 38d431229bfb ata: libata: exclude FUA support for known buggy drives adds 246a1c4c6b7f ata: pata_parport: add driver (PARIDE replacement) adds 7750d8b51061 drivers/block: Remove PARIDE core and high-level protocols adds 72f2b0b21850 drivers/block: Move PARIDE protocol modules to drivers/ata [...] adds 8844f0aa8dc4 ata: pata_parport: Fix ida_alloc return value error check new 6861eaf79155 Merge tag 'ata-6.3-rc1' of git://git.kernel.org/pub/scm/li [...] adds 6c90466e2803 scsi: libsas: Move sas_get_ata_command_set() up to save th [...] adds ffebb38efee3 scsi: libsas: Change the coding style of sas_discover_sata() adds 8d2c9d25b725 scsi: libsas: Remove useless dev_list delete in sas_ex_dis [...] adds 7cc7646b4b24 scsi: libsas: Factor out sas_ata_add_dev() adds 5d39b77c33b1 scsi: libsas: Factor out sas_ex_add_dev() adds 1e49a5387f43 Merge patch series "scsi: libsas: Some coding style fixes [...] adds 3f5145a61523 scsi: ufs: bsg: Let result in struct ufs_bsg_reply be signed int adds 64d4864714c2 scsi: ufs: bsg: Remove unnecessary length checkup adds 765ab00dac2c scsi: ufs: bsg: Clean up ufs_bsg_request() adds 7a4df79d0bfd scsi: ufs: core: Split ufshcd_map_sg() adds f6b9d0fe5c05 scsi: ufs: core: Advanced RPMB detection adds a4b1c9b9b38c scsi: ufs: core: Pass EHS length into ufshcd_prepare_req_d [...] adds 6ff265fc5ef6 scsi: ufs: core: bsg: Add advanced RPMB support in ufs_bsg adds c1635fbfefc3 Merge patch series "UFS Advanced RPMB" adds 921a88082749 scsi: ufs: ufs-qcom: Drop unnecessary NULL checks adds 50a427a00c85 scsi: ufs: ufs-qcom: Clean up dbg_register_dump adds e4ce23fba366 scsi: ufs: ufs-qcom: Remove usage of dbg_print_en adds 1026f7d36678 scsi: ufs: ufs-qcom: Use dev_err() where possible adds 9a3a5a8556e5 Merge patch series "scsi: ufs: ufs-qcom: Debug clean ups" adds 2000bc309703 scsi: ufs: core: Reduce the clock scaling latency adds b434ecfb73ee scsi: ufs: core: Pass the clock scaling timeout as an argument adds ada1e653a5ea scsi: ufs: core: Allow UFS host drivers to override the sg [...] adds 4a5bd1a928a2 Merge patch series "Prepare for upstreaming Pixel 6 and 7 [...] adds 358ae02f4778 scsi: ufs: core: Remove redundant wb check adds f2a89b071b26 scsi: ufs: core: Remove redundant desc_size variable from hba adds 01a0d515b7d9 scsi: ufs: core: Remove len parameter from ufshcd_set_acti [...] adds 16ed9d312b42 scsi: ufs: core: Remove ufshcd_map_desc_id_to_length() adds 2d95c6deb64d Merge patch series "scsi: ufs: core: Always read the descr [...] adds aa67971b2736 scsi: ufs: dt-bindings: Add document for Unisoc UFS host c [...] adds df7320bac37e scsi: ufs: ufs-unisoc: Add support for Unisoc UFS host controller adds b8c328727c0d Merge patch series "Add support for Unisoc UFS host controller" adds 031312dbc695 scsi: ufs: ufs-qcom: Remove unnecessary goto statements adds a98c2183e81d scsi: ufs: ufs-qcom: Remove unnecessary WARN_ON() adds 18fe2ab79bcf scsi: ufs: ufs-qcom: Use bitfields where appropriate adds 132b027205ef scsi: ufs: ufs-qcom: Use dev_err_probe() for printing probe error adds 7959587f3284 scsi: ufs: ufs-qcom: Fix the Qcom register name for offset 0xD0 adds c2c38c573a2e scsi: ufs: core: Add reinit_notify() callback adds 96a7141da332 scsi: ufs: core: Add support for reinitializing the UFS device adds c270986527f9 scsi: ufs: ufs-qcom: Factor out the logic finding the HS Gear adds baf5ddac90dc scsi: ufs: ufs-qcom: Add support for reinitializing the UF [...] adds 2c407fe97015 scsi: ufs: ufs-qcom: Add support for finding max gear on n [...] adds 39beef59128f scsi: MAINTAINERS: Add myself as the maintainer for Qcom U [...] adds 3d2f12b4f0bd Merge patch series "ufs: qcom: Add HS-G4 support" adds 0c227dc22ca1 scsi: qla2xxx: Check if port is online before sending ELS adds b1ae65c082f7 scsi: qla2xxx: Fix link failure in NPIV environment adds c75e6aef5039 scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests adds 41e5afe51f75 scsi: qla2xxx: Fix exchange oversubscription adds 5f63a163ed2f scsi: qla2xxx: Fix exchange oversubscription for managemen [...] adds 40f5b1b9a4af scsi: qla2xxx: Fix stalled login adds 7e8a936a2d0f scsi: qla2xxx: Remove unintended flag clearing adds 3fbc74feb642 scsi: qla2xxx: Fix erroneous link down adds d676a9e3d9ef scsi: qla2xxx: Remove increment of interface err cnt adds 1e27648c8482 scsi: qla2xxx: Fix IOCB resource check warning adds f590c2554c77 scsi: qla2xxx: Update version to 10.02.08.100-k adds d058bea18188 Merge patch series "Misc. qla2xxx driver bug fixes" adds 679062c65b2c scsi: pm8001: Use sysfs_emit() in show function callbacks adds 5e87c51f186e scsi: ufs: core: bsg: Fix sometimes-uninitialized warnings adds f3e57da52812 scsi: core: Fix invisible definition compilation warning adds e2cb6e8db69e scsi: ufs: core: bsg: Fix cast to restricted __be16 warning adds 58edf8b928a8 Merge patch series "Several compilation warnings fixes for [...] adds 8fe66badf036 scsi: libsas: Fix an error code in sas_ata_add_dev() adds efd1bd12a04d scsi: qla2xxx: Remove dead code adds b9d87b60aaeb scsi: qla2xxx: Remove dead code (GPNID) adds 87f6dafd50fb scsi: qla2xxx: Remove dead code (GNN ID) adds 430eef03a763 scsi: qla2xxx: Relocate/rename vp map adds 82d8dfd2a238 scsi: qla2xxx: edif: Fix performance dip due to lock contention adds 129a7c40294f scsi: qla2xxx: edif: Fix stall session after app start adds 1f8f9c34127e scsi: qla2xxx: edif: Reduce memory usage during low I/O adds 2f5fab1b6c3a scsi: qla2xxx: edif: Fix clang warning adds 1d201c81d4cc scsi: qla2xxx: Select qpair depending on which CPU post_cm [...] adds f7d1ba350fb3 scsi: qla2xxx: Update version to 10.02.08.200-k adds e63d2ea83852 Merge patch series "qla2xxx driver enhancements" adds 6058304a66ba scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() adds 1f7b5f94f8d0 scsi: lpfc: Replace outdated strncpy() with strscpy() adds 7ab07683aa4c scsi: lpfc: Resolve miscellaneous variable set but not use [...] adds b5c894cf430e scsi: lpfc: Set max DMA segment size to HBA supported SGE length adds f81395570e6c scsi: lpfc: Remove redundant clean up code in disable_vport() adds ecdf4ddf4eb7 scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_c [...] adds c051f1a424a1 scsi: lpfc: Exit PRLI completion handling early if ndlp no [...] adds 21681b81b9ae scsi: lpfc: Fix use-after-free KFENCE violation during sys [...] adds f1d2337d3e58 scsi: lpfc: Reinitialize internal VMID data structures aft [...] adds 96fb8c34e5c1 scsi: lpfc: Introduce new attention types for lpfc_sli4_as [...] adds 41cf6bbe3d99 scsi: lpfc: Update lpfc version to 14.2.0.10 adds 191b5a38771d scsi: lpfc: Copyright updates for 14.2.0.10 patches adds dae0bb3e1ab8 Merge patch series "lpfc: Update lpfc to revision 14.2.0.10" adds 45b379f20bc0 scsi: 3w-sas: Replace 1-element arrays with flexible array [...] adds 201e0a7c7f36 scsi: mvumi: Replace 1-element arrays with flexible array members adds 64b6deadc938 scsi: uapi: Replace 0-length array with flexible array adds 6e1d850acff9 scsi: ufs: core: Probe for EXT_IID support adds 305a357d3595 scsi: ufs: core: Introduce multi-circular queue capability adds 0cab4023ec7b scsi: ufs: core: Defer adding host to SCSI if MCQ is supported adds 57b1c0ef89ac scsi: ufs: core: mcq: Add support to allocate multiple queues adds c263b4ef737e scsi: ufs: core: mcq: Configure resource regions adds 7224c806876e scsi: ufs: core: mcq: Calculate queue depth adds 4682abfae2eb scsi: ufs: core: mcq: Allocate memory for MCQ mode adds 2468da61ea09 scsi: ufs: core: mcq: Configure operation and runtime interface adds 0d33728fc0e7 scsi: ufs: core: mcq: Use shared tags for MCQ mode adds 22a2d563de14 scsi: ufs: core: Prepare ufshcd_send_command() for MCQ adds 854f84e7feeb scsi: ufs: core: mcq: Find hardware queue to queue request adds c30d8d010b5e scsi: ufs: core: Prepare for completion in MCQ adds f87b2c41822a scsi: ufs: mcq: Add completion support of a CQE adds ed975065c31c scsi: ufs: core: mcq: Add completion support in poll adds eacb139b77ff scsi: ufs: core: mcq: Enable multi-circular queue adds 15e70f0de281 Merge patch series "Add Multi Circular Queue Support" adds edb0db05607c scsi: ufs: core: Add Event Specific Interrupt configuratio [...] adds e02288e0265f scsi: ufs: core: mcq: Add Event Specific Interrupt enable [...] adds 519b6274a777 scsi: ufs: qcom: Add MCQ ESI config vendor specific ops adds 7084eadf62ca Merge patch series "Add support for UFS Event Specific Interrupt" adds d0949565811f scsi: core: Add struct for args to execution functions adds 5fa7b0726775 scsi: ata: libata-scsi: Convert to scsi_execute_cmd() adds 08e95a2ba4bb scsi: hwmon: drivetemp: Convert to scsi_execute_cmd() adds ed226f0889a3 scsi: ch: Convert to scsi_execute_cmd() adds 31fc28c6b13e scsi: scsi_dh: Convert to scsi_execute_cmd() adds 7dfe0b5e7ca6 scsi: core: Convert to scsi_execute_cmd() adds c9ee828aad69 scsi: spi: Convert to scsi_execute_cmd() adds af16cd63d9d3 scsi: sd: Convert to scsi_execute_cmd() adds 6ff236e847aa scsi: zbc: Convert to scsi_execute_cmd() adds ae4145a5f25e scsi: ses: Convert to scsi_execute_cmd() adds 49d33b6245d9 scsi: sr: Convert to scsi_execute_cmd() adds 5314ce761fbf scsi: virtio_scsi: Convert to scsi_execute_cmd() adds e335795f27d0 scsi: target: target_core_pscsi: Convert to scsi_execute_cmd() adds 1035c9893f15 scsi: cxlflash: Convert to scsi_execute_cmd() adds 946a10511f65 scsi: core: Remove scsi_execute_req()/scsi_execute() functions adds 0c0d806908bd Merge patch series "scsi: Add struct for args to execution [...] adds a9a3629592ab scsi: megaraid_sas: Add flexible array member for SGLs adds 3730bea883cd scsi: ufs: ufs: Remove duplicate entry adds fd5df558c31e scsi: MAINTAINERS: Add entry for Exynos UFS driver adds d794a23113b1 scsi: qla2xxx: Fix printk() format string adds 1eeedfad9a14 scsi: mpt3sas: Demote log level for trace buffer allocatio [...] adds 7edd053b3327 scsi: ips: Replace kmap_atomic() with kmap_local_page() adds a3e2e248fd77 scsi: ipr: Replace kmap() with kmap_local_page() adds 54c51253b3d5 scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static adds 85e182b48a33 scsi: ufs: qcom: dt-bindings: Allow 'dma-coherent' property adds 2aa0f83edb1c scsi: elx: libefc_sli: Use "/*" for non-kernel-doc comment adds 4fd62973739d scsi: qla2xxx: Use a variable for repeated mem_size computation adds 5a5ef64f28ed scsi: qla2xxx: Simplify if condition evaluation adds 86bd0c4a2a5d scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096 adds 9a80bc5debf7 scsi: ufs: exynos: Fix the maximum segment size adds 13f87983fb91 scsi: ufs: core: Enable DMA clustering adds 5adca38c0b97 Merge patch series "Enable DMA clustering in the UFS driver" adds 49f262bc3c7a scsi: ufs: qcom: fix platform_msi_domain_free_irqs() reference adds 9c02aa24bf40 scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW version major 5 adds b8c203891121 scsi: ufs: qcom: dt-bindings: Add SM8550 compatible string adds 67e6216d9c57 Merge patch series "ufs: host: ufs-qcom: Add support for SM8550" adds 7ab734fc7598 scsi: aacraid: Allocate cmd_priv with scsicmd adds c57ac5748be5 scsi: target: Documentation: Correct spelling adds 685d5ef436a9 scsi: Documentation: Correct spelling adds cf065a7da517 scsi: Documentation: Correct spelling adds 339aa1221872 scsi: ufs: core: Limit DMA alignment check adds ad0e4e2fab92 scsi: snic: Fix memory leak with using debugfs_lookup() adds 88441a8d355d scsi: ufs: core: Add hibernation callbacks adds b62c8292d223 scsi: ufs: core: Fix kernel-doc syntax adds d48a62381a73 scsi: qla2xxx: Remove the unused variable wwn adds 54dd96015e8d scsi: mpt3sas: Fix a memory leak adds ead821268c14 scsi: smartpqi: Replace one-element array with flexible-ar [...] adds 32fe45274edb scsi: aic94xx: Add missing check for dma_map_single() adds 36822124f9de scsi: ufs: core: Fix device management cmd timeout flow adds 833f7d4819a8 scsi: ufs: core: Fix an error handling path in ufshcd_read [...] new 876206933031 Merge tag 'scsi-misc' of git://git.kernel.org/pub/scm/linu [...] new b485fb91b798 Merge branch 'mm-hotfixes-unstable' of git://git.kernel.or [...] new f88f9a4a13fc Merge branch 'arm/fixes' of git://git.kernel.org/pub/scm/l [...] new 22fe09495ef1 Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] new 764fd43a293c Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] new 4a78edba984e Merge branch 'master' of git://git.kernel.org/pub/scm/linu [...] new 7c15430822e7 wifi: ath11k: allow system suspend to survive ath11k new 78895e5daeea Merge branch 'for-next' of git://git.kernel.org/pub/scm/li [...] new 767f0530c00b Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] new c5d1bcb3f639 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] new 8f32c2a026ae Merge branch 'fixes-togreg' of git://git.kernel.org/pub/sc [...] new 816018b9f6c5 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/l [...] adds b74d7bb7ca24 kbuild: Modify default INSTALL_MOD_DIR from extra to updates adds c093a74dac1c test_kmod: stop kernel-doc warnings adds def7b92efd86 kernel/params.c: Use kstrtobool() instead of strtobool() adds fbed4fea6422 module: Use kstrtobool() instead of strtobool() adds eca0edaf6caa module.h: Document klp_modinfo struct using kdoc adds f412eef03938 Documentation: livepatch: module-elf-format: Remove local [...] new aa3a2f791363 Merge branch 'modules-linus' of git://git.kernel.org/pub/s [...] new c86327924cdc Merge branch 'next-fixes' of git://git.kernel.org/pub/scm/ [...] new e4f3197f255a Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux [...] new 766e0b02c7d4 Merge branch 'riscv-soc-fixes' of git://git.kernel.org/pub [...] adds b430d2436737 perf script flamegraph: Avoid d3-flame-graph package dependency adds acef233b7ca7 perf pmu: Add #slots literal support for arm64 adds 5b51e47a3f1d perf jevent: Add general metrics support adds a9ff64e5a042 perf vendor events arm64: Add common topdown L1 metrics adds c1c685cee6a1 perf vendor events arm64: Add topdown L1 metrics for neove [...] adds 6a60dd2e8769 perf vendor events arm64: Add TLB metrics for neoverse-n2-v2 adds 8556d367a7f9 perf vendor events arm64: Add cache metrics for neoverse-n2-v2 adds a1adade799bd perf vendor events arm64: Add branch metrics for neoverse-n2-v2 adds 4befa5cf8469 perf vendor events arm64: Add PE utilization metrics for n [...] adds 485c5bc59089 perf vendor events arm64: Add instruction mix metrics for [...] adds 3524f89edaf0 perf docs: Fix a typo in 'perf probe' man page: l20th -> 120th adds 03953a697bdd perf vendor events intel: Add Emerald Rapids adds 9f19aab47ced perf llvm: Fix inadvertent file creation adds 1784eeaeb3de perf tools: Remove HAVE_LIBTRACEEVENT_TEP_FIELD_IS_RELATIVE adds 1634bad32074 perf trace: Reduce #ifdefs for TEP_FIELD_IS_RELATIVE adds 316769f75718 perf debug: Increase libtraceevent logging when verbose adds 1962ab6f6e0b perf test workload thloop: Make count increments atomic adds 1b69346e7a0b perf test: Add Symbols test adds c2d066c090c9 perf symbols: Factor out get_plt_sizes() adds b08b20c30988 perf symbols: Check plt_entry_size is not zero adds a2db72c5dac4 perf symbols: Add dso__find_symbol_nocache() adds 477d5e35b42b perf symbols: Slightly simplify 'err' usage in dso__synthe [...] adds 5fec9b171cd8 perf symbols: Do not check ss->dynsym twice adds 698a0d1a1a6c perf symbols: Add symbol for .plt header adds 45204677d427 perf symbols: Allow for .plt entries with no symbol adds 375a44818429 perf symbols: Combine handling for SHT_RELA and SHT_REL adds df8aeaefea02 perf symbols: Check SHT_RELA and SHT_REL type earlier adds 4cbd5334ff13 perf tools: Fix foolproof typo adds f8ad6018ce3c perf pmu: Remove duplication around EVENT_SOURCE_DEVICE_PATH adds d50a79cd0f39 perf pmu: Use perf_pmu__open_file() and perf_pmu__scan_file() adds 5f2c8efa78ab perf pmu: Remove remaining duplication of bus/event_source [...] adds c2b6a8969c82 perf pmu: Add function to check if a pmu file exists adds 326163c552c4 perf cs_etm: Keep separate symbols for ETMv4 and ETE parameters adds 2e2f7ceecc19 perf cs_etm: Record ts_source in AUXTRACE_INFO for ETMv4 and ETE adds a7fe9a443b60 perf cs_etm: Set the time field in the synthetic samples adds 5670ebf54bd2 perf cs-etm: Ensure that Coresight timestamps don't go backwards adds 91f67b9a6472 Merge remote-tracking branch 'torvalds/master' into perf/core adds 7158005b4eb3 perf test: Switch basic bpf filtering test to use syscall [...] adds fc5d836c6795 perf: Various spelling fixes adds f1942108461d perf test buildid: Fix shell string substitutions adds 0b58d89b1e7c perf tools: Add Ian Rogers to MAINTAINERS as a reviewer adds 6bc75b4c9042 perf cs-etm: Improve missing sink warning message adds 86569c0ab166 perf mem/c2c: Document that SPE is used for mem and c2c on ARM adds 22e06e682537 perf buildid: Avoid copy of uninitialized memory adds dfadf8b315f5 perf test: Fix DWARF unwind test by adding non-inline to e [...] adds c6535b6ba934 perf cs-etm: Update decoder code for OpenCSD version 1.4 adds 1746212daeba perf inject: Use perf_data__read() for auxtrace adds aeb802f872a7 perf intel-pt: Do not try to queue auxtrace data on pipe adds 14bf4784412c perf session: Avoid calling lseek(2) for pipe adds e072b097d29e perf test: Add pipe mode test to the Intel PT test suite adds 84cce3d60c22 perf tests shell: Add check for perf data file in record+p [...] adds 766b0beedb2f perf tests shell: Fix check for libtracevent support adds 66fe2d53a067 perf symbols: Correct plt entry sizes for x86 adds b2529f829ad6 perf symbols: Add support for x86 .plt.sec adds 78250284b157 perf symbols: Sort plt relocations for x86 adds 05963491c094 perf symbols: Record whether a symbol is an alias for an I [...] adds b7dbc0be6e4f perf symbols: Add support for IFUNC symbols for x86_64 adds 60fbb3e49abe perf symbols: Allow for .plt without header adds a1ab12856f27 perf symbols: Allow for static executables with .plt adds 51a188ad8c2d perf symbols: Start adding support for .plt.got for x86 adds ce4c8e7966f3 perf symbols: Get symbols for .plt.got for x86-64 adds 3980ee9ad857 perf probe: Fix usage when libtraceevent is missing adds 1c249565426e perf symbols: Symbol lookup with kcore can fail if multipl [...] adds 2889959489ef perf arm-spe: Only warn once for each unsupported address packet adds 1df49ef9ee31 perf tools docs: Use canonical ftrace path adds 3fd7a168bf51 perf script: Add 'cgroup' field for output adds 7b204399aee0 perf lock contention: Add -S/--callstack-filter option adds dd15480a3d67 perf stat: Hide invalid uncore event output for aggr mode adds 5b420cf003da perf test: Replace 'grep | wc -l' with 'grep -c' adds a912f5975ffc perf test: Replace legacy `...` with $(...) adds 1bad502775df tools x86: Keep list sorted by number in unistd_{32,64}.h adds 3fe91f32620f perf bench syscall: Introduce bench_syscall_common() adds 391f84e5555c perf bench syscall: Add getpgid syscall benchmark adds 540f8b5640ec perf bench syscall: Add execve syscall benchmark adds 79b7ca7802d2 perf test: Add more test cases for perf lock contention adds 6ade6c646035 perf script: Show branch speculation info adds 8eaf8ec3c09b perf session: Show branch speculation info in raw dump adds 3241cd11d9a0 perf jevents metric: Correct Function equality adds 2efbb73d46ea perf jevents metric: Add ability to rewrite metrics in ter [...] adds df5499ddb859 perf jevents: Rewrite metrics in the same file with each other adds db95818e888a perf pmu-events: Add separate metric from pmu_event adds 96d2a74618e3 perf pmu-events: Separate the metrics from events for no jevents adds d9dc8874d6ce perf pmu-events: Remove now unused event and metric variables adds 6f8f98ab6c16 perf stat: Remove evsel metric_name/expr adds 9f587cc93fe9 perf jevents: Combine table prefix and suffix writing adds f8ea2c1524de perf pmu-events: Introduce pmu_metrics_table adds 62774db2a05d perf jevents: Generate metrics and events as separate tables adds 5a09b1fd1b1f perf jevents: Add model list option adds 3340a08354ac perf pmu-events: Fix testing with JEVENTS_ARCH=all adds d2e3dc829e38 perf jevents: Correct bad character encoding adds e30f34053e5b tools build: Add test echo-cmd adds b777b3d2555f perf jevents: Run metric_test.py at compile-time adds 7105311c2d3b perf arm-spe: Add raw decoding for SPEv1.2 previous branch [...] adds 492fef218a66 perf lock contention: Factor out lock_contention_get_name() adds 16cad1d3597d perf lock contention: Use lock_stat_find{,new} adds ebab291641be perf lock contention: Support filters for different aggregation adds d7d213e04cf8 perf report: Support Retire Latency adds 17f248aa8664 perf script: Support Retire Latency adds ab809efaeba0 Merge remote-tracking branch 'torvalds/master' into perf/core adds ee739f132f71 perf test bpf: Check for libtraceevent support adds e65f91b20c3d perf test x86: Support the retire_lat (Retire Latency) sam [...] adds 957ed139d760 perf event x86: Add retire_lat when synthesizing PERF_SAMP [...] adds 4e846311a9be perf script: Fix missing Retire Latency fields option docu [...] adds 67ef66bad42b perf probe: Update the exit error codes in function try_to [...] adds 34266f904abd perf test bpf: Skip test if kernel-debuginfo is not present adds 55e391852e71 perf lock contention: Fix to save callstack for the defaul [...] adds 3477f079fe70 perf lock contention: Add -o/--lock-owner option adds 1bece1351c65 perf lock contention: Support old rw_semaphore type adds ffd1240e8f08 perf tools: Fix auto-complete on aarch64 adds 6a5558f11664 perf tools: Fix perf tool build error in util/pfm.c adds 37f322cd58d8 perf stat: Avoid merging/aggregating metric counts twice adds 91621be65d68 perf record: Fix segfault with --overwrite and --max-size adds 1470a108a60e perf c2c: Add report option to show false sharing in adjac [...] adds 7e55b95651d8 perf intel-pt: Synthesize cycle events adds cf26e043c2a9 perf vendor events power10: Add JSON metric events to pres [...] adds f9fa0778ee73 perf tests stat_all_metrics: Change true workload to sleep [...] new b48279af636d perf test: Fix offcpu test prev_state check new 3ef9fec011d4 tools arch x86: Sync the msr-index.h copy with the kernel sources new 9ecc79411c75 Merge branch 'perf/urgent' of git://git.kernel.org/pub/scm [...] new 428cca5949ff Merge branch 'zstd-linus' of https://github.com/terrelln/l [...] new 80fea6eb5950 Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux [...] new 23323b0d7e17 Merge branch 'rust-fixes' of https://github.com/Rust-for-L [...] new 74c3b2e0a611 Merge branch 'for-linux-next-fixes' of git://anongit.freed [...]
This update added new revisions after undoing existing revisions. That is to say, some revisions that were in the old version of the branch are not in the new version. This situation occurs when a user --force pushes a change and generates a repository containing something like this:
* -- * -- B -- O -- O -- O (34939120e353) \ N -- N -- N refs/heads/pending-fixes (74c3b2e0a611)
You should already have received notification emails for all of the O revisions, and so the following emails describe only the N revisions from the common base, B.
Any revisions marked "omits" are not gone; other references still refer to them. Any revisions marked "discards" are gone forever.
The 71 revisions listed above as "new" are entirely new to this repository and will be described in separate emails. The revisions listed as "adds" were already present in the repository and have only been added to this reference.
Summary of changes: Documentation/ABI/stable/sysfs-driver-mlxreg-io | 122 +- Documentation/ABI/stable/sysfs-hypervisor-xen | 13 + Documentation/ABI/testing/ima_policy | 2 +- Documentation/ABI/testing/sysfs-bus-css | 15 +- Documentation/ABI/testing/sysfs-class-hwmon | 9 + Documentation/ABI/testing/sysfs-class-net-peak_usb | 19 + Documentation/Kconfig | 10 +- Documentation/PCI/index.rst | 6 +- Documentation/accel/introduction.rst | 2 +- Documentation/admin-guide/bcache.rst | 2 +- Documentation/admin-guide/blockdev/paride.rst | 388 +- .../admin-guide/cgroup-v1/blkio-controller.rst | 2 +- Documentation/admin-guide/cgroup-v2.rst | 10 +- Documentation/admin-guide/cifs/usage.rst | 4 +- .../admin-guide/device-mapper/cache-policies.rst | 2 +- Documentation/admin-guide/device-mapper/dm-ebs.rst | 2 +- .../admin-guide/device-mapper/dm-zoned.rst | 2 +- .../admin-guide/device-mapper/unstriped.rst | 10 +- Documentation/admin-guide/dynamic-debug-howto.rst | 2 +- Documentation/admin-guide/gpio/gpio-sim.rst | 2 +- Documentation/admin-guide/hw-vuln/mds.rst | 4 +- Documentation/admin-guide/hw-vuln/spectre.rst | 6 +- Documentation/admin-guide/index.rst | 11 + Documentation/admin-guide/kernel-parameters.rst | 1 - Documentation/admin-guide/kernel-parameters.txt | 174 +- .../admin-guide/kernel-per-CPU-kthreads.rst | 2 +- .../admin-guide/laptops/thinkpad-acpi.rst | 2 +- Documentation/admin-guide/md.rst | 2 +- Documentation/admin-guide/media/bttv.rst | 2 +- Documentation/admin-guide/media/building.rst | 2 +- Documentation/admin-guide/media/si476x.rst | 2 +- Documentation/admin-guide/media/vivid.rst | 2 +- Documentation/admin-guide/mm/concepts.rst | 13 +- Documentation/admin-guide/mm/damon/lru_sort.rst | 4 +- Documentation/admin-guide/mm/damon/reclaim.rst | 4 +- Documentation/admin-guide/mm/hugetlbpage.rst | 6 +- .../admin-guide/mm/idle_page_tracking.rst | 7 +- Documentation/admin-guide/mm/index.rst | 3 +- Documentation/admin-guide/mm/ksm.rst | 2 - Documentation/admin-guide/mm/memory-hotplug.rst | 2 - .../admin-guide/mm/numa_memory_policy.rst | 6 +- Documentation/admin-guide/mm/numaperf.rst | 2 - Documentation/admin-guide/mm/pagemap.rst | 11 +- Documentation/admin-guide/mm/shrinker_debugfs.rst | 2 - Documentation/admin-guide/mm/soft-dirty.rst | 2 - Documentation/admin-guide/mm/swap_numa.rst | 2 - Documentation/admin-guide/mm/transhuge.rst | 2 - Documentation/admin-guide/mm/userfaultfd.rst | 2 - Documentation/admin-guide/mm/zswap.rst | 2 - Documentation/admin-guide/perf/hns3-pmu.rst | 2 +- Documentation/admin-guide/pm/amd-pstate.rst | 2 +- Documentation/admin-guide/pm/intel_pstate.rst | 4 +- Documentation/admin-guide/spkguide.txt | 4 +- Documentation/admin-guide/sysctl/net.rst | 6 + Documentation/admin-guide/sysctl/vm.rst | 4 +- Documentation/admin-guide/sysrq.rst | 2 +- .../admin-guide/thermal/intel_powerclamp.rst | 2 +- Documentation/admin-guide/workload-tracing.rst | 606 + Documentation/arm64/booting.rst | 12 +- Documentation/arm64/elf_hwcaps.rst | 20 +- Documentation/arm64/sme.rst | 55 +- Documentation/arm64/sve.rst | 4 +- Documentation/bpf/bpf_design_QA.rst | 25 +- Documentation/bpf/cpumasks.rst | 393 + Documentation/bpf/graph_ds_impl.rst | 267 + Documentation/bpf/index.rst | 1 + Documentation/bpf/instruction-set.rst | 136 +- Documentation/bpf/kfuncs.rst | 219 +- .../bpf/libbpf/libbpf_naming_convention.rst | 6 +- Documentation/bpf/map_sockmap.rst | 498 + Documentation/bpf/map_xskmap.rst | 2 +- Documentation/bpf/other.rst | 3 +- Documentation/bpf/ringbuf.rst | 4 +- Documentation/bpf/verifier.rst | 297 +- Documentation/conf.py | 8 +- Documentation/core-api/index.rst | 1 + Documentation/core-api/netlink.rst | 101 + Documentation/core-api/packing.rst | 2 +- Documentation/core-api/padata.rst | 2 +- Documentation/core-api/workqueue.rst | 4 +- Documentation/cpu-freq/index.rst | 6 +- Documentation/crypto/index.rst | 6 +- Documentation/dev-tools/coccinelle.rst | 8 +- Documentation/dev-tools/gdb-kernel-debugging.rst | 4 + .../bindings/gpio/fujitsu,mb86s70-gpio.txt | 20 - .../bindings/gpio/fujitsu,mb86s70-gpio.yaml | 50 + .../devicetree/bindings/gpio/gpio-eic-sprd.txt | 97 - .../devicetree/bindings/gpio/gpio-sprd.txt | 28 - .../devicetree/bindings/gpio/sprd,gpio-eic.yaml | 124 + .../devicetree/bindings/gpio/sprd,gpio.yaml | 75 + .../devicetree/bindings/hwmon/adi,adm1177.yaml | 12 +- .../devicetree/bindings/hwmon/adi,adm1266.yaml | 6 +- .../bindings/hwmon/adi,axi-fan-control.yaml | 20 +- .../devicetree/bindings/hwmon/adi,ltc2945.yaml | 49 + .../devicetree/bindings/hwmon/adi,ltc2947.yaml | 20 +- .../devicetree/bindings/hwmon/adi,ltc2992.yaml | 28 +- .../devicetree/bindings/hwmon/amd,sbrmi.yaml | 6 +- .../devicetree/bindings/hwmon/amd,sbtsi.yaml | 6 +- .../bindings/hwmon/hpe,gxp-fan-ctrl.yaml | 45 + .../devicetree/bindings/hwmon/iio-hwmon.yaml | 8 +- .../devicetree/bindings/hwmon/national,lm90.yaml | 44 +- .../devicetree/bindings/hwmon/ntc-thermistor.yaml | 2 +- .../devicetree/bindings/hwmon/nuvoton,nct7802.yaml | 16 +- .../devicetree/bindings/hwmon/nxp,mc34vr500.yaml | 36 + .../devicetree/bindings/hwmon/ti,tmp513.yaml | 22 +- .../devicetree/bindings/hwmon/ti,tps23861.yaml | 16 +- .../devicetree/bindings/input/goodix,gt7375p.yaml | 7 + .../devicetree/bindings/mfd/mscc,ocelot.yaml | 9 + .../bindings/net/amlogic,g12a-mdio-mux.yaml | 80 + .../bindings/net/amlogic,gxl-mdio-mux.yaml | 64 + .../devicetree/bindings/net/asix,ax88796c.yaml | 3 +- .../bindings/net/can/renesas,rcar-canfd.yaml | 16 +- .../devicetree/bindings/net/dsa/arrow,xrs700x.yaml | 2 +- .../devicetree/bindings/net/dsa/brcm,b53.yaml | 2 +- .../devicetree/bindings/net/dsa/brcm,sf2.yaml | 15 +- .../devicetree/bindings/net/dsa/dsa-port.yaml | 30 +- Documentation/devicetree/bindings/net/dsa/dsa.yaml | 49 +- .../bindings/net/dsa/hirschmann,hellcreek.yaml | 2 +- .../bindings/net/dsa/mediatek,mt7530.yaml | 58 +- .../devicetree/bindings/net/dsa/microchip,ksz.yaml | 2 +- .../bindings/net/dsa/microchip,lan937x.yaml | 2 +- .../devicetree/bindings/net/dsa/mscc,ocelot.yaml | 2 +- .../devicetree/bindings/net/dsa/nxp,sja1105.yaml | 2 +- .../devicetree/bindings/net/dsa/qca8k.yaml | 14 +- .../devicetree/bindings/net/dsa/realtek.yaml | 2 +- .../bindings/net/dsa/renesas,rzn1-a5psw.yaml | 2 +- .../bindings/net/ethernet-switch-port.yaml | 26 + .../devicetree/bindings/net/ethernet-switch.yaml | 62 + Documentation/devicetree/bindings/net/fsl,fec.yaml | 1 + .../devicetree/bindings/net/maxlinear,gpy2xx.yaml | 47 + .../bindings/net/mdio-mux-meson-g12a.txt | 48 - .../devicetree/bindings/net/micrel-ksz90x1.txt | 1 + .../devicetree/bindings/net/motorcomm,yt8xxx.yaml | 117 + .../bindings/net/mscc,vsc7514-switch.yaml | 140 +- .../devicetree/bindings/net/nxp,dwmac-imx.yaml | 4 +- .../devicetree/bindings/net/rfkill-gpio.yaml | 51 + .../devicetree/bindings/net/rockchip-dwmac.yaml | 2 +- .../devicetree/bindings/net/snps,dwmac.yaml | 2 +- .../bindings/net/ti,k3-am654-cpsw-nuss.yaml | 33 +- .../devicetree/bindings/net/ti,k3-am654-cpts.yaml | 8 + .../bindings/net/wireless/esp,esp8089.yaml | 20 +- .../bindings/net/wireless/ieee80211.yaml | 1 - .../bindings/net/wireless/marvell-8xxx.txt | 4 +- .../bindings/net/wireless/mediatek,mt76.yaml | 1 - .../bindings/net/wireless/qcom,ath11k.yaml | 12 +- .../bindings/net/wireless/silabs,wfx.yaml | 1 - .../bindings/net/wireless/ti,wlcore.yaml | 70 +- .../bindings/pinctrl/fsl,imx8m-pinctrl.yaml | 90 + .../bindings/pinctrl/fsl,imx8mm-pinctrl.yaml | 84 - .../bindings/pinctrl/fsl,imx8mn-pinctrl.yaml | 84 - .../bindings/pinctrl/fsl,imx8mp-pinctrl.yaml | 84 - .../bindings/pinctrl/fsl,imx8mq-pinctrl.yaml | 84 - .../bindings/pinctrl/mediatek,mt65xx-pinctrl.yaml | 12 +- .../bindings/pinctrl/mediatek,mt7622-pinctrl.yaml | 8 +- .../bindings/pinctrl/mediatek,mt7981-pinctrl.yaml | 475 + .../bindings/pinctrl/mediatek,mt8183-pinctrl.yaml | 8 +- .../bindings/pinctrl/mediatek,mt8365-pinctrl.yaml | 197 + .../bindings/pinctrl/qcom,ipq5332-tlmm.yaml | 134 + .../bindings/pinctrl/qcom,ipq6018-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,ipq8074-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,mdm9607-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,mdm9615-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8226-pinctrl.yaml | 10 +- .../bindings/pinctrl/qcom,msm8660-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8909-tlmm.yaml | 8 +- .../bindings/pinctrl/qcom,msm8916-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8953-pinctrl.yaml | 6 +- .../bindings/pinctrl/qcom,msm8960-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8974-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8976-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8994-pinctrl.yaml | 10 +- .../bindings/pinctrl/qcom,msm8996-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,msm8998-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,pmic-gpio.yaml | 18 + .../devicetree/bindings/pinctrl/qcom,pmic-mpp.yaml | 4 +- .../bindings/pinctrl/qcom,qcm2290-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,qcs404-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,qdu1000-tlmm.yaml | 134 + .../bindings/pinctrl/qcom,sa8775p-tlmm.yaml | 138 + .../bindings/pinctrl/qcom,sc7180-pinctrl.yaml | 4 +- .../pinctrl/qcom,sc7280-lpass-lpi-pinctrl.yaml | 2 +- .../bindings/pinctrl/qcom,sc8180x-tlmm.yaml | 4 +- .../pinctrl/qcom,sc8280xp-lpass-lpi-pinctrl.yaml | 10 +- .../bindings/pinctrl/qcom,sc8280xp-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,sdm630-pinctrl.yaml | 4 +- .../bindings/pinctrl/qcom,sdm670-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,sdm845-pinctrl.yaml | 15 +- .../bindings/pinctrl/qcom,sdx55-pinctrl.yaml | 6 +- .../bindings/pinctrl/qcom,sdx65-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,sm6115-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,sm6125-tlmm.yaml | 4 +- .../bindings/pinctrl/qcom,sm6350-tlmm.yaml | 27 +- .../bindings/pinctrl/qcom,sm6375-tlmm.yaml | 8 +- .../bindings/pinctrl/qcom,sm8150-pinctrl.yaml | 4 +- .../pinctrl/qcom,sm8250-lpass-lpi-pinctrl.yaml | 2 +- .../bindings/pinctrl/qcom,sm8250-pinctrl.yaml | 6 +- .../bindings/pinctrl/qcom,sm8350-tlmm.yaml | 18 +- .../pinctrl/qcom,sm8450-lpass-lpi-pinctrl.yaml | 8 +- .../bindings/pinctrl/qcom,sm8450-tlmm.yaml | 6 +- .../pinctrl/qcom,sm8550-lpass-lpi-pinctrl.yaml | 148 + .../bindings/pinctrl/qcom,sm8550-tlmm.yaml | 163 + .../bindings/pinctrl/qcom,tlmm-common.yaml | 5 +- .../bindings/pinctrl/ralink,mt7620-pinctrl.yaml | 633 +- .../bindings/pinctrl/ralink,mt7621-pinctrl.yaml | 205 +- .../bindings/pinctrl/ralink,rt2880-pinctrl.yaml | 86 +- .../bindings/pinctrl/ralink,rt305x-pinctrl.yaml | 236 +- .../bindings/pinctrl/ralink,rt3883-pinctrl.yaml | 205 +- .../bindings/pinctrl/renesas,rzg2l-poeg.yaml | 86 + .../bindings/pinctrl/rockchip,pinctrl.yaml | 4 +- .../pinctrl/starfive,jh7110-aon-pinctrl.yaml | 124 + .../pinctrl/starfive,jh7110-sys-pinctrl.yaml | 142 + .../bindings/spi/allwinner,sun4i-a10-spi.yaml | 2 +- .../bindings/spi/allwinner,sun6i-a31-spi.yaml | 2 +- .../bindings/spi/amlogic,meson-gx-spicc.yaml | 32 +- .../bindings/spi/amlogic,meson6-spifc.yaml | 28 +- .../bindings/spi/aspeed,ast2600-fmc.yaml | 26 +- .../bindings/spi/brcm,bcm63xx-hsspi.yaml | 134 + .../devicetree/bindings/spi/brcm,spi-bcm-qspi.yaml | 156 +- .../devicetree/bindings/spi/cdns,qspi-nor.yaml | 36 +- .../devicetree/bindings/spi/cdns,xspi.yaml | 6 +- .../devicetree/bindings/spi/fsl,spi-fsl-qspi.yaml | 2 +- .../devicetree/bindings/spi/fsl-imx-cspi.yaml | 2 +- .../bindings/spi/mediatek,spi-mt65xx.yaml | 2 +- .../bindings/spi/mediatek,spi-mtk-snfi.yaml | 54 +- .../bindings/spi/mediatek,spi-slave-mt27xx.yaml | 2 +- .../bindings/spi/mikrotik,rb4xx-spi.yaml | 2 +- .../devicetree/bindings/spi/mxicy,mx25f0a-spi.yaml | 2 +- Documentation/devicetree/bindings/spi/mxs-spi.yaml | 2 +- .../bindings/spi/nvidia,tegra210-quad.yaml | 44 +- .../bindings/spi/qcom,spi-qcom-qspi.yaml | 11 +- .../devicetree/bindings/spi/realtek,rtl-spi.yaml | 2 +- .../devicetree/bindings/spi/renesas,rspi.yaml | 22 +- .../devicetree/bindings/spi/snps,dw-apb-ssi.yaml | 2 +- .../devicetree/bindings/spi/spi-bcm63xx-hsspi.txt | 33 - .../devicetree/bindings/spi/spi-cadence.yaml | 2 +- .../devicetree/bindings/spi/spi-fsl-lpspi.yaml | 2 +- .../devicetree/bindings/spi/spi-gpio.yaml | 4 +- Documentation/devicetree/bindings/spi/spi-mux.yaml | 4 +- .../devicetree/bindings/spi/spi-nxp-fspi.yaml | 2 +- .../bindings/spi/spi-peripheral-props.yaml | 10 + .../devicetree/bindings/spi/spi-pl022.yaml | 18 +- .../devicetree/bindings/spi/spi-rockchip.yaml | 2 +- .../devicetree/bindings/spi/spi-sifive.yaml | 6 +- .../devicetree/bindings/spi/spi-st-ssc.txt | 40 - .../bindings/spi/spi-sunplus-sp7021.yaml | 6 +- .../devicetree/bindings/spi/spi-xilinx.yaml | 2 +- .../devicetree/bindings/spi/spi-zynqmp-qspi.yaml | 2 +- .../devicetree/bindings/spi/sprd,spi-adi.yaml | 5 +- .../devicetree/bindings/spi/st,ssc-spi.yaml | 61 + .../devicetree/bindings/spi/st,stm32-qspi.yaml | 2 +- .../devicetree/bindings/spi/st,stm32-spi.yaml | 25 +- .../devicetree/bindings/spi/xlnx,zynq-qspi.yaml | 2 +- .../devicetree/bindings/trivial-devices.yaml | 16 + .../devicetree/bindings/ufs/qcom,ufs.yaml | 4 + .../devicetree/bindings/ufs/sprd,ums9620-ufs.yaml | 79 + .../devicetree/bindings/vendor-prefixes.yaml | 4 + Documentation/driver-api/dma-buf.rst | 6 +- Documentation/driver-api/dmaengine/client.rst | 2 +- Documentation/driver-api/dmaengine/dmatest.rst | 2 +- Documentation/driver-api/gpio/legacy.rst | 17 - Documentation/driver-api/hsi.rst | 4 +- Documentation/driver-api/index.rst | 8 +- Documentation/driver-api/io-mapping.rst | 4 +- Documentation/driver-api/md/md-cluster.rst | 2 +- Documentation/driver-api/md/raid5-cache.rst | 2 +- Documentation/driver-api/media/drivers/vidtv.rst | 2 +- Documentation/driver-api/media/dtv-demux.rst | 2 +- Documentation/driver-api/media/v4l2-subdev.rst | 4 +- Documentation/driver-api/mei/nfc.rst | 2 +- Documentation/driver-api/nfc/nfc-hci.rst | 2 +- Documentation/driver-api/nvdimm/nvdimm.rst | 2 +- Documentation/driver-api/nvdimm/security.rst | 2 +- Documentation/driver-api/pin-control.rst | 500 +- Documentation/driver-api/pldmfw/index.rst | 2 +- Documentation/driver-api/serial/driver.rst | 2 +- .../driver-api/surface_aggregator/client.rst | 12 +- .../driver-api/surface_aggregator/ssh.rst | 38 +- Documentation/driver-api/usb/dwc3.rst | 2 +- Documentation/driver-api/usb/usb3-debug-port.rst | 2 +- Documentation/filesystems/proc.rst | 1 + Documentation/gpu/index.rst | 6 +- Documentation/hid/hid-alps.rst | 2 +- Documentation/hid/hid-bpf.rst | 522 + Documentation/hid/hiddev.rst | 2 +- Documentation/hid/hidraw.rst | 2 +- Documentation/hid/index.rst | 1 + Documentation/hid/intel-ish-hid.rst | 6 +- Documentation/hwmon/aht10.rst | 2 +- Documentation/hwmon/aquacomputer_d5next.rst | 13 + Documentation/hwmon/aspeed-pwm-tacho.rst | 2 +- Documentation/hwmon/asus_ec_sensors.rst | 1 + Documentation/hwmon/corsair-psu.rst | 2 +- Documentation/hwmon/ftsteutates.rst | 5 + Documentation/hwmon/gsc-hwmon.rst | 6 +- Documentation/hwmon/gxp-fan-ctrl.rst | 28 + Documentation/hwmon/hwmon-kernel-api.rst | 6 +- Documentation/hwmon/index.rst | 10 +- Documentation/hwmon/it87.rst | 47 +- Documentation/hwmon/ltc2978.rst | 2 +- Documentation/hwmon/max16601.rst | 11 +- Documentation/hwmon/max6697.rst | 2 +- Documentation/hwmon/mc34vr500.rst | 32 + Documentation/hwmon/menf21bmc.rst | 2 +- Documentation/hwmon/oxp-sensors.rst | 17 +- Documentation/hwmon/pmbus-core.rst | 2 +- Documentation/hwmon/sht4x.rst | 2 +- Documentation/hwmon/smm665.rst | 2 +- Documentation/hwmon/stpddc60.rst | 2 +- Documentation/hwmon/submitting-patches.rst | 2 +- Documentation/hwmon/vexpress.rst | 2 +- Documentation/hwmon/via686a.rst | 2 +- Documentation/input/index.rst | 6 +- Documentation/isdn/interface_capi.rst | 2 +- Documentation/isdn/m_isdn.rst | 2 +- Documentation/leds/index.rst | 1 + Documentation/livepatch/module-elf-format.rst | 11 +- Documentation/mm/active_mm.rst | 2 - Documentation/mm/arch_pgtable_helpers.rst | 2 - Documentation/mm/balance.rst | 2 - Documentation/mm/free_page_reporting.rst | 2 - Documentation/mm/frontswap.rst | 2 - Documentation/mm/highmem.rst | 2 - Documentation/mm/hmm.rst | 4 +- Documentation/mm/hugetlbfs_reserv.rst | 4 +- Documentation/mm/hwpoison.rst | 2 - Documentation/mm/index.rst | 6 +- Documentation/mm/ksm.rst | 4 +- Documentation/mm/memory-model.rst | 2 - Documentation/mm/mmu_notifier.rst | 2 - Documentation/mm/numa.rst | 6 +- Documentation/mm/page_frags.rst | 2 - Documentation/mm/page_migration.rst | 6 +- Documentation/mm/page_owner.rst | 6 +- Documentation/mm/page_table_check.rst | 2 - Documentation/mm/physical_memory.rst | 347 + Documentation/mm/remap_file_pages.rst | 2 - Documentation/mm/slub.rst | 2 - Documentation/mm/split_page_table_lock.rst | 2 - Documentation/mm/transhuge.rst | 2 - Documentation/mm/unevictable-lru.rst | 2 - Documentation/mm/z3fold.rst | 2 - Documentation/mm/zsmalloc.rst | 2 - Documentation/netlink/genetlink-c.yaml | 331 + Documentation/netlink/genetlink-legacy.yaml | 361 + Documentation/netlink/genetlink.yaml | 296 + Documentation/netlink/specs/ethtool.yaml | 397 + Documentation/netlink/specs/fou.yaml | 128 + Documentation/netlink/specs/netdev.yaml | 100 + Documentation/networking/af_xdp.rst | 4 +- Documentation/networking/arcnet-hardware.rst | 2 +- Documentation/networking/batman-adv.rst | 2 +- Documentation/networking/can.rst | 2 +- Documentation/networking/can_ucan_protocol.rst | 2 +- Documentation/networking/cdc_mbim.rst | 2 +- .../networking/device_drivers/atm/iphase.rst | 2 +- .../device_drivers/can/ctu/ctucanfd-driver.rst | 4 +- .../device_drivers/can/ctu/fsm_txt_buffer_user.svg | 4 +- .../device_drivers/ethernet/3com/vortex.rst | 2 +- .../device_drivers/ethernet/aquantia/atlantic.rst | 6 +- .../ethernet/freescale/dpaa2/mac-phy-support.rst | 2 +- .../networking/device_drivers/ethernet/index.rst | 2 +- .../device_drivers/ethernet/intel/ice.rst | 16 +- .../device_drivers/ethernet/marvell/octeontx2.rst | 2 +- .../device_drivers/ethernet/mellanox/mlx5.rst | 746 -- .../ethernet/mellanox/mlx5/counters.rst | 1302 ++ .../ethernet/mellanox/mlx5/devlink.rst | 224 + .../ethernet/mellanox/mlx5/index.rst | 26 + .../ethernet/mellanox/mlx5/kconfig.rst | 168 + .../ethernet/mellanox/mlx5/switchdev.rst | 239 + .../ethernet/mellanox/mlx5/tracepoints.rst | 229 + .../device_drivers/ethernet/pensando/ionic.rst | 2 +- .../ethernet/ti/am65_nuss_cpsw_switchdev.rst | 2 +- .../device_drivers/ethernet/ti/cpsw_switchdev.rst | 2 +- .../networking/device_drivers/wwan/iosm.rst | 2 +- .../networking/devlink/devlink-health.rst | 23 +- Documentation/networking/devlink/ice.rst | 4 +- Documentation/networking/devlink/index.rst | 1 + Documentation/networking/devlink/mlx5.rst | 18 + Documentation/networking/devlink/netdevsim.rst | 2 +- Documentation/networking/devlink/prestera.rst | 2 +- Documentation/networking/devlink/sfc.rst | 57 + Documentation/networking/dsa/configuration.rst | 2 +- Documentation/networking/ethtool-netlink.rst | 272 +- Documentation/networking/gtp.rst | 2 +- Documentation/networking/ieee802154.rst | 2 +- Documentation/networking/index.rst | 1 + Documentation/networking/ip-sysctl.rst | 17 +- Documentation/networking/ipvlan.rst | 2 +- Documentation/networking/j1939.rst | 2 +- Documentation/networking/net_failover.rst | 2 +- Documentation/networking/netconsole.rst | 2 +- Documentation/networking/page_pool.rst | 6 +- Documentation/networking/phonet.rst | 2 +- Documentation/networking/phy.rst | 2 +- Documentation/networking/regulatory.rst | 4 +- Documentation/networking/rxrpc.rst | 2 +- Documentation/networking/snmp_counter.rst | 4 +- Documentation/networking/statistics.rst | 1 + Documentation/networking/sysfs-tagging.rst | 2 +- Documentation/networking/xdp-rx-metadata.rst | 110 + Documentation/networking/xfrm_device.rst | 4 +- Documentation/peci/index.rst | 6 +- Documentation/process/botching-up-ioctls.rst | 2 +- Documentation/process/deprecated.rst | 26 + Documentation/process/email-clients.rst | 20 + Documentation/process/maintainer-pgp-guide.rst | 102 +- Documentation/s390/pci.rst | 4 +- Documentation/s390/vfio-ccw.rst | 6 +- Documentation/scheduler/index.rst | 6 +- Documentation/scsi/ChangeLog.lpfc | 36 +- Documentation/scsi/ChangeLog.megaraid | 8 +- Documentation/scsi/ChangeLog.megaraid_sas | 4 +- Documentation/scsi/ChangeLog.ncr53c8xx | 16 +- Documentation/scsi/ChangeLog.sym53c8xx | 14 +- Documentation/scsi/ChangeLog.sym53c8xx_2 | 10 +- Documentation/scsi/index.rst | 6 +- Documentation/scsi/ncr53c8xx.rst | 4 +- Documentation/scsi/sym53c8xx_2.rst | 2 +- Documentation/scsi/tcm_qla2xxx.rst | 2 +- Documentation/scsi/ufs.rst | 2 +- Documentation/security/landlock.rst | 34 +- Documentation/sound/alsa-configuration.rst | 8 +- Documentation/sound/cards/audigy-mixer.rst | 2 +- Documentation/sound/cards/maya44.rst | 2 +- Documentation/sound/cards/sb-live-mixer.rst | 2 +- Documentation/sound/designs/jack-controls.rst | 2 +- Documentation/sound/designs/seq-oss.rst | 2 +- Documentation/sound/hd-audio/notes.rst | 8 +- Documentation/sound/index.rst | 8 +- .../sound/kernel-api/writing-an-alsa-driver.rst | 10 +- Documentation/sparc/adi.rst | 4 +- Documentation/sparc/oradax/dax-hv-api.txt | 44 +- Documentation/sphinx-static/custom.css | 48 +- Documentation/sphinx/templates/kernel-toc.html | 16 + Documentation/spi/pxa2xx.rst | 12 +- Documentation/spi/spi-lm70llp.rst | 2 +- Documentation/spi/spi-summary.rst | 2 +- Documentation/target/tcmu-design.rst | 2 +- Documentation/trace/events-msr.rst | 4 +- Documentation/trace/events-nmi.rst | 6 +- Documentation/trace/events.rst | 78 +- Documentation/trace/ftrace.rst | 6 +- Documentation/trace/histogram-design.rst | 12 +- Documentation/trace/histogram.rst | 190 +- Documentation/trace/kprobetrace.rst | 49 +- Documentation/trace/mmiotrace.rst | 20 +- .../postprocess/trace-pagealloc-postprocess.pl | 4 +- .../trace/postprocess/trace-vmscan-postprocess.pl | 4 +- Documentation/trace/tracepoint-analysis.rst | 8 +- Documentation/trace/uprobetracer.rst | 22 +- Documentation/trace/user_events.rst | 18 +- .../translations/it_IT/admin-guide/README.rst | 2 +- .../translations/it_IT/doc-guide/kernel-doc.rst | 2 + .../translations/it_IT/doc-guide/sphinx.rst | 14 +- Documentation/translations/it_IT/index.rst | 89 +- .../translations/it_IT/kernel-hacking/hacking.rst | 2 +- .../translations/it_IT/process/2.Process.rst | 15 +- .../it_IT/process/7.AdvancedTopics.rst | 8 +- .../it_IT/process/botching-up-ioctls.rst | 249 + .../translations/it_IT/process/changes.rst | 11 + .../translations/it_IT/process/email-clients.rst | 69 +- Documentation/translations/it_IT/process/index.rst | 1 + .../translations/it_IT/process/kernel-docs.rst | 4 +- .../it_IT/process/maintainer-pgp-guide.rst | 6 +- .../it_IT/process/submitting-patches.rst | 2 +- .../translations/sp_SP/process/code-of-conduct.rst | 97 + .../translations/sp_SP/process/email-clients.rst | 374 + Documentation/translations/sp_SP/process/index.rst | 4 + .../sp_SP/process/kernel-enforcement-statement.rst | 174 + .../translations/sp_SP/process/magic-number.rst | 90 + Documentation/translations/zh_CN/PCI/msi-howto.rst | 11 + .../zh_CN/accounting/delay-accounting.rst | 7 +- .../zh_CN/admin-guide/mm/damon/index.rst | 1 + .../zh_CN/admin-guide/mm/damon/lru_sort.rst | 263 + .../zh_CN/admin-guide/mm/damon/reclaim.rst | 8 +- .../zh_CN/admin-guide/mm/damon/start.rst | 12 +- .../zh_CN/admin-guide/mm/damon/usage.rst | 68 +- .../translations/zh_CN/admin-guide/mm/index.rst | 2 +- .../translations/zh_CN/admin-guide/mm/ksm.rst | 50 + .../translations/zh_CN/core-api/kernel-api.rst | 10 +- .../translations/zh_CN/core-api/mm-api.rst | 2 +- .../translations/zh_CN/core-api/workqueue.rst | 4 +- .../translations/zh_CN/dev-tools/kasan.rst | 74 +- .../zh_CN/dev-tools/testing-overview.rst | 27 + .../translations/zh_CN/driver-api/gpio/legacy.rst | 15 - Documentation/translations/zh_CN/glossary.rst | 36 + Documentation/translations/zh_CN/index.rst | 9 + Documentation/translations/zh_CN/mm/highmem.rst | 20 +- Documentation/translations/zh_CN/mm/hmm.rst | 2 +- .../translations/zh_CN/mm/hugetlbfs_reserv.rst | 2 +- Documentation/translations/zh_CN/mm/numa.rst | 2 +- Documentation/translations/zh_CN/mm/page_owner.rst | 17 +- .../translations/zh_CN/power/energy-model.rst | 36 +- Documentation/translations/zh_CN/process/howto.rst | 2 +- Documentation/translations/zh_TW/gpio.txt | 16 - Documentation/userspace-api/iommufd.rst | 2 +- .../userspace-api/media/drivers/st-vgxy61.rst | 2 +- .../media/rc/lirc-set-wideband-receiver.rst | 2 +- Documentation/userspace-api/media/rc/rc-protos.rst | 2 +- Documentation/userspace-api/media/rc/rc-tables.rst | 2 +- .../userspace-api/media/v4l/dev-sliced-vbi.rst | 2 +- .../media/v4l/ext-ctrls-codec-stateless.rst | 2 +- .../userspace-api/media/v4l/ext-ctrls-jpeg.rst | 2 +- .../userspace-api/media/v4l/hist-v4l2.rst | 4 +- .../userspace-api/media/v4l/pixfmt-yuv-luma.rst | 2 +- .../userspace-api/media/v4l/vidioc-cropcap.rst | 2 +- Documentation/userspace-api/netlink/c-code-gen.rst | 107 + .../userspace-api/netlink/genetlink-legacy.rst | 178 + Documentation/userspace-api/netlink/index.rst | 6 + .../userspace-api/netlink/intro-specs.rst | 80 + Documentation/userspace-api/netlink/specs.rst | 425 + Documentation/userspace-api/seccomp_filter.rst | 2 +- .../userspace-api/sysfs-platform_profile.rst | 2 +- Documentation/virt/index.rst | 6 +- .../virt/kvm/x86/amd-memory-encryption.rst | 2 +- .../virt/kvm/x86/running-nested-guests.rst | 2 +- Documentation/watchdog/hpwdt.rst | 8 +- Documentation/watchdog/index.rst | 6 +- Documentation/x86/resctrl.rst | 18 +- Documentation/x86/x86_64/mm.rst | 2 +- MAINTAINERS | 130 +- arch/arm/Kconfig | 32 +- arch/arm/Kconfig.debug | 4 +- arch/arm/Makefile | 1 - arch/arm/crypto/Kconfig | 2 + arch/arm/crypto/ghash-ce-core.S | 382 +- arch/arm/crypto/ghash-ce-glue.c | 423 +- arch/arm/include/asm/arch_gicv3.h | 5 + arch/arm/include/asm/assembler.h | 19 +- arch/arm/include/asm/checksum.h | 1 + arch/arm/include/asm/simd.h | 8 + arch/arm/kernel/asm-offsets.c | 1 + arch/arm/mach-rda/Makefile | 2 - arch/arm/mm/Kconfig | 2 +- arch/arm/vfp/entry.S | 4 +- arch/arm/vfp/vfphw.S | 4 +- arch/arm/vfp/vfpmodule.c | 19 +- arch/arm64/Kconfig | 25 +- arch/arm64/Kconfig.platforms | 2 +- arch/arm64/Makefile | 70 +- arch/arm64/boot/dts/freescale/imx93-11x11-evk.dts | 78 + arch/arm64/boot/dts/freescale/imx93.dtsi | 48 + arch/arm64/include/asm/arch_gicv3.h | 5 + arch/arm64/include/asm/barrier.h | 11 +- arch/arm64/include/asm/cpufeature.h | 14 +- arch/arm64/include/asm/efi.h | 2 + arch/arm64/include/asm/el2_setup.h | 8 +- arch/arm64/include/asm/esr.h | 1 + arch/arm64/include/asm/fpsimd.h | 30 +- arch/arm64/include/asm/fpsimdmacros.h | 22 + arch/arm64/include/asm/ftrace.h | 15 +- arch/arm64/include/asm/hwcap.h | 14 + arch/arm64/include/asm/insn.h | 1 + arch/arm64/include/asm/irqflags.h | 191 +- arch/arm64/include/asm/linkage.h | 4 +- arch/arm64/include/asm/patching.h | 2 + arch/arm64/include/asm/pgtable.h | 8 +- arch/arm64/include/asm/processor.h | 2 +- arch/arm64/include/asm/ptrace.h | 2 +- arch/arm64/include/asm/scs.h | 7 +- arch/arm64/include/asm/sysreg.h | 106 +- arch/arm64/include/uapi/asm/hwcap.h | 6 + arch/arm64/include/uapi/asm/sigcontext.h | 27 + arch/arm64/kernel/asm-offsets.c | 4 + arch/arm64/kernel/cpufeature.c | 293 +- arch/arm64/kernel/cpuinfo.c | 14 + arch/arm64/kernel/entry-fpsimd.S | 30 +- arch/arm64/kernel/entry-ftrace.S | 32 +- arch/arm64/kernel/entry.S | 41 +- arch/arm64/kernel/fpsimd.c | 52 +- arch/arm64/kernel/ftrace.c | 158 +- arch/arm64/kernel/head.S | 116 +- arch/arm64/kernel/hyp-stub.S | 7 + arch/arm64/kernel/idreg-override.c | 1 + arch/arm64/kernel/image-vars.h | 7 +- arch/arm64/kernel/patch-scs.c | 11 +- arch/arm64/kernel/patching.c | 17 + arch/arm64/kernel/probes/kprobes.c | 4 - arch/arm64/kernel/process.c | 21 +- arch/arm64/kernel/ptrace.c | 64 +- arch/arm64/kernel/setup.c | 17 +- arch/arm64/kernel/signal.c | 259 +- arch/arm64/kernel/sleep.S | 6 +- arch/arm64/kernel/syscall.c | 8 +- arch/arm64/kernel/traps.c | 6 +- arch/arm64/kernel/vmlinux.lds.S | 8 +- arch/arm64/kvm/debug.c | 2 +- arch/arm64/kvm/fpsimd.c | 2 +- arch/arm64/kvm/hyp/entry.S | 2 +- arch/arm64/kvm/hyp/nvhe/debug-sr.c | 2 +- arch/arm64/mm/cache.S | 1 + arch/arm64/mm/mmu.c | 8 +- arch/arm64/mm/proc.S | 2 - arch/arm64/tools/cpucaps | 6 +- arch/arm64/tools/gen-sysreg.awk | 29 + arch/arm64/tools/sysreg | 560 +- arch/loongarch/net/bpf_jit.c | 2 +- arch/loongarch/net/bpf_jit.h | 21 + arch/m68k/include/asm/gpio.h | 7 - arch/riscv/include/asm/patch.h | 2 +- arch/riscv/kernel/patch.c | 19 +- arch/riscv/kernel/probes/kprobes.c | 15 +- arch/riscv/net/bpf_jit.h | 5 + arch/riscv/net/bpf_jit_comp64.c | 435 +- arch/s390/Kconfig | 1 + arch/s390/boot/Makefile | 2 +- arch/s390/boot/boot.h | 40 +- arch/s390/boot/decompressor.c | 1 + arch/s390/boot/decompressor.h | 26 - arch/s390/boot/kaslr.c | 20 +- arch/s390/boot/mem_detect.c | 72 +- arch/s390/boot/startup.c | 86 +- arch/s390/boot/vmem.c | 278 + arch/s390/crypto/arch_random.c | 1 + arch/s390/include/asm/abs_lowcore.h | 16 +- arch/s390/include/asm/ap.h | 12 +- arch/s390/include/asm/asm-extable.h | 4 + arch/s390/include/asm/ccwdev.h | 2 + arch/s390/include/asm/cmpxchg.h | 109 +- arch/s390/include/asm/cpu_mcf.h | 112 - arch/s390/include/asm/cpu_mf.h | 53 - arch/s390/include/asm/cputime.h | 19 - arch/s390/include/asm/diag.h | 16 +- arch/s390/include/asm/fpu/internal.h | 4 +- arch/s390/include/asm/idals.h | 12 + arch/s390/include/asm/idle.h | 5 - arch/s390/include/asm/kasan.h | 12 +- arch/s390/include/asm/kprobes.h | 2 - arch/s390/include/asm/maccess.h | 2 +- arch/s390/include/asm/mem_detect.h | 39 +- arch/s390/include/asm/pgtable.h | 69 +- arch/s390/include/asm/processor.h | 29 +- arch/s390/include/asm/ptrace.h | 2 +- arch/s390/include/asm/setup.h | 6 + arch/s390/include/asm/syscall_wrapper.h | 144 +- arch/s390/include/asm/uaccess.h | 208 + arch/s390/include/asm/unwind.h | 10 +- arch/s390/include/uapi/asm/fs3270.h | 25 + arch/s390/include/uapi/asm/raw3270.h | 75 + arch/s390/include/uapi/asm/types.h | 15 +- arch/s390/include/uapi/asm/zcrypt.h | 3 +- arch/s390/kernel/Makefile | 3 +- arch/s390/kernel/abs_lowcore.c | 49 - arch/s390/kernel/cache.c | 2 +- arch/s390/kernel/compat_signal.c | 4 +- arch/s390/kernel/crash_dump.c | 2 +- arch/s390/kernel/diag.c | 26 + arch/s390/kernel/early.c | 8 +- arch/s390/kernel/entry.S | 6 - arch/s390/kernel/entry.h | 1 - arch/s390/kernel/head64.S | 1 + arch/s390/kernel/idle.c | 91 +- arch/s390/kernel/ipl.c | 101 +- arch/s390/kernel/irq.c | 8 +- arch/s390/kernel/kprobes.c | 30 - arch/s390/kernel/machine_kexec.c | 5 +- arch/s390/kernel/mcount.S | 12 +- arch/s390/kernel/os_info.c | 5 +- arch/s390/kernel/perf_cpum_cf.c | 308 +- arch/s390/kernel/perf_cpum_cf_common.c | 233 - arch/s390/kernel/perf_cpum_sf.c | 148 +- arch/s390/kernel/perf_pai_ext.c | 2 +- arch/s390/kernel/process.c | 4 +- arch/s390/kernel/ptrace.c | 6 +- arch/s390/kernel/rethook.c | 34 + arch/s390/kernel/rethook.h | 7 + arch/s390/kernel/setup.c | 96 +- arch/s390/kernel/signal.c | 4 +- arch/s390/kernel/smp.c | 14 +- arch/s390/kernel/stacktrace.c | 6 +- arch/s390/kernel/text_amode31.S | 13 + arch/s390/kernel/vmlinux.lds.S | 4 + arch/s390/lib/test_unwind.c | 12 +- arch/s390/mm/dump_pagetables.c | 16 +- arch/s390/mm/extable.c | 9 +- arch/s390/mm/fault.c | 63 +- arch/s390/mm/init.c | 35 +- arch/s390/mm/kasan_init.c | 246 +- arch/s390/mm/maccess.c | 28 +- arch/s390/mm/pgtable.c | 25 + arch/s390/mm/vmem.c | 103 +- arch/s390/net/bpf_jit_comp.c | 715 +- arch/sh/include/asm/checksum_32.h | 1 + arch/sh/include/asm/gpio.h | 5 - arch/x86/entry/entry_64.S | 2 +- arch/x86/include/asm/asm-prototypes.h | 1 + arch/x86/include/asm/checksum_64.h | 1 - arch/x86/include/asm/cpufeature.h | 7 +- arch/x86/include/asm/cpufeatures.h | 12 +- arch/x86/include/asm/debugreg.h | 9 +- arch/x86/include/asm/disabled-features.h | 3 +- arch/x86/include/asm/gsseg.h | 66 + arch/x86/include/asm/hyperv-tlfs.h | 17 +- arch/x86/include/asm/mmu_context.h | 1 + arch/x86/include/asm/mshyperv.h | 78 +- arch/x86/include/asm/msr-index.h | 6 + arch/x86/include/asm/required-features.h | 3 +- arch/x86/include/asm/special_insns.h | 21 - arch/x86/kernel/cpu/amd.c | 49 +- arch/x86/kernel/cpu/bugs.c | 31 +- arch/x86/kernel/cpu/common.c | 27 +- arch/x86/kernel/cpu/cpu.h | 2 - arch/x86/kernel/cpu/mshyperv.c | 72 + arch/x86/kernel/cpu/tsx.c | 1 + arch/x86/kernel/hw_breakpoint.c | 4 +- arch/x86/kernel/paravirt.c | 1 + arch/x86/kernel/signal_32.c | 1 + arch/x86/kernel/tls.c | 1 + arch/x86/kvm/cpuid.c | 41 +- arch/x86/kvm/reverse_cpuid.h | 1 + arch/x86/kvm/svm/svm.c | 3 + arch/x86/kvm/x86.c | 3 + arch/x86/lib/x86-opcode-map.txt | 1 + arch/x86/net/bpf_jit_comp.c | 171 +- arch/x86/xen/enlighten_pv.c | 1 + arch/x86/xen/setup.c | 4 - arch/x86/xen/smp.h | 2 + arch/x86/xen/smp_pv.c | 17 +- arch/x86/xen/time.c | 38 +- arch/x86/xen/xen-head.S | 7 + block/blk-core.c | 14 +- crypto/asymmetric_keys/x509_loader.c | 1 + drivers/Makefile | 3 +- drivers/acpi/acpica/Makefile | 2 +- drivers/ata/Kconfig | 14 + drivers/ata/Makefile | 2 + drivers/ata/acard-ahci.c | 8 +- drivers/ata/ahci_octeon.c | 6 - drivers/ata/libahci.c | 171 +- drivers/ata/libata-core.c | 81 +- drivers/ata/libata-eh.c | 117 +- drivers/ata/libata-sata.c | 7 +- drivers/ata/libata-scsi.c | 64 +- drivers/ata/libata-sff.c | 10 +- drivers/ata/libata-trace.c | 2 +- drivers/ata/pata_parport/Kconfig | 141 + drivers/ata/pata_parport/Makefile | 19 + drivers/ata/pata_parport/aten.c | 162 + drivers/ata/pata_parport/bpck.c | 477 + drivers/ata/pata_parport/bpck6.c | 267 + drivers/ata/pata_parport/comm.c | 218 + drivers/ata/pata_parport/dstr.c | 233 + drivers/ata/pata_parport/epat.c | 340 + drivers/ata/pata_parport/epia.c | 316 + drivers/ata/pata_parport/fit2.c | 151 + drivers/ata/pata_parport/fit3.c | 211 + drivers/ata/pata_parport/friq.c | 276 + drivers/ata/pata_parport/frpw.c | 313 + drivers/ata/pata_parport/kbic.c | 305 + drivers/ata/pata_parport/ktti.c | 128 + drivers/ata/pata_parport/on20.c | 153 + drivers/ata/pata_parport/on26.c | 319 + drivers/ata/pata_parport/pata_parport.c | 761 ++ .../{block/paride => ata/pata_parport}/ppc6lnx.c | 0 drivers/ata/sata_fsl.c | 5 +- drivers/ata/sata_inic162x.c | 14 +- drivers/ata/sata_promise.c | 2 +- drivers/ata/sata_sil24.c | 7 +- drivers/ata/sata_sx4.c | 2 +- drivers/base/regmap/regmap-irq.c | 25 +- drivers/base/regmap/regmap-mdio.c | 41 +- drivers/block/Kconfig | 29 - drivers/block/paride/Kconfig | 302 - drivers/block/paride/Makefile | 29 - drivers/block/paride/Transition-notes | 128 - drivers/block/paride/aten.c | 162 - drivers/block/paride/bpck.c | 477 - drivers/block/paride/bpck6.c | 267 - drivers/block/paride/comm.c | 218 - drivers/block/paride/dstr.c | 233 - drivers/block/paride/epat.c | 340 - drivers/block/paride/epia.c | 316 - drivers/block/paride/fit2.c | 151 - drivers/block/paride/fit3.c | 211 - drivers/block/paride/friq.c | 276 - drivers/block/paride/frpw.c | 313 - drivers/block/paride/kbic.c | 305 - drivers/block/paride/ktti.c | 128 - drivers/block/paride/mkd | 31 - drivers/block/paride/on20.c | 153 - drivers/block/paride/on26.c | 319 - drivers/block/paride/paride.c | 479 - drivers/block/paride/paride.h | 172 - drivers/block/paride/pcd.c | 1042 -- drivers/block/paride/pd.c | 1032 -- drivers/block/paride/pf.c | 1057 -- drivers/block/paride/pg.c | 734 -- drivers/block/paride/pseudo.h | 102 - drivers/block/paride/pt.c | 1024 -- drivers/bluetooth/btintel.c | 116 + drivers/bluetooth/btintel.h | 13 + drivers/bluetooth/btusb.c | 16 + drivers/bluetooth/hci_qca.c | 11 +- drivers/char/ipmi/ipmi_ipmb.c | 2 +- drivers/char/ipmi/ipmi_ssif.c | 113 +- drivers/firewire/core-cdev.c | 43 +- drivers/firewire/core-transaction.c | 53 +- drivers/firewire/core.h | 9 + drivers/firmware/efi/libstub/Makefile | 4 +- drivers/firmware/efi/libstub/arm64-entry.S | 67 - drivers/firmware/efi/libstub/arm64-stub.c | 26 +- drivers/firmware/efi/libstub/arm64.c | 41 +- drivers/gpio/Kconfig | 10 +- drivers/gpio/TODO | 4 +- drivers/gpio/gpio-104-dio-48e.c | 398 +- drivers/gpio/gpio-104-idi-48.c | 336 +- drivers/gpio/gpio-davinci.c | 3 +- drivers/gpio/gpio-ge.c | 1 - drivers/gpio/gpio-gpio-mm.c | 154 +- drivers/gpio/gpio-i8255.c | 320 +- drivers/gpio/gpio-i8255.h | 54 +- drivers/gpio/gpio-msc313.c | 6 - drivers/gpio/gpio-mvebu.c | 6 +- drivers/gpio/gpio-omap.c | 2 +- drivers/gpio/gpio-pca953x.c | 34 +- drivers/gpio/gpio-pca9570.c | 24 +- drivers/gpio/gpio-pcf857x.c | 118 +- drivers/gpio/gpio-regmap.c | 17 +- drivers/gpio/gpio-rockchip.c | 2 +- drivers/gpio/gpio-sim.c | 9 +- drivers/gpio/gpio-tegra186.c | 41 +- drivers/gpio/gpio-vf610.c | 2 +- drivers/gpio/gpio-wcd934x.c | 1 - drivers/gpio/gpio-xilinx.c | 11 - drivers/gpio/gpio-zevio.c | 9 +- drivers/gpio/gpiolib-acpi.c | 10 - drivers/gpio/gpiolib-acpi.h | 4 - drivers/gpio/gpiolib-cdev.c | 21 +- drivers/gpio/gpiolib-devres.c | 55 - drivers/gpio/gpiolib-of.c | 140 +- drivers/gpio/gpiolib-of.h | 5 - drivers/gpio/gpiolib.c | 78 +- drivers/gpio/gpiolib.h | 10 + drivers/gpu/drm/hyperv/hyperv_drm_drv.c | 4 +- drivers/hid/.kunitconfig | 1 + drivers/hid/Kconfig | 39 +- drivers/hid/Makefile | 3 + drivers/hid/amd-sfh-hid/Kconfig | 2 +- drivers/hid/amd-sfh-hid/amd_sfh_hid.c | 2 +- drivers/hid/bpf/Kconfig | 16 + drivers/hid/bpf/Makefile | 11 + drivers/hid/bpf/entrypoints/Makefile | 93 + drivers/hid/bpf/entrypoints/README | 4 + drivers/hid/bpf/entrypoints/entrypoints.bpf.c | 25 + drivers/hid/bpf/entrypoints/entrypoints.lskel.h | 248 + drivers/hid/bpf/hid_bpf_dispatch.c | 551 + drivers/hid/bpf/hid_bpf_dispatch.h | 25 + drivers/hid/bpf/hid_bpf_jmp_table.c | 565 + drivers/hid/hid-asus.c | 37 +- drivers/hid/hid-bigbenff.c | 75 +- drivers/hid/hid-core.c | 46 +- drivers/hid/hid-debug.c | 1 + drivers/hid/hid-evision.c | 53 + drivers/hid/hid-hyperv.c | 6 +- drivers/hid/hid-ids.h | 7 + drivers/hid/hid-input-test.c | 80 + drivers/hid/hid-input.c | 48 +- drivers/hid/hid-letsketch.c | 2 +- drivers/hid/hid-logitech-dj.c | 4 +- drivers/hid/hid-logitech-hidpp.c | 152 +- drivers/hid/hid-mcp2221.c | 3 + drivers/hid/hid-multitouch.c | 39 +- drivers/hid/hid-playstation.c | 41 +- drivers/hid/hid-quirks.c | 2 +- drivers/hid/hid-sensor-custom.c | 242 +- drivers/hid/hid-sensor-hub.c | 6 +- drivers/hid/hid-sony.c | 1021 +- drivers/hid/hid-steam.c | 385 +- drivers/hid/hid-uclogic-core-test.c | 105 + drivers/hid/hid-uclogic-core.c | 61 +- drivers/hid/hid-uclogic-params-test.c | 16 + drivers/hid/hid-uclogic-params.c | 124 +- drivers/hid/hid-uclogic-params.h | 40 + drivers/hid/hid-uclogic-rdesc-test.c | 3 +- drivers/hid/hid-uclogic-rdesc.c | 6 + drivers/hid/hid-uclogic-rdesc.h | 5 + drivers/hid/i2c-hid/Kconfig | 31 +- drivers/hid/i2c-hid/i2c-hid-acpi.c | 26 +- drivers/hid/i2c-hid/i2c-hid-core.c | 24 +- drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 42 + drivers/hid/i2c-hid/i2c-hid-of-goodix.c | 98 +- drivers/hid/i2c-hid/i2c-hid.h | 3 + drivers/hid/intel-ish-hid/Kconfig | 2 +- drivers/hid/intel-ish-hid/ishtp-hid.c | 2 +- drivers/hid/surface-hid/surface_hid.c | 8 +- drivers/hid/surface-hid/surface_hid_core.c | 2 +- drivers/hid/surface-hid/surface_kbd.c | 8 +- drivers/hid/uhid.c | 3 +- drivers/hid/usbhid/hid-core.c | 9 +- drivers/hv/hv.c | 18 +- drivers/hv/hv_balloon.c | 4 +- drivers/hv/hv_common.c | 9 +- drivers/hv/hv_util.c | 4 +- drivers/hv/vmbus_drv.c | 2 +- drivers/hwmon/Kconfig | 18 +- drivers/hwmon/Makefile | 2 + drivers/hwmon/aht10.c | 3 +- drivers/hwmon/aquacomputer_d5next.c | 444 +- drivers/hwmon/asus-ec-sensors.c | 2 + drivers/hwmon/coretemp.c | 132 +- drivers/hwmon/drivetemp.c | 11 +- drivers/hwmon/emc2305.c | 24 +- drivers/hwmon/ftsteutates.c | 560 +- drivers/hwmon/gxp-fan-ctrl.c | 253 + drivers/hwmon/hih6130.c | 4 +- drivers/hwmon/ibmpex.c | 2 +- drivers/hwmon/iio_hwmon.c | 8 +- drivers/hwmon/intel-m10-bmc-hwmon.c | 229 + drivers/hwmon/it87.c | 195 +- drivers/hwmon/ltc2945.c | 132 +- drivers/hwmon/mc34vr500.c | 263 + drivers/hwmon/mlxreg-fan.c | 6 + drivers/hwmon/nct6775-platform.c | 150 +- drivers/hwmon/nzxt-smart2.c | 1 + drivers/hwmon/oxp-sensors.c | 52 +- drivers/hwmon/pmbus/Kconfig | 36 +- drivers/hwmon/pmbus/Makefile | 2 + drivers/hwmon/pmbus/ltc2978.c | 16 +- drivers/hwmon/pmbus/max16601.c | 14 +- drivers/hwmon/pmbus/mpq7932.c | 156 + drivers/hwmon/pmbus/pmbus.h | 5 +- drivers/hwmon/pmbus/tda38640.c | 74 + drivers/hwmon/sht15.c | 8 +- drivers/hwmon/sht21.c | 4 +- drivers/i2c/i2c-core-acpi.c | 13 +- drivers/i2c/i2c-core-base.c | 98 + drivers/i2c/i2c-core-of.c | 66 - drivers/iio/light/hid-sensor-als.c | 27 +- drivers/iio/light/hid-sensor-prox.c | 37 +- drivers/infiniband/hw/bnxt_re/bnxt_re.h | 10 +- drivers/infiniband/hw/bnxt_re/main.c | 635 +- drivers/infiniband/hw/erdma/erdma_cm.c | 3 + drivers/infiniband/hw/mlx5/ib_rep.c | 18 +- drivers/infiniband/hw/mlx5/main.c | 78 +- drivers/infiniband/hw/mlx5/mlx5_ib.h | 3 + drivers/infiniband/sw/siw/siw_cm.c | 5 + drivers/infiniband/sw/siw/siw_qp.c | 3 + drivers/input/serio/hyperv-keyboard.c | 4 +- drivers/irqchip/irq-gic-v3.c | 19 +- drivers/irqchip/irq-gic.c | 2 +- drivers/leds/led-class.c | 138 +- drivers/md/dm-audit.c | 2 +- drivers/md/dm-bio-prison-v1.c | 19 +- drivers/md/dm-bio-prison-v1.h | 1 + drivers/md/dm-bio-prison-v2.c | 15 +- drivers/md/dm-bio-prison-v2.h | 11 +- drivers/md/dm-bio-record.h | 1 + drivers/md/dm-bufio.c | 130 +- drivers/md/dm-builtin.c | 3 +- drivers/md/dm-cache-background-tracker.c | 17 +- drivers/md/dm-cache-background-tracker.h | 47 +- drivers/md/dm-cache-block-types.h | 1 + drivers/md/dm-cache-metadata.c | 74 +- drivers/md/dm-cache-metadata.h | 5 +- drivers/md/dm-cache-policy-internal.h | 14 +- drivers/md/dm-cache-policy-smq.c | 166 +- drivers/md/dm-cache-policy.c | 3 +- drivers/md/dm-cache-policy.h | 7 +- drivers/md/dm-cache-target.c | 141 +- drivers/md/dm-clone-target.c | 2 +- drivers/md/dm-core.h | 9 +- drivers/md/dm-crypt.c | 117 +- drivers/md/dm-delay.c | 7 +- drivers/md/dm-dust.c | 2 +- drivers/md/dm-ebs-target.c | 5 +- drivers/md/dm-era-target.c | 122 +- drivers/md/dm-exception-store.c | 7 +- drivers/md/dm-exception-store.h | 57 +- drivers/md/dm-flakey.c | 58 +- drivers/md/dm-ima.c | 5 +- drivers/md/dm-ima.h | 7 +- drivers/md/dm-init.c | 5 +- drivers/md/dm-integrity.c | 541 +- drivers/md/dm-io-rewind.c | 8 +- drivers/md/dm-io-tracker.h | 1 + drivers/md/dm-io.c | 88 +- drivers/md/dm-ioctl.c | 168 +- drivers/md/dm-kcopyd.c | 61 +- drivers/md/dm-linear.c | 5 +- drivers/md/dm-log-userspace-base.c | 15 +- drivers/md/dm-log-userspace-transfer.c | 8 +- drivers/md/dm-log-userspace-transfer.h | 1 + drivers/md/dm-log-writes.c | 23 +- drivers/md/dm-log.c | 65 +- drivers/md/dm-mpath.c | 125 +- drivers/md/dm-mpath.h | 3 +- drivers/md/dm-path-selector.c | 4 +- drivers/md/dm-path-selector.h | 28 +- drivers/md/dm-ps-historical-service-time.c | 2 +- drivers/md/dm-ps-io-affinity.c | 6 +- drivers/md/dm-ps-queue-length.c | 15 +- drivers/md/dm-ps-round-robin.c | 22 +- drivers/md/dm-ps-service-time.c | 26 +- drivers/md/dm-raid.c | 35 +- drivers/md/dm-raid1.c | 92 +- drivers/md/dm-region-hash.c | 29 +- drivers/md/dm-rq.c | 27 +- drivers/md/dm-rq.h | 3 +- drivers/md/dm-snap-persistent.c | 48 +- drivers/md/dm-snap-transient.c | 18 +- drivers/md/dm-snap.c | 91 +- drivers/md/dm-stats.c | 103 +- drivers/md/dm-stats.h | 6 +- drivers/md/dm-stripe.c | 53 +- drivers/md/dm-switch.c | 47 +- drivers/md/dm-sysfs.c | 12 +- drivers/md/dm-table.c | 58 +- drivers/md/dm-target.c | 6 +- drivers/md/dm-thin-metadata.c | 66 +- drivers/md/dm-thin-metadata.h | 1 + drivers/md/dm-thin.c | 88 +- drivers/md/dm-uevent.c | 6 +- drivers/md/dm-uevent.h | 6 +- drivers/md/dm-unstripe.c | 1 + drivers/md/dm-verity-fec.c | 30 +- drivers/md/dm-verity-fec.h | 18 +- drivers/md/dm-verity-target.c | 83 +- drivers/md/dm-verity-verify-sig.c | 2 +- drivers/md/dm-verity-verify-sig.h | 2 +- drivers/md/dm-verity.h | 8 +- drivers/md/dm-writecache.c | 171 +- drivers/md/dm-zero.c | 1 + drivers/md/dm-zone.c | 2 +- drivers/md/dm-zoned-metadata.c | 22 +- drivers/md/dm-zoned-target.c | 1 - drivers/md/dm.c | 116 +- drivers/md/dm.h | 16 +- drivers/md/persistent-data/dm-array.c | 82 +- drivers/md/persistent-data/dm-array.h | 3 +- drivers/md/persistent-data/dm-bitset.c | 14 +- drivers/md/persistent-data/dm-bitset.h | 1 + drivers/md/persistent-data/dm-block-manager.c | 32 +- drivers/md/persistent-data/dm-block-manager.h | 7 +- drivers/md/persistent-data/dm-btree-internal.h | 6 +- drivers/md/persistent-data/dm-btree-remove.c | 52 +- drivers/md/persistent-data/dm-btree-spine.c | 21 +- drivers/md/persistent-data/dm-btree.c | 130 +- drivers/md/persistent-data/dm-btree.h | 15 +- .../persistent-data/dm-persistent-data-internal.h | 7 +- drivers/md/persistent-data/dm-space-map-common.c | 52 +- drivers/md/persistent-data/dm-space-map-common.h | 11 +- drivers/md/persistent-data/dm-space-map-disk.c | 13 +- drivers/md/persistent-data/dm-space-map-disk.h | 1 + drivers/md/persistent-data/dm-space-map-metadata.c | 24 +- drivers/md/persistent-data/dm-space-map-metadata.h | 1 + drivers/md/persistent-data/dm-space-map.h | 1 + .../md/persistent-data/dm-transaction-manager.c | 18 +- .../md/persistent-data/dm-transaction-manager.h | 3 +- drivers/media/v4l2-core/v4l2-async.c | 4 + drivers/media/v4l2-core/v4l2-fwnode.c | 7 + drivers/media/v4l2-core/v4l2-subdev-priv.h | 14 + drivers/media/v4l2-core/v4l2-subdev.c | 46 + drivers/mfd/cros_ec_dev.c | 5 - drivers/mfd/ocelot-core.c | 68 +- drivers/mfd/wm97xx-core.c | 4 +- drivers/net/Kconfig | 13 +- drivers/net/Makefile | 4 +- drivers/net/bonding/bond_main.c | 10 +- drivers/net/can/ctucanfd/ctucanfd_platform.c | 4 +- drivers/net/can/dev/bittiming.c | 120 +- drivers/net/can/dev/calc_bittiming.c | 34 +- drivers/net/can/dev/dev.c | 21 + drivers/net/can/dev/netlink.c | 49 +- drivers/net/can/rcar/rcar_canfd.c | 225 +- drivers/net/can/sja1000/ems_pci.c | 154 +- drivers/net/can/spi/mcp251xfd/mcp251xfd-ring.c | 18 +- drivers/net/can/spi/mcp251xfd/mcp251xfd.h | 26 +- drivers/net/can/usb/esd_usb.c | 70 +- drivers/net/can/usb/peak_usb/pcan_usb.c | 44 +- drivers/net/can/usb/peak_usb/pcan_usb_core.c | 122 +- drivers/net/can/usb/peak_usb/pcan_usb_core.h | 12 +- drivers/net/can/usb/peak_usb/pcan_usb_fd.c | 68 +- drivers/net/can/usb/peak_usb/pcan_usb_pro.c | 30 +- drivers/net/can/usb/peak_usb/pcan_usb_pro.h | 1 + drivers/net/dsa/lan9303-core.c | 169 +- drivers/net/dsa/microchip/Kconfig | 10 + drivers/net/dsa/microchip/Makefile | 5 + drivers/net/dsa/microchip/ksz9477.c | 25 + drivers/net/dsa/microchip/ksz9477.h | 2 + drivers/net/dsa/microchip/ksz9477_reg.h | 33 +- drivers/net/dsa/microchip/ksz_common.c | 246 +- drivers/net/dsa/microchip/ksz_common.h | 69 + drivers/net/dsa/microchip/ksz_ptp.c | 1201 ++ drivers/net/dsa/microchip/ksz_ptp.h | 86 + drivers/net/dsa/microchip/ksz_ptp_reg.h | 142 + drivers/net/dsa/microchip/lan937x.h | 1 + drivers/net/dsa/microchip/lan937x_main.c | 9 + drivers/net/dsa/microchip/lan937x_reg.h | 3 + drivers/net/dsa/mt7530.c | 87 +- drivers/net/dsa/mt7530.h | 15 +- drivers/net/dsa/mv88e6xxx/Makefile | 1 + drivers/net/dsa/mv88e6xxx/chip.c | 201 +- drivers/net/dsa/mv88e6xxx/chip.h | 23 + drivers/net/dsa/mv88e6xxx/global1.c | 12 + drivers/net/dsa/mv88e6xxx/global1.h | 2 + drivers/net/dsa/mv88e6xxx/global1_atu.c | 24 +- drivers/net/dsa/mv88e6xxx/global2.c | 66 +- drivers/net/dsa/mv88e6xxx/global2.h | 18 +- drivers/net/dsa/mv88e6xxx/phy.c | 32 + drivers/net/dsa/mv88e6xxx/phy.h | 4 + drivers/net/dsa/mv88e6xxx/ptp.c | 46 + drivers/net/dsa/mv88e6xxx/ptp.h | 2 + drivers/net/dsa/mv88e6xxx/serdes.c | 8 +- drivers/net/dsa/mv88e6xxx/switchdev.c | 83 + drivers/net/dsa/mv88e6xxx/switchdev.h | 19 + drivers/net/dsa/ocelot/Kconfig | 32 + drivers/net/dsa/ocelot/Makefile | 13 +- drivers/net/dsa/ocelot/felix.c | 59 +- drivers/net/dsa/ocelot/felix.h | 2 + drivers/net/dsa/ocelot/felix_vsc9959.c | 64 +- drivers/net/dsa/ocelot/ocelot_ext.c | 163 + drivers/net/dsa/ocelot/seville_vsc9953.c | 1 + drivers/net/dsa/qca/qca8k-8xxx.c | 92 +- drivers/net/dsa/qca/qca8k-common.c | 49 +- drivers/net/dsa/qca/qca8k.h | 5 +- drivers/net/dsa/rzn1_a5psw.c | 6 - drivers/net/dsa/sja1105/sja1105.h | 16 +- drivers/net/dsa/sja1105/sja1105_mdio.c | 137 +- drivers/net/dsa/sja1105/sja1105_spi.c | 24 +- drivers/net/ethernet/actions/owl-emac.c | 6 - drivers/net/ethernet/adi/adin1110.c | 1 - drivers/net/ethernet/amazon/ena/ena_netdev.c | 4 + drivers/net/ethernet/amd/xgbe/xgbe-common.h | 49 +- drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 94 +- drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 24 + drivers/net/ethernet/amd/xgbe/xgbe-phy-v2.c | 415 +- drivers/net/ethernet/amd/xgbe/xgbe.h | 14 +- drivers/net/ethernet/aquantia/atlantic/aq_main.c | 1 + drivers/net/ethernet/aquantia/atlantic/aq_nic.c | 5 + drivers/net/ethernet/atheros/alx/main.c | 10 +- drivers/net/ethernet/broadcom/Kconfig | 1 + drivers/net/ethernet/broadcom/b44.c | 22 - drivers/net/ethernet/broadcom/bnxt/bnxt.c | 13 +- drivers/net/ethernet/broadcom/bnxt/bnxt.h | 8 + drivers/net/ethernet/broadcom/bnxt/bnxt_devlink.c | 1 - drivers/net/ethernet/broadcom/bnxt/bnxt_sriov.c | 7 +- drivers/net/ethernet/broadcom/bnxt/bnxt_ulp.c | 474 +- drivers/net/ethernet/broadcom/bnxt/bnxt_ulp.h | 51 +- drivers/net/ethernet/broadcom/bnxt/bnxt_xdp.c | 2 + drivers/net/ethernet/broadcom/genet/bcmgenet.c | 8 + drivers/net/ethernet/broadcom/genet/bcmgenet_wol.c | 8 +- drivers/net/ethernet/cadence/macb.h | 29 +- drivers/net/ethernet/cadence/macb_main.c | 177 +- drivers/net/ethernet/cadence/macb_ptp.c | 83 +- drivers/net/ethernet/cavium/thunder/nicvf_main.c | 2 + drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 8 +- .../net/ethernet/chelsio/cxgb4/cxgb4_tc_mqprio.h | 2 +- .../chelsio/inline_crypto/ch_ipsec/chcr_ipsec.c | 34 +- drivers/net/ethernet/engleder/Makefile | 2 +- drivers/net/ethernet/engleder/tsnep.h | 16 +- drivers/net/ethernet/engleder/tsnep_main.c | 479 +- drivers/net/ethernet/engleder/tsnep_tc.c | 21 + drivers/net/ethernet/engleder/tsnep_xdp.c | 19 + drivers/net/ethernet/faraday/ftmac100.c | 6 + drivers/net/ethernet/freescale/dpaa/dpaa_eth.c | 4 + drivers/net/ethernet/freescale/dpaa2/dpaa2-eth.c | 6 + drivers/net/ethernet/freescale/enetc/Kconfig | 14 +- drivers/net/ethernet/freescale/enetc/Makefile | 7 +- drivers/net/ethernet/freescale/enetc/enetc.c | 746 +- drivers/net/ethernet/freescale/enetc/enetc.h | 40 +- drivers/net/ethernet/freescale/enetc/enetc_cbdr.c | 8 + .../net/ethernet/freescale/enetc/enetc_ethtool.c | 232 +- drivers/net/ethernet/freescale/enetc/enetc_hw.h | 137 +- drivers/net/ethernet/freescale/enetc/enetc_mdio.c | 119 +- .../net/ethernet/freescale/enetc/enetc_pci_mdio.c | 6 +- drivers/net/ethernet/freescale/enetc/enetc_pf.c | 113 +- drivers/net/ethernet/freescale/enetc/enetc_qos.c | 27 +- drivers/net/ethernet/freescale/fec_main.c | 182 +- drivers/net/ethernet/freescale/xgmac_mdio.c | 149 +- drivers/net/ethernet/fungible/funeth/Kconfig | 2 +- drivers/net/ethernet/fungible/funeth/funeth_main.c | 6 + drivers/net/ethernet/google/gve/gve_main.c | 9 +- drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c | 20 +- drivers/net/ethernet/hisilicon/hns3/hnae3.h | 1 + drivers/net/ethernet/hisilicon/hns3/hns3_enet.c | 1 + .../ethernet/hisilicon/hns3/hns3pf/hclge_debugfs.c | 1 + .../ethernet/hisilicon/hns3/hns3pf/hclge_devlink.c | 1 - .../net/ethernet/hisilicon/hns3/hns3pf/hclge_err.c | 2 + .../hisilicon/hns3/hns3vf/hclgevf_devlink.c | 1 - drivers/net/ethernet/hisilicon/hns_mdio.c | 192 +- drivers/net/ethernet/ibm/ibmvnic.c | 29 +- drivers/net/ethernet/intel/Kconfig | 3 + drivers/net/ethernet/intel/e1000e/ethtool.c | 10 +- drivers/net/ethernet/intel/e1000e/netdev.c | 7 - drivers/net/ethernet/intel/e1000e/phy.c | 9 + drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 5 - drivers/net/ethernet/intel/i40e/i40e.h | 7 +- drivers/net/ethernet/intel/i40e/i40e_adminq.c | 68 +- drivers/net/ethernet/intel/i40e/i40e_alloc.h | 22 +- drivers/net/ethernet/intel/i40e/i40e_client.c | 14 +- drivers/net/ethernet/intel/i40e/i40e_common.c | 1038 +- drivers/net/ethernet/intel/i40e/i40e_dcb.c | 60 +- drivers/net/ethernet/intel/i40e/i40e_dcb.h | 28 +- drivers/net/ethernet/intel/i40e/i40e_dcb_nl.c | 16 +- drivers/net/ethernet/intel/i40e/i40e_ddp.c | 14 +- drivers/net/ethernet/intel/i40e/i40e_debugfs.c | 8 +- drivers/net/ethernet/intel/i40e/i40e_diag.c | 12 +- drivers/net/ethernet/intel/i40e/i40e_diag.h | 4 +- drivers/net/ethernet/intel/i40e/i40e_ethtool.c | 65 +- drivers/net/ethernet/intel/i40e/i40e_hmc.c | 56 +- drivers/net/ethernet/intel/i40e/i40e_hmc.h | 46 +- drivers/net/ethernet/intel/i40e/i40e_lan_hmc.c | 94 +- drivers/net/ethernet/intel/i40e/i40e_lan_hmc.h | 34 +- drivers/net/ethernet/intel/i40e/i40e_main.c | 421 +- drivers/net/ethernet/intel/i40e/i40e_nvm.c | 252 +- drivers/net/ethernet/intel/i40e/i40e_osdep.h | 1 - drivers/net/ethernet/intel/i40e/i40e_prototype.h | 643 +- drivers/net/ethernet/intel/i40e/i40e_status.h | 35 - drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c | 157 +- drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.h | 6 +- drivers/net/ethernet/intel/iavf/iavf.h | 7 +- drivers/net/ethernet/intel/iavf/iavf_client.c | 32 +- drivers/net/ethernet/intel/iavf/iavf_client.h | 2 +- drivers/net/ethernet/intel/iavf/iavf_common.c | 4 +- drivers/net/ethernet/intel/iavf/iavf_main.c | 7 +- drivers/net/ethernet/intel/iavf/iavf_status.h | 2 +- drivers/net/ethernet/intel/iavf/iavf_virtchnl.c | 6 +- drivers/net/ethernet/intel/ice/Makefile | 3 +- drivers/net/ethernet/intel/ice/ice.h | 15 +- drivers/net/ethernet/intel/ice/ice_adminq_cmd.h | 18 +- drivers/net/ethernet/intel/ice/ice_base.c | 21 +- drivers/net/ethernet/intel/ice/ice_common.c | 49 +- drivers/net/ethernet/intel/ice/ice_common.h | 4 +- drivers/net/ethernet/intel/ice/ice_dcb.c | 43 +- drivers/net/ethernet/intel/ice/ice_dcb.h | 2 + drivers/net/ethernet/intel/ice/ice_dcb_lib.c | 70 +- drivers/net/ethernet/intel/ice/ice_ddp.c | 1897 +++ drivers/net/ethernet/intel/ice/ice_ddp.h | 445 + drivers/net/ethernet/intel/ice/ice_devlink.c | 124 +- drivers/net/ethernet/intel/ice/ice_eswitch.c | 26 +- drivers/net/ethernet/intel/ice/ice_ethtool.c | 69 +- drivers/net/ethernet/intel/ice/ice_flex_pipe.c | 2258 +--- drivers/net/ethernet/intel/ice/ice_flex_pipe.h | 69 - drivers/net/ethernet/intel/ice/ice_flex_type.h | 328 +- drivers/net/ethernet/intel/ice/ice_fltr.c | 5 + drivers/net/ethernet/intel/ice/ice_gnss.c | 377 +- drivers/net/ethernet/intel/ice/ice_gnss.h | 18 +- drivers/net/ethernet/intel/ice/ice_idc.c | 53 +- drivers/net/ethernet/intel/ice/ice_lib.c | 1051 +- drivers/net/ethernet/intel/ice/ice_lib.h | 50 +- drivers/net/ethernet/intel/ice/ice_main.c | 1225 +- drivers/net/ethernet/intel/ice/ice_nvm.c | 1 - drivers/net/ethernet/intel/ice/ice_ptp.c | 74 +- drivers/net/ethernet/intel/ice/ice_sched.c | 7 +- drivers/net/ethernet/intel/ice/ice_sriov.c | 133 +- drivers/net/ethernet/intel/ice/ice_tc_lib.c | 50 +- drivers/net/ethernet/intel/ice/ice_tc_lib.h | 10 + drivers/net/ethernet/intel/ice/ice_txrx.c | 463 +- drivers/net/ethernet/intel/ice/ice_txrx.h | 87 +- drivers/net/ethernet/intel/ice/ice_txrx_lib.c | 264 +- drivers/net/ethernet/intel/ice/ice_txrx_lib.h | 75 +- drivers/net/ethernet/intel/ice/ice_vf_lib.c | 183 +- drivers/net/ethernet/intel/ice/ice_vf_lib.h | 12 +- .../net/ethernet/intel/ice/ice_vf_lib_private.h | 3 + drivers/net/ethernet/intel/ice/ice_virtchnl.c | 24 +- drivers/net/ethernet/intel/ice/ice_virtchnl_fdir.c | 8 +- drivers/net/ethernet/intel/ice/ice_xsk.c | 206 +- drivers/net/ethernet/intel/igb/igb_main.c | 32 +- drivers/net/ethernet/intel/igc/igc_base.c | 29 + drivers/net/ethernet/intel/igc/igc_base.h | 2 + drivers/net/ethernet/intel/igc/igc_defines.h | 1 + drivers/net/ethernet/intel/igc/igc_main.c | 39 +- drivers/net/ethernet/intel/igc/igc_tsn.c | 56 +- drivers/net/ethernet/intel/igc/igc_xdp.c | 5 + drivers/net/ethernet/intel/ixgbe/ixgbe_common.c | 21 +- drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c | 27 +- drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 30 +- drivers/net/ethernet/intel/ixgbe/ixgbe_phy.c | 237 +- drivers/net/ethernet/intel/ixgbevf/ipsec.c | 21 +- drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 1 + drivers/net/ethernet/marvell/mvmdio.c | 30 +- drivers/net/ethernet/marvell/mvneta.c | 8 +- drivers/net/ethernet/marvell/mvpp2/mvpp2_main.c | 4 + drivers/net/ethernet/marvell/octeontx2/af/mbox.h | 33 +- drivers/net/ethernet/marvell/octeontx2/af/rvu.c | 8 + drivers/net/ethernet/marvell/octeontx2/af/rvu.h | 21 + .../net/ethernet/marvell/octeontx2/af/rvu_cn10k.c | 18 + .../net/ethernet/marvell/octeontx2/af/rvu_cpt.c | 309 +- .../net/ethernet/marvell/octeontx2/af/rvu_nix.c | 56 +- .../ethernet/marvell/octeontx2/af/rvu_npc_hash.c | 18 +- .../net/ethernet/marvell/octeontx2/af/rvu_reg.h | 4 + .../net/ethernet/marvell/octeontx2/nic/otx2_pf.c | 8 +- drivers/net/ethernet/marvell/pxa168_eth.c | 2 +- drivers/net/ethernet/mediatek/mtk_eth_soc.c | 482 +- drivers/net/ethernet/mediatek/mtk_eth_soc.h | 38 + drivers/net/ethernet/mediatek/mtk_ppe.c | 27 + drivers/net/ethernet/mediatek/mtk_ppe.h | 1 + drivers/net/ethernet/mediatek/mtk_ppe_regs.h | 6 + drivers/net/ethernet/mediatek/mtk_star_emac.c | 6 - drivers/net/ethernet/mediatek/mtk_wed.c | 43 +- drivers/net/ethernet/mediatek/mtk_wed.h | 9 + drivers/net/ethernet/mediatek/mtk_wed_wo.c | 11 - drivers/net/ethernet/mediatek/mtk_wed_wo.h | 1 - drivers/net/ethernet/mellanox/mlx4/en_clock.c | 13 +- drivers/net/ethernet/mellanox/mlx4/en_netdev.c | 8 + drivers/net/ethernet/mellanox/mlx4/en_rx.c | 63 +- drivers/net/ethernet/mellanox/mlx4/en_tx.c | 22 +- drivers/net/ethernet/mellanox/mlx4/main.c | 81 +- drivers/net/ethernet/mellanox/mlx4/mlx4_en.h | 5 + drivers/net/ethernet/mellanox/mlx5/core/Kconfig | 4 +- drivers/net/ethernet/mellanox/mlx5/core/Makefile | 4 +- drivers/net/ethernet/mellanox/mlx5/core/cmd.c | 124 +- drivers/net/ethernet/mellanox/mlx5/core/dev.c | 46 +- drivers/net/ethernet/mellanox/mlx5/core/devlink.c | 312 +- drivers/net/ethernet/mellanox/mlx5/core/devlink.h | 10 +- .../mellanox/mlx5/core/diag/fs_tracepoint.c | 4 + .../ethernet/mellanox/mlx5/core/diag/fw_tracer.c | 79 +- .../ethernet/mellanox/mlx5/core/diag/fw_tracer.h | 9 + drivers/net/ethernet/mellanox/mlx5/core/ecpf.c | 8 + drivers/net/ethernet/mellanox/mlx5/core/en.h | 14 +- .../net/ethernet/mellanox/mlx5/core/en/devlink.c | 68 +- .../net/ethernet/mellanox/mlx5/core/en/devlink.h | 14 +- drivers/net/ethernet/mellanox/mlx5/core/en/fs.h | 6 +- .../net/ethernet/mellanox/mlx5/core/en/mod_hdr.c | 1 + .../net/ethernet/mellanox/mlx5/core/en/params.c | 18 +- drivers/net/ethernet/mellanox/mlx5/core/en/port.c | 72 + drivers/net/ethernet/mellanox/mlx5/core/en/port.h | 6 + .../ethernet/mellanox/mlx5/core/en/port_buffer.c | 222 +- .../ethernet/mellanox/mlx5/core/en/port_buffer.h | 1 + drivers/net/ethernet/mellanox/mlx5/core/en/ptp.c | 2 +- .../net/ethernet/mellanox/mlx5/core/en/rep/bond.c | 6 +- .../net/ethernet/mellanox/mlx5/core/en/rep/tc.c | 227 +- .../ethernet/mellanox/mlx5/core/en/reporter_rx.c | 6 +- .../ethernet/mellanox/mlx5/core/en/reporter_tx.c | 10 +- .../ethernet/mellanox/mlx5/core/en/tc/act/mirred.c | 15 +- .../ethernet/mellanox/mlx5/core/en/tc/act/vlan.c | 35 +- .../ethernet/mellanox/mlx5/core/en/tc/act_stats.c | 197 + .../ethernet/mellanox/mlx5/core/en/tc/act_stats.h | 27 + .../net/ethernet/mellanox/mlx5/core/en/tc/meter.c | 8 +- .../net/ethernet/mellanox/mlx5/core/en/tc/sample.c | 2 +- drivers/net/ethernet/mellanox/mlx5/core/en/tc_ct.c | 174 +- drivers/net/ethernet/mellanox/mlx5/core/en/tc_ct.h | 2 + .../net/ethernet/mellanox/mlx5/core/en/tc_priv.h | 3 +- .../net/ethernet/mellanox/mlx5/core/en/tc_tun.c | 8 +- .../ethernet/mellanox/mlx5/core/en/tc_tun_encap.c | 5 +- drivers/net/ethernet/mellanox/mlx5/core/en/txrx.h | 8 +- drivers/net/ethernet/mellanox/mlx5/core/en/xdp.c | 40 +- drivers/net/ethernet/mellanox/mlx5/core/en/xdp.h | 12 +- .../net/ethernet/mellanox/mlx5/core/en/xsk/rx.c | 47 +- .../net/ethernet/mellanox/mlx5/core/en/xsk/rx.h | 2 + .../net/ethernet/mellanox/mlx5/core/en/xsk/setup.c | 19 +- .../mellanox/mlx5/core/en_accel/en_accel.h | 2 +- .../ethernet/mellanox/mlx5/core/en_accel/fs_tcp.c | 6 +- .../ethernet/mellanox/mlx5/core/en_accel/ipsec.c | 126 +- .../ethernet/mellanox/mlx5/core/en_accel/ipsec.h | 14 +- .../mellanox/mlx5/core/en_accel/ipsec_fs.c | 77 +- .../mellanox/mlx5/core/en_accel/ipsec_offload.c | 11 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls.c | 49 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls.h | 19 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_rx.c | 21 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_tx.c | 37 +- .../ethernet/mellanox/mlx5/core/en_accel/macsec.c | 2 +- .../net/ethernet/mellanox/mlx5/core/en_common.c | 10 + drivers/net/ethernet/mellanox/mlx5/core/en_fs.c | 22 +- drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 112 +- drivers/net/ethernet/mellanox/mlx5/core/en_rep.c | 44 +- drivers/net/ethernet/mellanox/mlx5/core/en_rep.h | 5 + drivers/net/ethernet/mellanox/mlx5/core/en_rx.c | 115 +- drivers/net/ethernet/mellanox/mlx5/core/en_tc.c | 678 +- drivers/net/ethernet/mellanox/mlx5/core/en_tc.h | 47 +- drivers/net/ethernet/mellanox/mlx5/core/en_tx.c | 15 - drivers/net/ethernet/mellanox/mlx5/core/eq.c | 38 +- .../mellanox/mlx5/core/esw/acl/ingress_ofld.c | 4 +- .../net/ethernet/mellanox/mlx5/core/esw/acl/ofld.h | 4 +- .../ethernet/mellanox/mlx5/core/esw/indir_table.c | 213 +- .../ethernet/mellanox/mlx5/core/esw/indir_table.h | 4 - drivers/net/ethernet/mellanox/mlx5/core/eswitch.c | 18 +- drivers/net/ethernet/mellanox/mlx5/core/eswitch.h | 11 +- .../ethernet/mellanox/mlx5/core/eswitch_offloads.c | 337 +- drivers/net/ethernet/mellanox/mlx5/core/events.c | 2 + drivers/net/ethernet/mellanox/mlx5/core/fs_cmd.c | 13 +- drivers/net/ethernet/mellanox/mlx5/core/fs_core.c | 131 +- .../net/ethernet/mellanox/mlx5/core/fs_counters.c | 10 + drivers/net/ethernet/mellanox/mlx5/core/fw.c | 6 + drivers/net/ethernet/mellanox/mlx5/core/fw_reset.c | 51 +- drivers/net/ethernet/mellanox/mlx5/core/fw_reset.h | 2 - drivers/net/ethernet/mellanox/mlx5/core/health.c | 30 +- .../ethernet/mellanox/mlx5/core/ipoib/ethtool.c | 2 + .../net/ethernet/mellanox/mlx5/core/ipoib/ipoib.c | 3 +- .../net/ethernet/mellanox/mlx5/core/lag/debugfs.c | 12 +- drivers/net/ethernet/mellanox/mlx5/core/lag/lag.c | 15 +- drivers/net/ethernet/mellanox/mlx5/core/lag/lag.h | 19 +- drivers/net/ethernet/mellanox/mlx5/core/lag/mp.c | 8 +- .../net/ethernet/mellanox/mlx5/core/lag/mpesw.c | 164 +- .../net/ethernet/mellanox/mlx5/core/lag/mpesw.h | 30 +- .../net/ethernet/mellanox/mlx5/core/lib/clock.c | 56 +- .../net/ethernet/mellanox/mlx5/core/lib/crypto.c | 755 +- .../net/ethernet/mellanox/mlx5/core/lib/crypto.h | 34 + .../ethernet/mellanox/mlx5/core/lib/fs_chains.c | 14 +- .../mellanox/mlx5/core/lib/ipsec_fs_roce.c | 368 + .../mellanox/mlx5/core/lib/ipsec_fs_roce.h | 25 + drivers/net/ethernet/mellanox/mlx5/core/lib/mlx5.h | 17 - drivers/net/ethernet/mellanox/mlx5/core/main.c | 68 +- .../net/ethernet/mellanox/mlx5/core/mlx5_core.h | 8 +- .../net/ethernet/mellanox/mlx5/core/pagealloc.c | 3 +- .../ethernet/mellanox/mlx5/core/sf/dev/driver.c | 2 +- .../ethernet/mellanox/mlx5/core/steering/dr_send.c | 5 +- .../net/ethernet/mellanox/mlxbf_gige/mlxbf_gige.h | 27 + .../mellanox/mlxbf_gige/mlxbf_gige_ethtool.c | 1 + .../ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c | 109 +- .../ethernet/mellanox/mlxbf_gige/mlxbf_gige_mdio.c | 178 +- .../mellanox/mlxbf_gige/mlxbf_gige_mdio_bf2.h | 53 + .../mellanox/mlxbf_gige/mlxbf_gige_mdio_bf3.h | 54 + .../ethernet/mellanox/mlxbf_gige/mlxbf_gige_regs.h | 22 + drivers/net/ethernet/mellanox/mlxsw/core.c | 166 +- drivers/net/ethernet/mellanox/mlxsw/core.h | 4 - .../net/ethernet/mellanox/mlxsw/core_linecards.c | 8 +- drivers/net/ethernet/mellanox/mlxsw/emad.h | 4 + drivers/net/ethernet/mellanox/mlxsw/reg.h | 12 + drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 63 - drivers/net/ethernet/mellanox/mlxsw/spectrum.h | 3 +- drivers/net/ethernet/mellanox/mlxsw/spectrum_acl.c | 21 +- .../ethernet/mellanox/mlxsw/spectrum_acl_tcam.c | 244 +- .../ethernet/mellanox/mlxsw/spectrum_acl_tcam.h | 5 - .../net/ethernet/mellanox/mlxsw/spectrum_flower.c | 2 +- drivers/net/ethernet/microchip/lan743x_main.c | 167 +- drivers/net/ethernet/microchip/lan743x_main.h | 1 + drivers/net/ethernet/microchip/lan966x/Makefile | 2 + .../net/ethernet/microchip/lan966x/lan966x_goto.c | 10 +- .../net/ethernet/microchip/lan966x/lan966x_main.c | 9 + .../net/ethernet/microchip/lan966x/lan966x_main.h | 32 +- .../net/ethernet/microchip/lan966x/lan966x_ptp.c | 3 +- .../net/ethernet/microchip/lan966x/lan966x_tc.c | 3 +- .../ethernet/microchip/lan966x/lan966x_tc_flower.c | 198 +- .../microchip/lan966x/lan966x_tc_matchall.c | 16 +- .../microchip/lan966x/lan966x_vcap_debugfs.c | 94 + .../ethernet/microchip/lan966x/lan966x_vcap_impl.c | 46 +- drivers/net/ethernet/microchip/sparx5/Makefile | 3 +- drivers/net/ethernet/microchip/sparx5/sparx5_dcb.c | 121 +- .../net/ethernet/microchip/sparx5/sparx5_main.c | 7 +- .../net/ethernet/microchip/sparx5/sparx5_main.h | 124 + .../ethernet/microchip/sparx5/sparx5_main_regs.h | 2511 +++- .../net/ethernet/microchip/sparx5/sparx5_police.c | 53 + .../net/ethernet/microchip/sparx5/sparx5_pool.c | 81 + .../net/ethernet/microchip/sparx5/sparx5_port.c | 102 + .../net/ethernet/microchip/sparx5/sparx5_port.h | 41 + .../net/ethernet/microchip/sparx5/sparx5_psfp.c | 332 + drivers/net/ethernet/microchip/sparx5/sparx5_ptp.c | 3 +- drivers/net/ethernet/microchip/sparx5/sparx5_qos.c | 59 + .../net/ethernet/microchip/sparx5/sparx5_sdlb.c | 335 + drivers/net/ethernet/microchip/sparx5/sparx5_tc.c | 1 + drivers/net/ethernet/microchip/sparx5/sparx5_tc.h | 74 + .../ethernet/microchip/sparx5/sparx5_tc_flower.c | 1262 +- .../ethernet/microchip/sparx5/sparx5_tc_matchall.c | 16 +- .../ethernet/microchip/sparx5/sparx5_vcap_ag_api.c | 3489 ++++- .../microchip/sparx5/sparx5_vcap_debugfs.c | 291 +- .../ethernet/microchip/sparx5/sparx5_vcap_impl.c | 1356 +- .../ethernet/microchip/sparx5/sparx5_vcap_impl.h | 120 + .../net/ethernet/microchip/sparx5/sparx5_vlan.c | 4 +- drivers/net/ethernet/microchip/vcap/Makefile | 2 +- drivers/net/ethernet/microchip/vcap/vcap_ag_api.h | 499 +- drivers/net/ethernet/microchip/vcap/vcap_api.c | 1203 +- drivers/net/ethernet/microchip/vcap/vcap_api.h | 13 +- .../net/ethernet/microchip/vcap/vcap_api_client.h | 13 +- .../net/ethernet/microchip/vcap/vcap_api_debugfs.c | 77 +- .../microchip/vcap/vcap_api_debugfs_kunit.c | 19 +- .../net/ethernet/microchip/vcap/vcap_api_kunit.c | 127 +- .../net/ethernet/microchip/vcap/vcap_api_private.h | 15 +- .../net/ethernet/microchip/vcap/vcap_model_kunit.c | 2348 +--- .../net/ethernet/microchip/vcap/vcap_model_kunit.h | 10 +- drivers/net/ethernet/microchip/vcap/vcap_tc.c | 412 + drivers/net/ethernet/microchip/vcap/vcap_tc.h | 32 + drivers/net/ethernet/microsoft/mana/mana_en.c | 2 + drivers/net/ethernet/mscc/Kconfig | 1 + drivers/net/ethernet/mscc/Makefile | 1 + drivers/net/ethernet/mscc/ocelot.c | 66 +- drivers/net/ethernet/mscc/ocelot.h | 2 + drivers/net/ethernet/mscc/ocelot_devlink.c | 31 + drivers/net/ethernet/mscc/ocelot_mm.c | 215 + drivers/net/ethernet/mscc/ocelot_stats.c | 332 +- drivers/net/ethernet/mscc/ocelot_vsc7514.c | 190 +- drivers/net/ethernet/mscc/vsc7514_regs.c | 159 +- drivers/net/ethernet/netronome/Kconfig | 2 +- drivers/net/ethernet/netronome/nfp/Makefile | 4 +- drivers/net/ethernet/netronome/nfp/crypto/ipsec.c | 50 +- drivers/net/ethernet/netronome/nfp/devlink_param.c | 8 +- .../net/ethernet/netronome/nfp/flower/conntrack.c | 24 + drivers/net/ethernet/netronome/nfp/nfd3/dp.c | 11 +- drivers/net/ethernet/netronome/nfp/nfdk/dp.c | 49 +- drivers/net/ethernet/netronome/nfp/nfdk/ipsec.c | 17 + drivers/net/ethernet/netronome/nfp/nfdk/nfdk.h | 8 + .../net/ethernet/netronome/nfp/nfp_net_common.c | 5 + drivers/net/ethernet/netronome/nfp/nfp_net_ctrl.h | 1 + .../net/ethernet/netronome/nfp/nfp_net_ethtool.c | 35 +- drivers/net/ethernet/netronome/nfp/nfp_net_main.c | 7 +- .../net/ethernet/netronome/nfp/nfpcore/nfp_nsp.h | 3 + drivers/net/ethernet/netronome/nfp/nic/dcb.c | 571 + drivers/net/ethernet/netronome/nfp/nic/main.c | 43 +- drivers/net/ethernet/netronome/nfp/nic/main.h | 46 + drivers/net/ethernet/ni/nixge.c | 141 +- .../net/ethernet/pensando/ionic/ionic_bus_pci.c | 6 +- drivers/net/ethernet/pensando/ionic/ionic_dev.c | 67 + drivers/net/ethernet/pensando/ionic/ionic_dev.h | 13 + .../net/ethernet/pensando/ionic/ionic_ethtool.c | 117 +- drivers/net/ethernet/pensando/ionic/ionic_if.h | 3 +- drivers/net/ethernet/pensando/ionic/ionic_lif.c | 165 +- drivers/net/ethernet/pensando/ionic/ionic_lif.h | 40 +- drivers/net/ethernet/pensando/ionic/ionic_main.c | 4 +- drivers/net/ethernet/pensando/ionic/ionic_phc.c | 2 +- .../net/ethernet/pensando/ionic/ionic_rx_filter.c | 4 +- drivers/net/ethernet/pensando/ionic/ionic_txrx.c | 22 +- drivers/net/ethernet/qlogic/qed/qed_devlink.c | 6 - drivers/net/ethernet/qlogic/qed/qed_sriov.c | 2 +- drivers/net/ethernet/qlogic/qede/qede_main.c | 3 + drivers/net/ethernet/qualcomm/rmnet/rmnet_config.c | 5 + drivers/net/ethernet/qualcomm/rmnet/rmnet_config.h | 20 + .../net/ethernet/qualcomm/rmnet/rmnet_handlers.c | 18 +- drivers/net/ethernet/qualcomm/rmnet/rmnet_map.h | 6 + .../net/ethernet/qualcomm/rmnet/rmnet_map_data.c | 191 + drivers/net/ethernet/qualcomm/rmnet/rmnet_vnd.c | 54 +- drivers/net/ethernet/qualcomm/rmnet/rmnet_vnd.h | 1 + drivers/net/ethernet/realtek/r8169_main.c | 24 +- drivers/net/ethernet/renesas/rswitch.c | 554 +- drivers/net/ethernet/renesas/rswitch.h | 50 +- drivers/net/ethernet/renesas/sh_eth.c | 37 +- drivers/net/ethernet/samsung/sxgbe/sxgbe_mdio.c | 105 +- drivers/net/ethernet/sfc/Kconfig | 1 + drivers/net/ethernet/sfc/Makefile | 3 +- drivers/net/ethernet/sfc/ef100_netdev.c | 30 + drivers/net/ethernet/sfc/ef100_nic.c | 114 +- drivers/net/ethernet/sfc/ef100_nic.h | 7 + drivers/net/ethernet/sfc/ef100_rep.c | 57 +- drivers/net/ethernet/sfc/ef100_rep.h | 10 + drivers/net/ethernet/sfc/efx.c | 4 + drivers/net/ethernet/sfc/efx_devlink.c | 731 ++ drivers/net/ethernet/sfc/efx_devlink.h | 47 + drivers/net/ethernet/sfc/mae.c | 218 +- drivers/net/ethernet/sfc/mae.h | 40 + drivers/net/ethernet/sfc/mcdi.c | 72 + drivers/net/ethernet/sfc/mcdi.h | 8 + drivers/net/ethernet/sfc/net_driver.h | 8 + drivers/net/ethernet/sfc/siena/efx.c | 4 + drivers/net/ethernet/socionext/netsec.c | 3 + .../ethernet/stmicro/stmmac/dwmac-dwc-qos-eth.c | 21 +- drivers/net/ethernet/stmicro/stmmac/dwmac-imx.c | 55 +- drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c | 5 +- drivers/net/ethernet/stmicro/stmmac/dwmac-sti.c | 5 +- drivers/net/ethernet/stmicro/stmmac/dwmac-stm32.c | 5 +- drivers/net/ethernet/stmicro/stmmac/hwif.h | 5 + drivers/net/ethernet/stmicro/stmmac/stmmac.h | 2 +- drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 9 +- drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c | 334 +- .../net/ethernet/stmicro/stmmac/stmmac_platform.c | 5 +- drivers/net/ethernet/stmicro/stmmac/stmmac_tc.c | 20 + drivers/net/ethernet/sunplus/spl2sw_mdio.c | 6 - drivers/net/ethernet/ti/am65-cpsw-nuss.c | 85 +- drivers/net/ethernet/ti/am65-cpsw-nuss.h | 1 + drivers/net/ethernet/ti/am65-cpsw-qos.c | 22 + drivers/net/ethernet/ti/am65-cpts.c | 170 +- drivers/net/ethernet/ti/am65-cpts.h | 5 + drivers/net/ethernet/ti/cpsw.c | 4 + drivers/net/ethernet/ti/cpsw_new.c | 4 + drivers/net/ethernet/ti/cpsw_priv.c | 1 + drivers/net/ethernet/ti/davinci_mdio.c | 50 +- drivers/net/ethernet/wangxun/Kconfig | 2 + drivers/net/ethernet/wangxun/libwx/Makefile | 2 +- drivers/net/ethernet/wangxun/libwx/wx_ethtool.c | 18 + drivers/net/ethernet/wangxun/libwx/wx_ethtool.h | 8 + drivers/net/ethernet/wangxun/libwx/wx_hw.c | 1197 +- drivers/net/ethernet/wangxun/libwx/wx_hw.h | 42 +- drivers/net/ethernet/wangxun/libwx/wx_lib.c | 2004 +++ drivers/net/ethernet/wangxun/libwx/wx_lib.h | 32 + drivers/net/ethernet/wangxun/libwx/wx_type.h | 409 +- drivers/net/ethernet/wangxun/ngbe/Makefile | 2 +- drivers/net/ethernet/wangxun/ngbe/ngbe.h | 79 - drivers/net/ethernet/wangxun/ngbe/ngbe_ethtool.c | 22 + drivers/net/ethernet/wangxun/ngbe/ngbe_ethtool.h | 9 + drivers/net/ethernet/wangxun/ngbe/ngbe_hw.c | 70 +- drivers/net/ethernet/wangxun/ngbe/ngbe_hw.h | 5 +- drivers/net/ethernet/wangxun/ngbe/ngbe_main.c | 583 +- drivers/net/ethernet/wangxun/ngbe/ngbe_mdio.c | 286 + drivers/net/ethernet/wangxun/ngbe/ngbe_mdio.h | 12 + drivers/net/ethernet/wangxun/ngbe/ngbe_type.h | 98 +- drivers/net/ethernet/wangxun/txgbe/Makefile | 3 +- drivers/net/ethernet/wangxun/txgbe/txgbe.h | 43 - drivers/net/ethernet/wangxun/txgbe/txgbe_ethtool.c | 19 + drivers/net/ethernet/wangxun/txgbe/txgbe_ethtool.h | 9 + drivers/net/ethernet/wangxun/txgbe/txgbe_hw.c | 116 +- drivers/net/ethernet/wangxun/txgbe/txgbe_hw.h | 6 +- drivers/net/ethernet/wangxun/txgbe/txgbe_main.c | 569 +- drivers/net/ethernet/wangxun/txgbe/txgbe_type.h | 35 +- drivers/net/hamradio/baycom_epp.c | 8 +- drivers/net/hyperv/netvsc.c | 18 + drivers/net/hyperv/netvsc_drv.c | 8 +- drivers/net/ieee802154/at86rf230.c | 90 +- drivers/net/ieee802154/cc2520.c | 136 +- drivers/net/ipa/Makefile | 9 +- drivers/net/ipa/gsi.c | 486 +- drivers/net/ipa/gsi.h | 7 +- drivers/net/ipa/gsi_reg.c | 151 + drivers/net/ipa/gsi_reg.h | 504 +- drivers/net/ipa/ipa.h | 4 +- drivers/net/ipa/ipa_cmd.c | 38 +- drivers/net/ipa/ipa_endpoint.c | 585 +- drivers/net/ipa/ipa_endpoint.h | 4 +- drivers/net/ipa/ipa_interrupt.c | 142 +- drivers/net/ipa/ipa_interrupt.h | 48 +- drivers/net/ipa/ipa_main.c | 122 +- drivers/net/ipa/ipa_mem.c | 22 +- drivers/net/ipa/ipa_mem.h | 8 +- drivers/net/ipa/ipa_power.c | 19 +- drivers/net/ipa/ipa_power.h | 12 + drivers/net/ipa/ipa_reg.c | 90 +- drivers/net/ipa/ipa_reg.h | 190 +- drivers/net/ipa/ipa_resource.c | 16 +- drivers/net/ipa/ipa_table.c | 68 +- drivers/net/ipa/ipa_uc.c | 27 +- drivers/net/ipa/ipa_uc.h | 8 + drivers/net/ipa/ipa_version.h | 6 +- drivers/net/ipa/reg.h | 133 + drivers/net/ipa/reg/gsi_reg-v3.1.c | 291 + drivers/net/ipa/reg/gsi_reg-v3.5.1.c | 303 + drivers/net/ipa/reg/gsi_reg-v4.0.c | 308 + drivers/net/ipa/reg/gsi_reg-v4.11.c | 313 + drivers/net/ipa/reg/gsi_reg-v4.5.c | 311 + drivers/net/ipa/reg/gsi_reg-v4.9.c | 312 + drivers/net/ipa/reg/ipa_reg-v3.1.c | 283 +- drivers/net/ipa/reg/ipa_reg-v3.5.1.c | 269 +- drivers/net/ipa/reg/ipa_reg-v4.11.c | 271 +- drivers/net/ipa/reg/ipa_reg-v4.2.c | 255 +- drivers/net/ipa/reg/ipa_reg-v4.5.c | 287 +- drivers/net/ipa/reg/ipa_reg-v4.7.c | 271 +- drivers/net/ipa/reg/ipa_reg-v4.9.c | 271 +- drivers/net/ipvlan/ipvlan_core.c | 2 +- drivers/net/macsec.c | 125 +- drivers/net/mdio/Kconfig | 11 + drivers/net/mdio/Makefile | 1 + drivers/net/mdio/fwnode_mdio.c | 8 +- drivers/net/mdio/mdio-aspeed.c | 48 +- drivers/net/mdio/mdio-bitbang.c | 77 +- drivers/net/mdio/mdio-cavium.c | 111 +- drivers/net/mdio/mdio-cavium.h | 9 +- drivers/net/mdio/mdio-i2c.c | 38 +- drivers/net/mdio/mdio-ipq4019.c | 154 +- drivers/net/mdio/mdio-ipq8064.c | 8 - drivers/net/mdio/mdio-mscc-miim.c | 6 - drivers/net/mdio/mdio-mux-bcm-iproc.c | 54 +- drivers/net/mdio/mdio-mux-meson-g12a.c | 38 +- drivers/net/mdio/mdio-mux-meson-gxl.c | 164 + drivers/net/mdio/mdio-mvusb.c | 6 - drivers/net/mdio/mdio-octeon.c | 6 +- drivers/net/mdio/mdio-thunder.c | 6 +- drivers/net/netdevsim/bpf.c | 4 - drivers/net/netdevsim/dev.c | 50 +- drivers/net/netdevsim/health.c | 20 +- drivers/net/netdevsim/ipsec.c | 14 +- drivers/net/netdevsim/netdev.c | 1 + drivers/net/pcs/pcs-lynx.c | 20 +- drivers/net/pcs/pcs-rzn1-miic.c | 6 +- drivers/net/pcs/pcs-xpcs.c | 4 +- drivers/net/phy/Kconfig | 9 +- drivers/net/phy/Makefile | 1 + drivers/net/phy/marvell.c | 2 +- drivers/net/phy/mdio-open-alliance.h | 46 + drivers/net/phy/mdio_bus.c | 464 +- drivers/net/phy/micrel.c | 870 +- drivers/net/phy/microchip_t1.c | 70 +- drivers/net/phy/motorcomm.c | 559 +- drivers/net/phy/mxl-gpy.c | 5 + drivers/net/phy/ncn26000.c | 171 + drivers/net/phy/phy-c45.c | 514 +- drivers/net/phy/phy-core.c | 5 +- drivers/net/phy/phy.c | 417 +- drivers/net/phy/phy_device.c | 56 +- drivers/net/phy/phylink.c | 23 +- drivers/net/phy/sfp.c | 39 +- drivers/net/tap.c | 2 +- drivers/net/thunderbolt.c | 1423 -- drivers/net/thunderbolt/Kconfig | 12 + drivers/net/thunderbolt/Makefile | 6 + drivers/net/thunderbolt/main.c | 1469 +++ drivers/net/thunderbolt/trace.c | 10 + drivers/net/thunderbolt/trace.h | 141 + drivers/net/tun.c | 7 +- drivers/net/usb/cdc_ether.c | 114 - drivers/net/usb/r8152.c | 179 +- drivers/net/usb/usbnet.c | 29 +- drivers/net/veth.c | 91 +- drivers/net/virtio_net.c | 428 +- drivers/net/wireless/ath/Kconfig | 1 + drivers/net/wireless/ath/Makefile | 1 + drivers/net/wireless/ath/ath10k/ce.c | 8 - drivers/net/wireless/ath/ath11k/ahb.c | 47 +- drivers/net/wireless/ath/ath11k/ce.h | 16 + drivers/net/wireless/ath/ath11k/core.c | 93 + drivers/net/wireless/ath/ath11k/core.h | 18 +- drivers/net/wireless/ath/ath11k/debugfs.c | 48 +- drivers/net/wireless/ath/ath11k/dp_rx.c | 24 +- drivers/net/wireless/ath/ath11k/hal.c | 17 +- drivers/net/wireless/ath/ath11k/hal.h | 5 + drivers/net/wireless/ath/ath11k/hw.c | 371 + drivers/net/wireless/ath/ath11k/hw.h | 12 + drivers/net/wireless/ath/ath11k/mac.c | 104 +- drivers/net/wireless/ath/ath11k/pci.c | 4 +- drivers/net/wireless/ath/ath11k/wmi.c | 4 +- drivers/net/wireless/ath/ath11k/wmi.h | 1 + drivers/net/wireless/ath/ath12k/Kconfig | 34 + drivers/net/wireless/ath/ath12k/Makefile | 27 + drivers/net/wireless/ath/ath12k/ce.c | 964 ++ drivers/net/wireless/ath/ath12k/ce.h | 184 + drivers/net/wireless/ath/ath12k/core.c | 939 ++ drivers/net/wireless/ath/ath12k/core.h | 822 ++ drivers/net/wireless/ath/ath12k/dbring.c | 357 + drivers/net/wireless/ath/ath12k/dbring.h | 80 + drivers/net/wireless/ath/ath12k/debug.c | 102 + drivers/net/wireless/ath/ath12k/debug.h | 67 + drivers/net/wireless/ath/ath12k/dp.c | 1580 +++ drivers/net/wireless/ath/ath12k/dp.h | 1816 +++ drivers/net/wireless/ath/ath12k/dp_mon.c | 2596 ++++ drivers/net/wireless/ath/ath12k/dp_mon.h | 106 + drivers/net/wireless/ath/ath12k/dp_rx.c | 4234 ++++++ drivers/net/wireless/ath/ath12k/dp_rx.h | 145 + drivers/net/wireless/ath/ath12k/dp_tx.c | 1211 ++ drivers/net/wireless/ath/ath12k/dp_tx.h | 41 + drivers/net/wireless/ath/ath12k/hal.c | 2222 ++++ drivers/net/wireless/ath/ath12k/hal.h | 1142 ++ drivers/net/wireless/ath/ath12k/hal_desc.h | 2961 +++++ drivers/net/wireless/ath/ath12k/hal_rx.c | 850 ++ drivers/net/wireless/ath/ath12k/hal_rx.h | 704 + drivers/net/wireless/ath/ath12k/hal_tx.c | 145 + drivers/net/wireless/ath/ath12k/hal_tx.h | 194 + drivers/net/wireless/ath/ath12k/hif.h | 144 + drivers/net/wireless/ath/ath12k/htc.c | 789 ++ drivers/net/wireless/ath/ath12k/htc.h | 316 + drivers/net/wireless/ath/ath12k/hw.c | 1041 ++ drivers/net/wireless/ath/ath12k/hw.h | 312 + drivers/net/wireless/ath/ath12k/mac.c | 7038 ++++++++++ drivers/net/wireless/ath/ath12k/mac.h | 76 + drivers/net/wireless/ath/ath12k/mhi.c | 616 + drivers/net/wireless/ath/ath12k/mhi.h | 46 + drivers/net/wireless/ath/ath12k/pci.c | 1374 ++ drivers/net/wireless/ath/ath12k/pci.h | 135 + drivers/net/wireless/ath/ath12k/peer.c | 342 + drivers/net/wireless/ath/ath12k/peer.h | 67 + drivers/net/wireless/ath/ath12k/qmi.c | 3087 +++++ drivers/net/wireless/ath/ath12k/qmi.h | 569 + drivers/net/wireless/ath/ath12k/reg.c | 732 ++ drivers/net/wireless/ath/ath12k/reg.h | 95 + drivers/net/wireless/ath/ath12k/rx_desc.h | 1441 ++ drivers/net/wireless/ath/ath12k/trace.c | 10 + drivers/net/wireless/ath/ath12k/trace.h | 152 + drivers/net/wireless/ath/ath12k/wmi.c | 6600 ++++++++++ drivers/net/wireless/ath/ath12k/wmi.h | 4803 +++++++ drivers/net/wireless/ath/ath6kl/cfg80211.c | 2 +- drivers/net/wireless/ath/ath9k/ar5008_phy.c | 10 +- drivers/net/wireless/ath/ath9k/ar9002_calib.c | 30 +- drivers/net/wireless/ath/ath9k/ar9002_hw.c | 10 +- drivers/net/wireless/ath/ath9k/ar9002_mac.c | 14 +- drivers/net/wireless/ath/ath9k/ar9002_phy.c | 4 +- drivers/net/wireless/ath/ath9k/ar9003_calib.c | 74 +- drivers/net/wireless/ath/ath9k/ar9003_eeprom.c | 64 +- drivers/net/wireless/ath/ath9k/ar9003_eeprom.h | 12 +- drivers/net/wireless/ath/ath9k/ar9003_hw.c | 4 +- drivers/net/wireless/ath/ath9k/ar9003_mac.c | 12 +- drivers/net/wireless/ath/ath9k/ar9003_mci.c | 6 +- drivers/net/wireless/ath/ath9k/ar9003_paprd.c | 56 +- drivers/net/wireless/ath/ath9k/ar9003_phy.c | 26 +- drivers/net/wireless/ath/ath9k/ar9003_phy.h | 82 +- drivers/net/wireless/ath/ath9k/ar9003_wow.c | 18 +- drivers/net/wireless/ath/ath9k/btcoex.c | 14 +- drivers/net/wireless/ath/ath9k/calib.c | 32 +- drivers/net/wireless/ath/ath9k/eeprom.h | 12 +- drivers/net/wireless/ath/ath9k/eeprom_def.c | 10 +- drivers/net/wireless/ath/ath9k/hif_usb.c | 33 +- drivers/net/wireless/ath/ath9k/htc_drv_init.c | 6 +- drivers/net/wireless/ath/ath9k/htc_hst.c | 4 +- drivers/net/wireless/ath/ath9k/hw.c | 128 +- drivers/net/wireless/ath/ath9k/mac.c | 42 +- drivers/net/wireless/ath/ath9k/pci.c | 4 +- drivers/net/wireless/ath/ath9k/reg.h | 148 +- drivers/net/wireless/ath/ath9k/rng.c | 6 +- drivers/net/wireless/ath/ath9k/wmi.c | 1 + drivers/net/wireless/ath/ath9k/xmit.c | 2 +- .../broadcom/brcm80211/brcmfmac/cfg80211.c | 7 +- .../broadcom/brcm80211/brcmfmac/cfg80211.h | 2 +- .../wireless/broadcom/brcm80211/brcmfmac/chip.c | 6 +- .../wireless/broadcom/brcm80211/brcmfmac/common.c | 7 +- .../wireless/broadcom/brcm80211/brcmfmac/core.c | 1 + .../wireless/broadcom/brcm80211/brcmfmac/msgbuf.c | 5 +- .../net/wireless/broadcom/brcm80211/brcmfmac/p2p.c | 4 +- .../wireless/broadcom/brcm80211/brcmfmac/pcie.c | 33 +- .../broadcom/brcm80211/include/brcm_hw_ids.h | 8 +- drivers/net/wireless/intel/ipw2x00/ipw2200.c | 11 +- drivers/net/wireless/intel/iwlegacy/3945-mac.c | 16 +- drivers/net/wireless/intel/iwlegacy/4965-mac.c | 14 +- drivers/net/wireless/intel/iwlegacy/common.c | 4 +- drivers/net/wireless/intel/iwlwifi/cfg/22000.c | 2 +- .../net/wireless/intel/iwlwifi/fw/api/commands.h | 1 + .../net/wireless/intel/iwlwifi/fw/api/datapath.h | 2 +- drivers/net/wireless/intel/iwlwifi/fw/api/rx.h | 145 +- drivers/net/wireless/intel/iwlwifi/fw/uefi.c | 59 +- drivers/net/wireless/intel/iwlwifi/fw/uefi.h | 19 +- .../wireless/intel/iwlwifi/iwl-context-info-gen3.h | 21 +- drivers/net/wireless/intel/iwlwifi/iwl-drv.c | 12 +- drivers/net/wireless/intel/iwlwifi/iwl-trans.h | 4 + drivers/net/wireless/intel/iwlwifi/mei/main.c | 6 +- .../net/wireless/intel/iwlwifi/mvm/debugfs-vif.c | 7 - drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c | 6 +- .../net/wireless/intel/iwlwifi/mvm/ftm-initiator.c | 4 +- drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c | 7 + drivers/net/wireless/intel/iwlwifi/mvm/ops.c | 1 + drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c | 80 +- drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 7 +- .../wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c | 5 + drivers/net/wireless/intersil/orinoco/hermes.c | 1 + drivers/net/wireless/intersil/orinoco/hw.c | 2 + drivers/net/wireless/mac80211_hwsim.c | 6 +- drivers/net/wireless/marvell/libertas/cfg.c | 76 +- drivers/net/wireless/marvell/libertas/cmdresp.c | 2 +- drivers/net/wireless/marvell/libertas/if_usb.c | 2 +- drivers/net/wireless/marvell/libertas/main.c | 3 +- drivers/net/wireless/marvell/libertas/types.h | 21 +- drivers/net/wireless/marvell/libertas_tf/if_usb.c | 2 +- drivers/net/wireless/marvell/mwifiex/11h.c | 2 +- drivers/net/wireless/marvell/mwifiex/11n.c | 6 +- .../net/wireless/marvell/mwifiex/11n_rxreorder.c | 2 +- drivers/net/wireless/marvell/mwifiex/Kconfig | 5 +- drivers/net/wireless/marvell/mwifiex/cmdevt.c | 5 + drivers/net/wireless/marvell/mwifiex/fw.h | 23 +- drivers/net/wireless/marvell/mwifiex/sdio.c | 26 +- drivers/net/wireless/marvell/mwifiex/sdio.h | 1 + drivers/net/wireless/mediatek/mt76/Kconfig | 1 + drivers/net/wireless/mediatek/mt76/debugfs.c | 2 +- drivers/net/wireless/mediatek/mt76/dma.c | 132 +- drivers/net/wireless/mediatek/mt76/dma.h | 1 + drivers/net/wireless/mediatek/mt76/eeprom.c | 1 + drivers/net/wireless/mediatek/mt76/mac80211.c | 124 +- drivers/net/wireless/mediatek/mt76/mt76.h | 67 +- drivers/net/wireless/mediatek/mt76/mt7603/init.c | 34 +- drivers/net/wireless/mediatek/mt76/mt7603/mcu.c | 3 +- drivers/net/wireless/mediatek/mt76/mt7615/init.c | 85 + drivers/net/wireless/mediatek/mt76/mt7615/mcu.c | 3 +- drivers/net/wireless/mediatek/mt76/mt7615/mmio.c | 16 - drivers/net/wireless/mediatek/mt76/mt7615/mt7615.h | 6 + .../net/wireless/mediatek/mt76/mt7615/pci_init.c | 62 +- drivers/net/wireless/mediatek/mt76/mt7615/regs.h | 1 + .../net/wireless/mediatek/mt76/mt7615/sdio_mcu.c | 1 - .../net/wireless/mediatek/mt76/mt7615/usb_mcu.c | 1 - drivers/net/wireless/mediatek/mt76/mt76_connac.h | 5 + .../net/wireless/mediatek/mt76/mt76_connac_mac.c | 9 +- .../net/wireless/mediatek/mt76/mt76_connac_mcu.c | 46 + .../net/wireless/mediatek/mt76/mt76_connac_mcu.h | 16 +- drivers/net/wireless/mediatek/mt76/mt76x0/phy.c | 7 +- .../net/wireless/mediatek/mt76/mt76x0/usb_mcu.c | 1 + drivers/net/wireless/mediatek/mt76/mt76x02_util.c | 35 +- .../net/wireless/mediatek/mt76/mt7915/debugfs.c | 6 +- drivers/net/wireless/mediatek/mt76/mt7915/dma.c | 45 +- drivers/net/wireless/mediatek/mt76/mt7915/eeprom.c | 24 +- drivers/net/wireless/mediatek/mt76/mt7915/init.c | 194 +- drivers/net/wireless/mediatek/mt76/mt7915/mac.c | 12 +- drivers/net/wireless/mediatek/mt76/mt7915/main.c | 39 +- drivers/net/wireless/mediatek/mt76/mt7915/mcu.c | 193 +- drivers/net/wireless/mediatek/mt76/mt7915/mcu.h | 1 + drivers/net/wireless/mediatek/mt76/mt7915/mmio.c | 99 +- drivers/net/wireless/mediatek/mt76/mt7915/mt7915.h | 7 + drivers/net/wireless/mediatek/mt76/mt7915/regs.h | 13 +- drivers/net/wireless/mediatek/mt76/mt7915/soc.c | 3 + .../net/wireless/mediatek/mt76/mt7921/acpi_sar.c | 62 +- .../net/wireless/mediatek/mt76/mt7921/acpi_sar.h | 12 + drivers/net/wireless/mediatek/mt76/mt7921/init.c | 14 +- drivers/net/wireless/mediatek/mt76/mt7921/mac.c | 15 + drivers/net/wireless/mediatek/mt76/mt7921/main.c | 116 +- drivers/net/wireless/mediatek/mt76/mt7921/mcu.c | 110 +- drivers/net/wireless/mediatek/mt76/mt7921/mt7921.h | 16 + .../net/wireless/mediatek/mt76/mt7921/pci_mcu.c | 9 +- drivers/net/wireless/mediatek/mt76/mt7921/regs.h | 8 + .../net/wireless/mediatek/mt76/mt7921/testmode.c | 1 - drivers/net/wireless/mediatek/mt76/mt7921/usb.c | 4 +- .../net/wireless/mediatek/mt76/mt7996/debugfs.c | 13 +- drivers/net/wireless/mediatek/mt76/mt7996/eeprom.c | 45 +- drivers/net/wireless/mediatek/mt76/mt7996/init.c | 416 +- drivers/net/wireless/mediatek/mt76/mt7996/mac.c | 149 +- drivers/net/wireless/mediatek/mt76/mt7996/mac.h | 24 - drivers/net/wireless/mediatek/mt76/mt7996/main.c | 17 +- drivers/net/wireless/mediatek/mt76/mt7996/mcu.c | 249 +- drivers/net/wireless/mediatek/mt76/mt7996/mcu.h | 16 + drivers/net/wireless/mediatek/mt76/mt7996/mmio.c | 7 +- drivers/net/wireless/mediatek/mt76/mt7996/mt7996.h | 26 +- drivers/net/wireless/mediatek/mt76/mt7996/regs.h | 16 +- drivers/net/wireless/mediatek/mt76/sdio.c | 4 + drivers/net/wireless/mediatek/mt76/sdio_txrx.c | 4 + drivers/net/wireless/mediatek/mt76/usb.c | 42 +- drivers/net/wireless/mediatek/mt76/util.c | 10 +- drivers/net/wireless/mediatek/mt7601u/dma.c | 3 +- drivers/net/wireless/microchip/wilc1000/netdev.c | 8 +- drivers/net/wireless/quantenna/qtnfmac/event.c | 3 +- drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 2 - drivers/net/wireless/realtek/rtl8xxxu/Kconfig | 3 +- drivers/net/wireless/realtek/rtl8xxxu/Makefile | 3 +- drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h | 142 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8188e.c | 1899 +++ .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8188f.c | 24 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8192c.c | 13 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8192e.c | 45 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8723a.c | 28 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_8723b.c | 18 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 450 +- .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_regs.h | 46 +- .../net/wireless/realtek/rtlwifi/rtl8188ee/hw.c | 6 +- .../realtek/rtlwifi/rtl8723ae/hal_bt_coexist.h | 2 +- .../net/wireless/realtek/rtlwifi/rtl8723be/hw.c | 6 +- .../net/wireless/realtek/rtlwifi/rtl8821ae/hw.c | 6 +- .../net/wireless/realtek/rtlwifi/rtl8821ae/phy.c | 52 +- drivers/net/wireless/realtek/rtw88/bf.c | 13 +- drivers/net/wireless/realtek/rtw88/coex.c | 2 +- drivers/net/wireless/realtek/rtw88/mac.c | 14 +- drivers/net/wireless/realtek/rtw88/mac80211.c | 4 +- drivers/net/wireless/realtek/rtw88/main.c | 6 +- drivers/net/wireless/realtek/rtw88/main.h | 2 +- drivers/net/wireless/realtek/rtw88/pci.c | 50 +- drivers/net/wireless/realtek/rtw88/ps.c | 4 +- drivers/net/wireless/realtek/rtw88/tx.c | 41 + drivers/net/wireless/realtek/rtw88/tx.h | 3 + drivers/net/wireless/realtek/rtw88/usb.c | 18 +- drivers/net/wireless/realtek/rtw88/wow.c | 2 +- drivers/net/wireless/realtek/rtw89/coex.c | 1813 ++- drivers/net/wireless/realtek/rtw89/coex.h | 1 + drivers/net/wireless/realtek/rtw89/core.c | 130 +- drivers/net/wireless/realtek/rtw89/core.h | 295 +- drivers/net/wireless/realtek/rtw89/debug.c | 43 + drivers/net/wireless/realtek/rtw89/debug.h | 1 + drivers/net/wireless/realtek/rtw89/fw.c | 146 +- drivers/net/wireless/realtek/rtw89/fw.h | 54 +- drivers/net/wireless/realtek/rtw89/mac.c | 99 +- drivers/net/wireless/realtek/rtw89/mac.h | 19 +- drivers/net/wireless/realtek/rtw89/mac80211.c | 1 + drivers/net/wireless/realtek/rtw89/pci.c | 17 +- drivers/net/wireless/realtek/rtw89/pci.h | 15 +- drivers/net/wireless/realtek/rtw89/phy.c | 19 +- drivers/net/wireless/realtek/rtw89/reg.h | 25 +- drivers/net/wireless/realtek/rtw89/rtw8852a.c | 26 +- drivers/net/wireless/realtek/rtw89/rtw8852a_rfk.c | 2 +- drivers/net/wireless/realtek/rtw89/rtw8852ae.c | 1 + drivers/net/wireless/realtek/rtw89/rtw8852b.c | 27 +- drivers/net/wireless/realtek/rtw89/rtw8852be.c | 1 + drivers/net/wireless/realtek/rtw89/rtw8852c.c | 20 +- drivers/net/wireless/realtek/rtw89/rtw8852c_rfk.c | 353 +- drivers/net/wireless/realtek/rtw89/rtw8852ce.c | 1 + drivers/net/wireless/realtek/rtw89/ser.c | 1 + drivers/net/wireless/realtek/rtw89/txrx.h | 2 + drivers/net/wireless/realtek/rtw89/wow.c | 26 +- drivers/net/wireless/rsi/rsi_91x_coex.c | 1 + drivers/net/wireless/rsi/rsi_91x_hal.c | 4 +- drivers/net/wireless/rsi/rsi_hal.h | 2 +- drivers/net/wireless/ti/wl1251/init.c | 2 +- drivers/net/wireless/wl3501_cs.c | 2 +- drivers/net/wireless/zydas/zd1211rw/zd_rf.h | 3 - drivers/net/xen-netfront.c | 2 + drivers/nvme/host/tcp.c | 3 + drivers/nvme/target/tcp.c | 5 + drivers/pci/controller/pci-hyperv.c | 8 +- drivers/perf/arm-cmn.c | 1 + drivers/perf/arm_spe_pmu.c | 160 +- drivers/perf/fsl_imx8_ddr_perf.c | 3 - drivers/perf/hisilicon/hisi_uncore_cpa_pmu.c | 16 +- drivers/perf/hisilicon/hisi_uncore_ddrc_pmu.c | 2 +- drivers/perf/hisilicon/hisi_uncore_hha_pmu.c | 2 +- drivers/perf/hisilicon/hisi_uncore_l3c_pmu.c | 2 +- drivers/perf/hisilicon/hisi_uncore_pa_pmu.c | 2 +- drivers/perf/hisilicon/hisi_uncore_pmu.c | 9 +- drivers/perf/hisilicon/hisi_uncore_pmu.h | 4 +- drivers/perf/hisilicon/hisi_uncore_sllc_pmu.c | 2 +- drivers/perf/marvell_cn10k_ddr_pmu.c | 10 + drivers/perf/marvell_cn10k_tad_pmu.c | 22 +- drivers/pinctrl/Kconfig | 2 +- drivers/pinctrl/bcm/pinctrl-bcm2835.c | 10 +- drivers/pinctrl/core.c | 14 +- drivers/pinctrl/freescale/pinctrl-mxs.c | 6 +- drivers/pinctrl/freescale/pinctrl-mxs.h | 6 +- drivers/pinctrl/intel/pinctrl-alderlake.c | 18 +- drivers/pinctrl/intel/pinctrl-baytrail.c | 10 +- drivers/pinctrl/intel/pinctrl-broxton.c | 31 +- drivers/pinctrl/intel/pinctrl-cannonlake.c | 31 +- drivers/pinctrl/intel/pinctrl-cedarfork.c | 13 +- drivers/pinctrl/intel/pinctrl-cherryview.c | 6 +- drivers/pinctrl/intel/pinctrl-denverton.c | 13 +- drivers/pinctrl/intel/pinctrl-elkhartlake.c | 24 +- drivers/pinctrl/intel/pinctrl-emmitsburg.c | 13 +- drivers/pinctrl/intel/pinctrl-geminilake.c | 21 +- drivers/pinctrl/intel/pinctrl-icelake.c | 35 +- drivers/pinctrl/intel/pinctrl-intel.c | 74 +- drivers/pinctrl/intel/pinctrl-intel.h | 55 +- drivers/pinctrl/intel/pinctrl-jasperlake.c | 13 +- drivers/pinctrl/intel/pinctrl-lakefield.c | 13 +- drivers/pinctrl/intel/pinctrl-lewisburg.c | 12 +- drivers/pinctrl/intel/pinctrl-lynxpoint.c | 8 +- drivers/pinctrl/intel/pinctrl-merrifield.c | 6 +- drivers/pinctrl/intel/pinctrl-meteorlake.c | 23 +- drivers/pinctrl/intel/pinctrl-moorefield.c | 6 +- drivers/pinctrl/intel/pinctrl-sunrisepoint.c | 37 +- drivers/pinctrl/intel/pinctrl-tigerlake.c | 30 +- drivers/pinctrl/mediatek/Kconfig | 5 + drivers/pinctrl/mediatek/Makefile | 1 + drivers/pinctrl/mediatek/pinctrl-moore.c | 1 - drivers/pinctrl/mediatek/pinctrl-mt7981.c | 1048 ++ drivers/pinctrl/mediatek/pinctrl-mtk-common.c | 1 - drivers/pinctrl/mediatek/pinctrl-paris.c | 5 +- drivers/pinctrl/nomadik/pinctrl-abx500.c | 2 - drivers/pinctrl/pinctrl-amd.c | 7 + drivers/pinctrl/pinctrl-amd.h | 1 + drivers/pinctrl/pinctrl-at91-pio4.c | 4 +- drivers/pinctrl/pinctrl-at91.c | 44 +- drivers/pinctrl/pinctrl-da850-pupd.c | 6 - drivers/pinctrl/pinctrl-digicolor.c | 10 +- drivers/pinctrl/pinctrl-mcp23s08_i2c.c | 5 +- drivers/pinctrl/pinctrl-rockchip.c | 1 + drivers/pinctrl/pinctrl-sx150x.c | 6 +- drivers/pinctrl/pinctrl-thunderbay.c | 7 - drivers/pinctrl/pinmux.c | 4 +- drivers/pinctrl/qcom/Kconfig | 50 + drivers/pinctrl/qcom/Makefile | 5 + drivers/pinctrl/qcom/pinctrl-ipq5332.c | 861 ++ drivers/pinctrl/qcom/pinctrl-lpass-lpi.c | 1 - drivers/pinctrl/qcom/pinctrl-msm.c | 9 +- drivers/pinctrl/qcom/pinctrl-msm.h | 1 + drivers/pinctrl/qcom/pinctrl-msm8226.c | 11 +- drivers/pinctrl/qcom/pinctrl-msm8976.c | 8 +- drivers/pinctrl/qcom/pinctrl-qdu1000.c | 1274 ++ drivers/pinctrl/qcom/pinctrl-sa8775p.c | 1537 +++ drivers/pinctrl/qcom/pinctrl-sm8550-lpass-lpi.c | 240 + drivers/pinctrl/qcom/pinctrl-sm8550.c | 1790 +++ drivers/pinctrl/qcom/pinctrl-spmi-gpio.c | 8 +- drivers/pinctrl/qcom/pinctrl-spmi-mpp.c | 2 +- drivers/pinctrl/qcom/pinctrl-ssbi-gpio.c | 2 +- drivers/pinctrl/qcom/pinctrl-ssbi-mpp.c | 2 +- drivers/pinctrl/ralink/pinctrl-mt7620.c | 164 +- drivers/pinctrl/ralink/pinctrl-mt7621.c | 48 +- drivers/pinctrl/ralink/pinctrl-rt2880.c | 28 +- drivers/pinctrl/ralink/pinctrl-rt305x.c | 82 +- drivers/pinctrl/ralink/pinctrl-rt3883.c | 44 +- drivers/pinctrl/renesas/pfc-r8a77950.c | 244 + drivers/pinctrl/renesas/pfc-r8a779g0.c | 112 +- drivers/pinctrl/renesas/pinctrl-rzg2l.c | 25 +- drivers/pinctrl/samsung/pinctrl-samsung.c | 2 +- drivers/pinctrl/starfive/Kconfig | 33 + drivers/pinctrl/starfive/Makefile | 4 + .../pinctrl/starfive/pinctrl-starfive-jh7110-aon.c | 177 + .../pinctrl/starfive/pinctrl-starfive-jh7110-sys.c | 449 + drivers/pinctrl/starfive/pinctrl-starfive-jh7110.c | 982 ++ drivers/pinctrl/starfive/pinctrl-starfive-jh7110.h | 70 + drivers/pinctrl/stm32/pinctrl-stm32.c | 1 + drivers/pinctrl/sunplus/sppctl.c | 1 - drivers/platform/chrome/Kconfig | 12 +- drivers/platform/chrome/Makefile | 4 +- drivers/platform/chrome/cros_ec.c | 15 +- drivers/platform/chrome/cros_ec_debugfs.c | 25 + drivers/platform/chrome/cros_ec_lightbar.c | 14 +- drivers/platform/chrome/cros_ec_lpc.c | 12 +- drivers/platform/chrome/cros_ec_proto_test.c | 13 +- drivers/platform/chrome/cros_ec_sysfs.c | 40 +- drivers/platform/chrome/cros_ec_typec.c | 123 +- drivers/platform/chrome/cros_ec_typec.h | 85 + drivers/platform/chrome/cros_ec_uart.c | 362 + drivers/platform/chrome/cros_typec_switch.c | 16 +- drivers/platform/chrome/cros_typec_vdm.c | 148 + drivers/platform/chrome/cros_typec_vdm.h | 13 + drivers/platform/chrome/wilco_ec/sysfs.c | 3 +- drivers/platform/mellanox/mlxreg-hotplug.c | 28 +- drivers/platform/surface/aggregator/bus.c | 6 +- drivers/platform/surface/aggregator/controller.c | 44 +- drivers/platform/surface/aggregator/ssh_msgb.h | 4 +- .../surface/aggregator/ssh_request_layer.c | 11 +- drivers/platform/surface/aggregator/trace.h | 73 +- drivers/platform/surface/surface_acpi_notify.c | 2 +- drivers/platform/surface/surface_aggregator_cdev.c | 6 +- drivers/platform/surface/surface_aggregator_hub.c | 8 +- .../platform/surface/surface_aggregator_registry.c | 2 +- .../platform/surface/surface_aggregator_tabletsw.c | 12 +- drivers/platform/surface/surface_dtx.c | 20 +- drivers/platform/surface/surface_hotplug.c | 13 +- .../platform/surface/surface_platform_profile.c | 2 +- drivers/platform/x86/Kconfig | 1 - drivers/platform/x86/acerhdf.c | 6 - drivers/platform/x86/amd/pmc.c | 40 +- drivers/platform/x86/amd/pmf/Kconfig | 1 + drivers/platform/x86/asus-tf103c-dock.c | 4 +- drivers/platform/x86/dell/Kconfig | 8 +- drivers/platform/x86/dell/dell-smo8800.c | 5 +- drivers/platform/x86/dell/dell-wmi-ddv.c | 528 +- drivers/platform/x86/dell/dell-wmi-sysman/sysman.c | 2 +- drivers/platform/x86/hp/hp-wmi.c | 2 + drivers/platform/x86/intel/Kconfig | 13 + drivers/platform/x86/intel/Makefile | 4 + drivers/platform/x86/intel/int1092/intel_sar.c | 15 +- drivers/platform/x86/intel/int3472/Kconfig | 1 + drivers/platform/x86/intel/int3472/Makefile | 2 +- .../platform/x86/intel/int3472/clk_and_regulator.c | 34 +- drivers/platform/x86/intel/int3472/common.h | 18 +- drivers/platform/x86/intel/int3472/discrete.c | 108 +- drivers/platform/x86/intel/int3472/led.c | 75 + drivers/platform/x86/intel/oaktrail.c | 6 - drivers/platform/x86/intel/pmc/tgl.c | 6 +- drivers/platform/x86/intel/punit_ipc.c | 6 - drivers/platform/x86/intel/tpmi.c | 415 + drivers/platform/x86/intel/vsec.c | 30 +- drivers/platform/x86/intel/vsec.h | 6 + drivers/platform/x86/mlx-platform.c | 1394 +- drivers/platform/x86/nvidia-wmi-ec-backlight.c | 6 +- drivers/platform/x86/think-lmi.c | 8 +- drivers/platform/x86/uv_sysfs.c | 6 +- drivers/power/supply/surface_battery.c | 4 +- drivers/power/supply/surface_charger.c | 2 +- drivers/ptp/ptp_qoriq.c | 50 +- drivers/s390/char/Kconfig | 11 +- drivers/s390/char/Makefile | 4 +- drivers/s390/char/con3270.c | 2409 +++- drivers/s390/char/diag_ftp.c | 4 +- drivers/s390/char/fs3270.c | 124 +- drivers/s390/char/raw3270.c | 376 +- drivers/s390/char/raw3270.h | 227 +- drivers/s390/char/sclp_early.c | 2 +- drivers/s390/char/sclp_ftp.c | 6 +- drivers/s390/char/tty3270.c | 1963 --- drivers/s390/char/tty3270.h | 15 - drivers/s390/cio/css.c | 21 +- drivers/s390/cio/css.h | 2 +- drivers/s390/cio/device.c | 9 + drivers/s390/cio/vfio_ccw_cp.c | 365 +- drivers/s390/cio/vfio_ccw_cp.h | 3 +- drivers/s390/cio/vfio_ccw_drv.c | 2 +- drivers/s390/cio/vfio_ccw_fsm.c | 2 +- drivers/s390/crypto/vfio_ap_ops.c | 116 +- drivers/s390/crypto/zcrypt_api.c | 6 +- drivers/s390/net/ctcm_fsms.c | 32 +- drivers/s390/net/ctcm_main.c | 16 +- drivers/s390/net/ctcm_mpc.c | 15 +- drivers/s390/net/ism.h | 19 +- drivers/s390/net/ism_drv.c | 376 +- drivers/s390/net/qeth_core_main.c | 14 +- drivers/s390/net/qeth_core_sys.c | 66 +- drivers/s390/net/qeth_ethtool.c | 6 +- drivers/s390/net/qeth_l2_main.c | 53 +- drivers/s390/net/qeth_l2_sys.c | 28 +- drivers/s390/net/qeth_l3_main.c | 7 +- drivers/s390/net/qeth_l3_sys.c | 83 +- drivers/scsi/3w-sas.c | 12 +- drivers/scsi/3w-sas.h | 4 +- drivers/scsi/aacraid/aachba.c | 5 +- drivers/scsi/aic94xx/aic94xx_task.c | 3 + drivers/scsi/ch.c | 30 +- drivers/scsi/cxlflash/superpipe.c | 34 +- drivers/scsi/cxlflash/vlun.c | 32 +- drivers/scsi/device_handler/scsi_dh_alua.c | 26 +- drivers/scsi/device_handler/scsi_dh_emc.c | 13 +- drivers/scsi/device_handler/scsi_dh_hp_sw.c | 22 +- drivers/scsi/device_handler/scsi_dh_rdac.c | 12 +- drivers/scsi/elx/libefc_sli/sli4.c | 2 +- drivers/scsi/ipr.c | 20 +- drivers/scsi/ips.c | 11 +- drivers/scsi/iscsi_tcp.c | 3 + drivers/scsi/libsas/sas_ata.c | 99 +- drivers/scsi/libsas/sas_discover.c | 6 - drivers/scsi/libsas/sas_expander.c | 125 +- drivers/scsi/lpfc/lpfc.h | 4 +- drivers/scsi/lpfc/lpfc_attr.c | 63 +- drivers/scsi/lpfc/lpfc_crtn.h | 4 +- drivers/scsi/lpfc/lpfc_els.c | 33 +- drivers/scsi/lpfc/lpfc_hbadisc.c | 17 +- drivers/scsi/lpfc/lpfc_hw4.h | 7 +- drivers/scsi/lpfc/lpfc_init.c | 95 +- drivers/scsi/lpfc/lpfc_scsi.c | 8 +- drivers/scsi/lpfc/lpfc_sli.c | 83 +- drivers/scsi/lpfc/lpfc_sli4.h | 5 +- drivers/scsi/lpfc/lpfc_version.h | 6 +- drivers/scsi/lpfc/lpfc_vmid.c | 41 +- drivers/scsi/lpfc/lpfc_vport.c | 16 +- drivers/scsi/megaraid/megaraid_sas_fusion.c | 2 +- drivers/scsi/megaraid/megaraid_sas_fusion.h | 5 +- drivers/scsi/mpt3sas/mpt3sas_base.c | 3 + drivers/scsi/mpt3sas/mpt3sas_ctl.c | 2 +- drivers/scsi/mvumi.c | 4 +- drivers/scsi/mvumi.h | 6 +- drivers/scsi/pm8001/pm8001_ctl.c | 46 +- drivers/scsi/qla2xxx/qla_attr.c | 5 +- drivers/scsi/qla2xxx/qla_bsg.c | 9 +- drivers/scsi/qla2xxx/qla_def.h | 51 +- drivers/scsi/qla2xxx/qla_dfs.c | 10 +- drivers/scsi/qla2xxx/qla_edif.c | 96 +- drivers/scsi/qla2xxx/qla_edif.h | 2 + drivers/scsi/qla2xxx/qla_edif_bsg.h | 15 +- drivers/scsi/qla2xxx/qla_gbl.h | 18 +- drivers/scsi/qla2xxx/qla_gs.c | 407 - drivers/scsi/qla2xxx/qla_init.c | 97 +- drivers/scsi/qla2xxx/qla_inline.h | 110 +- drivers/scsi/qla2xxx/qla_iocb.c | 107 +- drivers/scsi/qla2xxx/qla_isr.c | 9 +- drivers/scsi/qla2xxx/qla_mbx.c | 8 +- drivers/scsi/qla2xxx/qla_mid.c | 302 +- drivers/scsi/qla2xxx/qla_nvme.c | 38 +- drivers/scsi/qla2xxx/qla_os.c | 61 +- drivers/scsi/qla2xxx/qla_target.c | 106 +- drivers/scsi/qla2xxx/qla_target.h | 1 - drivers/scsi/qla2xxx/qla_version.h | 6 +- drivers/scsi/qla2xxx/tcm_qla2xxx.c | 13 +- drivers/scsi/scsi.c | 12 +- drivers/scsi/scsi_ioctl.c | 7 +- drivers/scsi/scsi_lib.c | 78 +- drivers/scsi/scsi_scan.c | 26 +- drivers/scsi/scsi_transport_spi.c | 31 +- drivers/scsi/sd.c | 83 +- drivers/scsi/sd_zbc.c | 8 +- drivers/scsi/ses.c | 14 +- drivers/scsi/smartpqi/smartpqi.h | 2 +- drivers/scsi/smartpqi/smartpqi_init.c | 3 +- drivers/scsi/snic/snic_debugfs.c | 4 +- drivers/scsi/sr.c | 11 +- drivers/scsi/sr_ioctl.c | 17 +- drivers/scsi/storvsc_drv.c | 4 +- drivers/scsi/virtio_scsi.c | 4 +- drivers/soc/qcom/qmi_interface.c | 3 + drivers/spi/Kconfig | 38 +- drivers/spi/Makefile | 1 + drivers/spi/atmel-quadspi.c | 8 +- drivers/spi/spi-altera-core.c | 30 +- drivers/spi/spi-altera-dfl.c | 36 +- drivers/spi/spi-altera-platform.c | 36 +- drivers/spi/spi-ar934x.c | 10 +- drivers/spi/spi-armada-3700.c | 98 +- drivers/spi/spi-at91-usart.c | 40 +- drivers/spi/spi-ath79.c | 40 +- drivers/spi/spi-atmel.c | 254 +- drivers/spi/spi-bcm63xx-hsspi.c | 493 +- drivers/spi/spi-bcmbca-hsspi.c | 654 + drivers/spi/spi-cadence-quadspi.c | 42 +- drivers/spi/spi-geni-qcom.c | 211 +- drivers/spi/spi-intel-pci.c | 13 +- drivers/spi/spi-intel.c | 2 +- drivers/spi/spi-loopback-test.c | 8 +- drivers/spi/spi-mem.c | 2 +- drivers/spi/spi-mtk-snfi.c | 41 +- drivers/spi/spi-pl022.c | 1 - drivers/spi/spi-synquacer.c | 7 +- drivers/spi/spi-xilinx.c | 9 +- drivers/spi/spi.c | 69 +- drivers/spi/spidev.c | 14 +- drivers/staging/greybus/hid.c | 2 +- drivers/target/iscsi/iscsi_target_nego.c | 2 + drivers/target/target_core_pscsi.c | 12 +- drivers/ufs/core/Makefile | 2 +- drivers/ufs/core/ufs-mcq.c | 431 + drivers/ufs/core/ufs_bsg.c | 144 +- drivers/ufs/core/ufshcd-priv.h | 109 +- drivers/ufs/core/ufshcd.c | 863 +- drivers/ufs/core/ufshpb.c | 4 +- drivers/ufs/host/Kconfig | 19 +- drivers/ufs/host/Makefile | 1 + drivers/ufs/host/ufs-exynos.c | 10 +- drivers/ufs/host/ufs-qcom.c | 548 +- drivers/ufs/host/ufs-qcom.h | 97 +- drivers/ufs/host/ufs-sprd.c | 458 + drivers/ufs/host/ufs-sprd.h | 85 + drivers/uio/uio_hv_generic.c | 5 +- drivers/vhost/vsock.c | 214 +- drivers/video/fbdev/hyperv_fb.c | 5 +- drivers/watchdog/diag288_wdt.c | 162 +- drivers/xen/events/events_base.c | 9 +- drivers/xen/grant-dma-iommu.c | 11 +- drivers/xen/platform-pci.c | 5 +- drivers/xen/pvcalls-back.c | 8 +- drivers/xen/sys-hypervisor.c | 71 +- drivers/xen/xen-front-pgdir-shbuf.c | 2 +- fs/dlm/lowcomms.c | 5 + fs/ocfs2/cluster/tcp.c | 5 + include/asm-generic/gpio.h | 12 - include/asm-generic/hyperv-tlfs.h | 1 + include/asm-generic/mshyperv.h | 1 + .../dt-bindings/pinctrl/starfive,jh7110-pinctrl.h | 137 + include/linux/acpi.h | 15 + include/linux/avf/virtchnl.h | 159 +- include/linux/bitfield.h | 26 + include/linux/bpf.h | 156 +- include/linux/bpf_verifier.h | 83 +- include/linux/btf.h | 23 +- include/linux/can/bittiming.h | 12 +- include/linux/compiler_attributes.h | 6 - include/linux/compiler_types.h | 27 + include/linux/cpumask.h | 20 + include/linux/device-mapper.h | 60 +- include/linux/dm-bufio.h | 13 +- include/linux/dm-dirty-log.h | 9 +- include/linux/dm-io.h | 9 +- include/linux/dm-kcopyd.h | 23 +- include/linux/dm-region-hash.h | 9 +- include/linux/dsa/ksz_common.h | 53 + include/linux/ethtool.h | 265 +- include/linux/ethtool_netlink.h | 42 + include/linux/filter.h | 1 + include/linux/find.h | 33 + include/linux/firewire.h | 5 +- include/linux/fsl/enetc_mdio.h | 21 +- include/linux/fsl/ptp_qoriq.h | 1 + include/linux/ftrace.h | 18 +- include/linux/gpio.h | 20 - include/linux/gpio/consumer.h | 48 - include/linux/gpio/driver.h | 21 +- include/linux/hid-sensor-ids.h | 1 + include/linux/hid.h | 34 +- include/linux/hid_bpf.h | 170 + include/linux/hwmon.h | 4 + include/linux/hyperv.h | 2 +- include/linux/i2c.h | 24 +- include/linux/ieee80211.h | 1 + include/linux/ieee802154.h | 7 + include/linux/igmp.h | 1 + include/linux/ima.h | 6 +- include/linux/intel_tpmi.h | 30 + include/linux/ip.h | 21 + include/linux/ism.h | 98 + include/linux/leds.h | 21 + include/linux/libata.h | 61 +- include/linux/mdio-bitbang.h | 6 +- include/linux/mdio.h | 150 +- include/linux/memcontrol.h | 11 + include/linux/micrel_phy.h | 3 + include/linux/mlx4/qp.h | 1 + include/linux/mlx5/device.h | 6 + include/linux/mlx5/driver.h | 24 +- include/linux/mlx5/fs.h | 5 + include/linux/mlx5/mlx5_ifc.h | 297 +- include/linux/mmc/sdio_ids.h | 1 + include/linux/module.h | 14 +- include/linux/netdevice.h | 22 +- include/linux/netfilter.h | 3 + include/linux/netlink.h | 14 + include/linux/nospec.h | 4 + include/linux/of_gpio.h | 102 +- include/linux/pata_parport.h | 111 + include/linux/phy.h | 116 +- include/linux/pinctrl/pinctrl.h | 20 + include/linux/platform_data/cros_ec_commands.h | 69 +- include/linux/platform_data/cros_ec_proto.h | 24 +- include/linux/platform_data/mlxreg.h | 2 + include/linux/platform_data/pcf857x.h | 45 - include/linux/platform_data/x86/soc.h | 7 +- include/linux/poison.h | 3 + include/linux/ptp_classify.h | 73 + include/linux/regmap.h | 19 +- include/linux/skbuff.h | 49 +- include/linux/soc/mediatek/mtk_wed.h | 3 +- include/linux/spi/altera.h | 4 +- include/linux/spi/at86rf230.h | 20 - include/linux/spi/cc2520.h | 21 - include/linux/spi/spi.h | 32 +- include/linux/spi/xilinx_spi.h | 1 + include/linux/string_helpers.h | 5 + include/linux/surface_aggregator/controller.h | 60 +- include/linux/surface_aggregator/device.h | 58 +- include/linux/surface_aggregator/serial_hub.h | 40 +- include/linux/topology.h | 33 + include/linux/u64_stats_sync.h | 12 - include/linux/virtio_vsock.h | 129 +- include/media/v4l2-subdev.h | 4 + include/net/act_api.h | 2 +- include/net/bluetooth/hci.h | 4 +- include/net/bluetooth/mgmt.h | 2 + include/net/cfg80211.h | 148 +- include/net/cfg802154.h | 78 +- include/net/checksum.h | 4 +- include/net/dcbnl.h | 18 + include/net/devlink.h | 55 +- include/net/dropreason.h | 26 + include/net/dsa.h | 11 + include/net/dst_ops.h | 2 +- include/net/flow.h | 5 +- include/net/flow_offload.h | 6 +- include/net/ieee802154_netdev.h | 52 + include/net/inet_sock.h | 4 + include/net/ip.h | 3 +- include/net/ip6_route.h | 4 - include/net/ip_vs.h | 1 + include/net/ipv6.h | 3 +- include/net/mac80211.h | 81 +- include/net/ndisc.h | 2 +- include/net/netfilter/nf_conntrack.h | 12 + include/net/netfilter/nf_flow_table.h | 8 +- include/net/netfilter/nf_tables_core.h | 16 + include/net/netfilter/nf_tables_ipv4.h | 4 +- include/net/netlink.h | 3 +- include/net/netns/core.h | 5 + include/net/nl802154.h | 61 + include/net/page_pool.h | 14 +- include/net/pkt_cls.h | 74 +- include/net/pkt_sched.h | 21 + include/net/raw.h | 13 +- include/net/route.h | 3 - include/net/sch_generic.h | 2 + include/net/smc.h | 24 +- include/net/sock.h | 35 +- include/net/tc_act/tc_connmark.h | 9 +- include/net/tc_act/tc_nat.h | 10 +- include/net/tc_act/tc_pedit.h | 81 +- include/net/tc_wrapper.h | 15 - include/net/xdp.h | 36 + include/net/xsk_buff_pool.h | 5 + include/scsi/libsas.h | 1 - include/scsi/sas_ata.h | 20 + include/scsi/scsi_device.h | 38 +- include/soc/mscc/ocelot.h | 64 + include/soc/mscc/ocelot_dev.h | 23 + include/soc/mscc/vsc7514_regs.h | 18 +- include/sound/ac97/codec.h | 2 +- include/sound/core.h | 6 +- include/sound/hda_codec.h | 1 + include/sound/hdaudio.h | 2 +- include/trace/events/bridge.h | 58 + include/trace/events/devlink.h | 2 +- include/trace/events/rxrpc.h | 492 +- include/trace/events/skb.h | 10 +- include/trace/events/sock.h | 69 + include/uapi/linux/batadv_packet.h | 2 + include/uapi/linux/bpf.h | 35 +- include/uapi/linux/dcbnl.h | 2 + include/uapi/linux/elf.h | 1 + include/uapi/linux/ethtool.h | 48 +- include/uapi/linux/ethtool_netlink.h | 79 + include/uapi/linux/fou.h | 54 +- include/uapi/linux/if_bridge.h | 2 + include/uapi/linux/if_link.h | 5 + include/uapi/linux/if_packet.h | 1 + include/uapi/linux/in.h | 1 + include/uapi/linux/ioam6.h | 2 +- include/uapi/linux/mdio.h | 8 + include/uapi/linux/netdev.h | 59 + include/uapi/linux/netfilter/nf_tables.h | 14 + include/uapi/linux/nl80211.h | 36 +- include/uapi/linux/perf_event.h | 3 + include/uapi/linux/rpl.h | 4 +- include/uapi/linux/rtnetlink.h | 1 + include/uapi/linux/snmp.h | 3 + include/uapi/scsi/scsi_bsg_fc.h | 2 +- include/uapi/scsi/scsi_bsg_ufs.h | 48 +- include/uapi/sound/firewire.h | 26 + include/ufs/ufs.h | 37 +- include/ufs/ufshcd.h | 194 +- include/ufs/ufshci.h | 76 +- include/ufs/unipro.h | 1 - include/xen/events.h | 2 +- init/Kconfig | 2 +- kernel/bpf/Makefile | 1 + kernel/bpf/bpf_local_storage.c | 8 +- kernel/bpf/btf.c | 394 +- kernel/bpf/core.c | 28 +- kernel/bpf/cpumap.c | 2 +- kernel/bpf/cpumask.c | 479 + kernel/bpf/devmap.c | 16 +- kernel/bpf/hashtab.c | 4 +- kernel/bpf/helpers.c | 203 +- kernel/bpf/memalloc.c | 5 +- kernel/bpf/offload.c | 419 +- kernel/bpf/preload/bpf_preload_kern.c | 6 +- kernel/bpf/preload/iterators/Makefile | 12 +- kernel/bpf/preload/iterators/README | 5 +- .../preload/iterators/iterators.lskel-big-endian.h | 419 + ...ors.lskel.h => iterators.lskel-little-endian.h} | 0 kernel/bpf/syscall.c | 106 +- kernel/bpf/verifier.c | 1293 +- kernel/cgroup/rstat.c | 4 +- kernel/exit.c | 9 +- kernel/kexec_core.c | 3 +- kernel/livepatch/core.c | 10 +- kernel/module/kallsyms.c | 13 +- kernel/module/main.c | 3 +- kernel/params.c | 3 +- kernel/sched/topology.c | 95 + kernel/trace/Kconfig | 7 + kernel/trace/bpf_trace.c | 157 +- kernel/trace/ftrace.c | 111 +- lib/Kconfig.debug | 11 +- lib/cpumask.c | 52 +- lib/find_bit.c | 9 + lib/test_kmod.c | 11 +- lib/usercopy.c | 7 + mm/memcontrol.c | 18 + net/Makefile | 1 + net/batman-adv/bat_iv_ogm.c | 1 - net/batman-adv/bat_v_elp.c | 1 - net/batman-adv/bat_v_ogm.c | 5 +- net/batman-adv/distributed-arp-table.c | 2 +- net/batman-adv/gateway_common.c | 2 +- net/batman-adv/main.h | 2 +- net/batman-adv/multicast.c | 251 +- net/batman-adv/multicast.h | 38 +- net/batman-adv/network-coding.c | 4 +- net/batman-adv/routing.c | 7 +- net/batman-adv/soft-interface.c | 26 +- net/batman-adv/translation-table.c | 4 +- net/batman-adv/tvlv.c | 71 +- net/batman-adv/tvlv.h | 9 +- net/batman-adv/types.h | 6 + net/bluetooth/hci_conn.c | 23 +- net/bluetooth/hidp/Kconfig | 2 +- net/bluetooth/hidp/core.c | 3 +- net/bluetooth/l2cap_core.c | 24 - net/bluetooth/l2cap_sock.c | 8 + net/bluetooth/mgmt.c | 12 + net/bluetooth/rfcomm/core.c | 4 + net/bpf/bpf_dummy_struct_ops.c | 18 + net/bpf/test_run.c | 77 +- net/bridge/br_if.c | 2 +- net/bridge/br_mdb.c | 66 +- net/bridge/br_multicast.c | 179 +- net/bridge/br_netfilter_hooks.c | 2 +- net/bridge/br_netlink.c | 19 +- net/bridge/br_netlink_tunnel.c | 3 + net/bridge/br_private.h | 12 +- net/bridge/br_switchdev.c | 10 +- net/bridge/br_vlan.c | 11 +- net/bridge/br_vlan_options.c | 27 +- net/bridge/netfilter/nf_conntrack_bridge.c | 4 +- net/caif/caif_socket.c | 4 - net/can/gw.c | 7 + net/can/isotp.c | 3 + net/can/raw.c | 11 +- net/ceph/messenger.c | 4 + net/core/Makefile | 4 +- net/core/dev.c | 30 +- net/core/dev.h | 20 + net/core/devlink.c | 13029 ------------------- net/core/dst.c | 8 +- net/core/filter.c | 116 +- net/core/gro.c | 12 +- net/core/neighbour.c | 14 +- net/core/net-sysfs.c | 92 +- net/core/net-traces.c | 3 + net/core/netdev-genl-gen.c | 48 + net/core/netdev-genl-gen.h | 23 + net/core/netdev-genl.c | 179 + net/core/netpoll.c | 12 +- net/core/page_pool.c | 6 +- net/core/rtnetlink.c | 35 +- net/core/scm.c | 2 + net/core/skbuff.c | 237 +- net/core/skmsg.c | 5 + net/core/sock.c | 56 +- net/core/sysctl_net_core.c | 111 +- net/core/xdp.c | 88 +- net/dcb/dcbnl.c | 272 +- net/devlink/Makefile | 3 + net/devlink/core.c | 320 + net/devlink/dev.c | 1346 ++ net/devlink/devl_internal.h | 239 + net/devlink/health.c | 1333 ++ net/devlink/leftover.c | 9532 ++++++++++++++ net/devlink/netlink.c | 251 + net/dsa/master.c | 6 +- net/dsa/slave.c | 50 +- net/dsa/tag_ksz.c | 216 +- net/ethtool/Makefile | 4 +- net/ethtool/channels.c | 92 +- net/ethtool/coalesce.c | 114 +- net/ethtool/common.c | 8 + net/ethtool/common.h | 2 + net/ethtool/debug.c | 71 +- net/ethtool/eee.c | 78 +- net/ethtool/fec.c | 83 +- net/ethtool/linkinfo.c | 81 +- net/ethtool/linkmodes.c | 91 +- net/ethtool/mm.c | 251 + net/ethtool/module.c | 89 +- net/ethtool/netlink.c | 135 +- net/ethtool/netlink.h | 74 +- net/ethtool/pause.c | 125 +- net/ethtool/plca.c | 248 + net/ethtool/privflags.c | 84 +- net/ethtool/pse-pd.c | 81 +- net/ethtool/rings.c | 118 +- net/ethtool/stats.c | 159 +- net/ethtool/wol.c | 79 +- net/ieee802154/header_ops.c | 24 + net/ieee802154/nl802154.c | 283 +- net/ieee802154/nl802154.h | 4 + net/ieee802154/rdev-ops.h | 56 + net/ieee802154/trace.h | 61 + net/ipv4/Makefile | 1 + net/ipv4/af_inet.c | 10 +- net/ipv4/bpf_tcp_ca.c | 3 +- net/ipv4/cipso_ipv4.c | 2 +- net/ipv4/fou.c | 1294 -- net/ipv4/fou_core.c | 1261 ++ net/ipv4/fou_nl.c | 48 + net/ipv4/fou_nl.h | 25 + net/ipv4/icmp.c | 3 + net/ipv4/inet_connection_sock.c | 30 +- net/ipv4/inet_hashtables.c | 14 +- net/ipv4/inet_timewait_sock.c | 3 - net/ipv4/ip_input.c | 2 +- net/ipv4/ip_output.c | 2 +- net/ipv4/ip_sockglue.c | 18 + net/ipv4/netfilter/Kconfig | 14 - net/ipv4/netfilter/Makefile | 1 - net/ipv4/netfilter/ipt_CLUSTERIP.c | 929 -- net/ipv4/netfilter/nf_reject_ipv4.c | 1 + net/ipv4/proc.c | 8 +- net/ipv4/raw.c | 21 +- net/ipv4/tcp_bbr.c | 16 +- net/ipv4/tcp_cong.c | 10 +- net/ipv4/tcp_cubic.c | 12 +- net/ipv4/tcp_dctcp.c | 12 +- net/ipv4/tcp_ipv4.c | 1 + net/ipv4/udp.c | 2 +- net/ipv6/af_inet6.c | 10 - net/ipv6/icmp.c | 49 +- net/ipv6/ipv6_sockglue.c | 12 - net/ipv6/ndisc.c | 168 +- net/ipv6/netfilter/nf_reject_ipv6.c | 1 + net/ipv6/proc.c | 1 + net/ipv6/raw.c | 16 +- net/ipv6/route.c | 23 +- net/ipv6/rpl_iptunnel.c | 2 +- net/ipv6/seg6_local.c | 352 +- net/ipv6/tcp_ipv6.c | 3 +- net/kcm/kcmsock.c | 3 + net/mac80211/cfg.c | 86 +- net/mac80211/chan.c | 2 +- net/mac80211/debugfs_netdev.c | 3 - net/mac80211/ieee80211_i.h | 6 +- net/mac80211/link.c | 3 + net/mac80211/mlme.c | 167 +- net/mac80211/rx.c | 416 +- net/mac80211/sta_info.c | 14 +- net/mac80211/sta_info.h | 27 +- net/mac80211/tx.c | 2 +- net/mac80211/util.c | 26 +- net/mac80211/vht.c | 25 +- net/mac802154/Makefile | 2 +- net/mac802154/cfg.c | 60 +- net/mac802154/ieee802154_i.h | 61 +- net/mac802154/iface.c | 6 + net/mac802154/llsec.c | 5 +- net/mac802154/main.c | 37 +- net/mac802154/rx.c | 36 +- net/mac802154/scan.c | 456 + net/mac802154/tx.c | 42 +- net/mptcp/options.c | 3 +- net/mptcp/pm_netlink.c | 63 +- net/mptcp/pm_userspace.c | 5 +- net/mptcp/protocol.c | 39 +- net/mptcp/protocol.h | 2 +- net/mptcp/sockopt.c | 3 +- net/mptcp/subflow.c | 3 + net/mptcp/token.c | 14 +- net/mptcp/token_test.c | 3 + net/netfilter/Kconfig | 3 + net/netfilter/Makefile | 7 + net/netfilter/core.c | 16 + net/netfilter/ipset/Kconfig | 2 +- net/netfilter/ipvs/ip_vs_est.c | 2 +- net/netfilter/ipvs/ip_vs_xmit.c | 2 +- net/netfilter/nf_conntrack_bpf.c | 20 +- net/netfilter/nf_conntrack_core.c | 69 +- net/netfilter/nf_conntrack_helper.c | 98 - net/netfilter/nf_conntrack_netlink.c | 2 +- net/netfilter/nf_conntrack_ovs.c | 178 + net/netfilter/nf_conntrack_proto.c | 20 +- net/netfilter/nf_conntrack_proto_sctp.c | 44 +- net/netfilter/nf_conntrack_proto_tcp.c | 44 +- net/netfilter/nf_conntrack_proto_udp.c | 10 +- net/netfilter/nf_conntrack_standalone.c | 12 +- net/netfilter/nf_flow_table_core.c | 5 +- net/netfilter/nf_flow_table_inet.c | 2 +- net/netfilter/nf_flow_table_offload.c | 18 +- net/netfilter/nf_log_syslog.c | 2 +- net/netfilter/nf_nat_bpf.c | 6 +- net/netfilter/nf_tables_api.c | 114 +- net/netfilter/nf_tables_core.c | 35 +- net/netfilter/nft_ct.c | 39 +- net/netfilter/nft_ct_fast.c | 56 + net/netfilter/nft_objref.c | 12 +- net/netfilter/xt_length.c | 2 +- net/netlink/genetlink.c | 4 +- net/openvswitch/Kconfig | 1 + net/openvswitch/conntrack.c | 85 +- net/openvswitch/flow.c | 12 +- net/openvswitch/flow.h | 2 +- net/openvswitch/flow_table.c | 8 +- net/packet/af_packet.c | 8 +- net/phonet/pep-gprs.c | 4 + net/qrtr/ns.c | 3 + net/rds/ib_recv.c | 1 + net/rds/message.c | 2 +- net/rds/recv.c | 1 + net/rds/tcp_listen.c | 2 + net/rds/tcp_recv.c | 2 + net/rfkill/core.c | 16 +- net/rfkill/rfkill-gpio.c | 20 +- net/rxrpc/Kconfig | 9 + net/rxrpc/af_rxrpc.c | 2 +- net/rxrpc/ar-internal.h | 15 +- net/rxrpc/call_accept.c | 2 +- net/rxrpc/call_event.c | 15 +- net/rxrpc/call_object.c | 13 +- net/rxrpc/conn_event.c | 2 +- net/rxrpc/conn_service.c | 7 - net/rxrpc/input.c | 62 +- net/rxrpc/io_thread.c | 48 +- net/rxrpc/local_object.c | 7 +- net/rxrpc/misc.c | 7 + net/rxrpc/output.c | 79 +- net/rxrpc/proc.c | 4 +- net/rxrpc/recvmsg.c | 36 +- net/rxrpc/skbuff.c | 4 +- net/rxrpc/sysctl.c | 17 +- net/rxrpc/txbuf.c | 12 +- net/sched/Kconfig | 91 +- net/sched/Makefile | 7 +- net/sched/act_api.c | 57 +- net/sched/act_connmark.c | 107 +- net/sched/act_ct.c | 141 +- net/sched/act_gate.c | 30 +- net/sched/act_mirred.c | 23 +- net/sched/act_nat.c | 72 +- net/sched/act_pedit.c | 300 +- net/sched/cls_api.c | 304 +- net/sched/cls_flower.c | 80 +- net/sched/cls_matchall.c | 6 +- net/sched/cls_rsvp.c | 26 - net/sched/cls_rsvp.h | 764 -- net/sched/cls_rsvp6.c | 26 - net/sched/cls_tcindex.c | 742 -- net/sched/sch_api.c | 87 +- net/sched/sch_atm.c | 706 - net/sched/sch_cake.c | 2 +- net/sched/sch_cbq.c | 1727 --- net/sched/sch_dsmark.c | 518 - net/sched/sch_mqprio.c | 291 +- net/sched/sch_mqprio_lib.c | 117 + net/sched/sch_mqprio_lib.h | 18 + net/sched/sch_taprio.c | 745 +- net/sctp/ipv6.c | 2 - net/sctp/protocol.c | 2 - net/sctp/socket.c | 5 +- net/smc/af_smc.c | 42 +- net/smc/smc_clc.c | 11 +- net/smc/smc_core.c | 88 +- net/smc/smc_core.h | 6 +- net/smc/smc_diag.c | 3 +- net/smc/smc_ism.c | 180 +- net/smc/smc_ism.h | 3 +- net/smc/smc_llc.c | 34 +- net/smc/smc_pnet.c | 40 +- net/smc/smc_rx.c | 4 + net/socket.c | 33 +- net/sunrpc/svcsock.c | 5 + net/sunrpc/xprtsock.c | 3 + net/tipc/netlink_compat.c | 16 +- net/tipc/socket.c | 3 + net/tipc/topsrv.c | 5 + net/tls/tls_sw.c | 3 + net/unix/af_unix.c | 21 +- net/vmw_vsock/af_vsock.c | 3 +- net/vmw_vsock/hyperv_transport.c | 4 +- net/vmw_vsock/virtio_transport.c | 149 +- net/vmw_vsock/virtio_transport_common.c | 422 +- net/vmw_vsock/vsock_loopback.c | 51 +- net/wireless/ap.c | 2 +- net/wireless/chan.c | 69 + net/wireless/core.h | 4 +- net/wireless/ibss.c | 5 +- net/wireless/mlme.c | 5 +- net/wireless/nl80211.c | 162 +- net/wireless/nl80211.h | 2 +- net/wireless/reg.c | 57 +- net/wireless/sme.c | 54 +- net/wireless/trace.h | 309 +- net/wireless/util.c | 185 +- net/wireless/wext-compat.c | 2 +- net/wireless/wext-core.c | 20 +- net/wireless/wext-sme.c | 2 +- net/xdp/xsk.c | 73 +- net/xdp/xsk_buff_pool.c | 7 +- net/xdp/xsk_queue.c | 11 +- net/xdp/xsk_queue.h | 1 + net/xfrm/espintcp.c | 3 + net/xfrm/xfrm_device.c | 8 +- net/xfrm/xfrm_interface_bpf.c | 7 +- net/xfrm/xfrm_state.c | 2 +- samples/bpf/Makefile | 24 +- .../testing/selftests => samples}/bpf/gnu/stubs.h | 0 samples/bpf/lwt_len_hist.bpf.c | 62 + samples/bpf/lwt_len_hist.sh | 4 +- samples/bpf/lwt_len_hist_kern.c | 75 - samples/bpf/map_perf_test.bpf.c | 297 + samples/bpf/map_perf_test_kern.c | 303 - samples/bpf/map_perf_test_user.c | 2 +- samples/bpf/net_shared.h | 32 + samples/bpf/sock_flags.bpf.c | 47 + samples/bpf/sock_flags_kern.c | 49 - samples/bpf/syscall_tp_kern.c | 14 + samples/bpf/tc_l2_redirect.sh | 3 + samples/bpf/test_cgrp2_sock.sh | 16 +- samples/bpf/test_cgrp2_sock2.sh | 9 +- samples/bpf/test_cgrp2_tc.bpf.c | 56 + samples/bpf/test_cgrp2_tc.sh | 8 +- samples/bpf/test_cgrp2_tc_kern.c | 70 - samples/bpf/test_current_task_under_cgroup.bpf.c | 43 + samples/bpf/test_current_task_under_cgroup_kern.c | 44 - samples/bpf/test_current_task_under_cgroup_user.c | 8 +- samples/bpf/test_lru_dist.c | 5 - samples/bpf/test_lwt_bpf.c | 50 +- samples/bpf/test_lwt_bpf.sh | 19 +- samples/bpf/test_map_in_map.bpf.c | 176 + samples/bpf/test_map_in_map_kern.c | 176 - samples/bpf/test_map_in_map_user.c | 4 +- samples/bpf/test_overhead_kprobe.bpf.c | 47 + samples/bpf/test_overhead_kprobe_kern.c | 49 - samples/bpf/test_overhead_raw_tp.bpf.c | 17 + samples/bpf/test_overhead_raw_tp_kern.c | 17 - samples/bpf/test_overhead_tp.bpf.c | 48 + samples/bpf/test_overhead_tp_kern.c | 37 - samples/bpf/test_overhead_user.c | 34 +- samples/bpf/test_probe_write_user.bpf.c | 52 + samples/bpf/test_probe_write_user_kern.c | 56 - samples/bpf/test_probe_write_user_user.c | 2 +- samples/bpf/trace_common.h | 13 - samples/bpf/trace_output.bpf.c | 29 + samples/bpf/trace_output_kern.c | 31 - samples/bpf/trace_output_user.c | 2 +- samples/bpf/tracex2.bpf.c | 99 + samples/bpf/tracex2_kern.c | 102 - samples/bpf/tracex2_user.c | 2 +- samples/bpf/tracex4_user.c | 4 +- samples/bpf/xdp1_user.c | 2 +- samples/bpf/xdp_adjust_tail_user.c | 2 +- samples/bpf/xdp_fwd_user.c | 4 +- samples/bpf/xdp_redirect_cpu_user.c | 4 +- samples/bpf/xdp_rxq_info_user.c | 2 +- samples/bpf/xdp_sample.bpf.h | 22 +- samples/bpf/xdp_sample_pkts_user.c | 2 +- samples/bpf/xdp_tx_iptunnel_user.c | 2 +- samples/hid/.gitignore | 8 + samples/hid/Makefile | 250 + samples/{bpf => hid}/Makefile.target | 0 samples/hid/hid_bpf_attach.bpf.c | 18 + samples/hid/hid_bpf_attach.h | 14 + samples/hid/hid_bpf_helpers.h | 21 + samples/hid/hid_mouse.bpf.c | 112 + samples/hid/hid_mouse.c | 155 + samples/hid/hid_surface_dial.bpf.c | 134 + samples/hid/hid_surface_dial.c | 226 + scripts/Makefile.modinst | 2 +- scripts/bpf_doc.py | 2 +- scripts/kernel-doc | 11 - scripts/pahole-flags.sh | 4 + security/integrity/evm/evm_crypto.c | 33 +- security/integrity/ima/ima.h | 1 + security/integrity/ima/ima_api.c | 5 +- security/integrity/ima/ima_appraise.c | 3 + security/integrity/ima/ima_main.c | 38 +- security/integrity/ima/ima_policy.c | 7 +- security/security.c | 7 +- security/smack/smackfs.c | 17 +- sound/ac97/bus.c | 5 +- sound/aoa/fabrics/layout.c | 3 +- sound/aoa/soundbus/soundbus.h | 2 +- sound/core/init.c | 40 +- sound/firewire/amdtp-am824.c | 60 +- sound/firewire/amdtp-stream-trace.h | 9 +- sound/firewire/amdtp-stream.c | 310 +- sound/firewire/amdtp-stream.h | 34 +- sound/firewire/digi00x/amdtp-dot.c | 28 +- sound/firewire/fireface/amdtp-ff.c | 28 +- sound/firewire/fireface/ff-hwdep.c | 41 +- sound/firewire/fireface/ff-protocol-former.c | 192 +- sound/firewire/fireface/ff-protocol-latter.c | 6 +- sound/firewire/fireface/ff-transaction.c | 17 +- sound/firewire/fireface/ff.c | 10 + sound/firewire/fireface/ff.h | 9 +- sound/firewire/motu/amdtp-motu.c | 58 +- .../motu/motu-command-dsp-message-parser.c | 11 +- .../motu/motu-register-dsp-message-parser.c | 11 +- sound/firewire/motu/motu.h | 8 +- sound/firewire/tascam/amdtp-tascam.c | 28 +- sound/hda/hdac_stream.c | 7 +- sound/hda/hdac_sysfs.c | 2 +- sound/pci/hda/Kconfig | 14 + sound/pci/hda/cs35l41_hda.c | 109 +- sound/pci/hda/hda_codec.c | 13 +- sound/pci/hda/hda_controller.c | 3 +- sound/pci/hda/hda_controller.h | 1 + sound/pci/hda/hda_cs_dsp_ctl.c | 4 +- sound/pci/hda/hda_intel.c | 8 +- sound/pci/hda/hda_tegra.c | 6 +- sound/pci/hda/patch_ca0132.c | 2 +- sound/ppc/snd_ps3.c | 5 +- sound/soc/intel/avs/pcm.c | 2 +- sound/soc/intel/avs/probes.c | 2 +- sound/soc/intel/skylake/skl-pcm.c | 4 +- tools/arch/x86/include/asm/cpufeatures.h | 1 + tools/arch/x86/include/asm/msr-index.h | 20 + tools/arch/x86/include/uapi/asm/unistd_32.h | 23 +- tools/arch/x86/include/uapi/asm/unistd_64.h | 23 +- tools/arch/x86/lib/x86-opcode-map.txt | 1 + tools/bpf/bpftool/Makefile | 8 +- tools/bpf/bpftool/btf.c | 13 +- tools/bpf/bpftool/btf_dumper.c | 4 +- tools/bpf/bpftool/cgroup.c | 4 +- tools/bpf/bpftool/common.c | 13 +- tools/bpf/bpftool/feature.c | 8 +- tools/bpf/bpftool/link.c | 4 +- tools/bpf/bpftool/main.h | 3 +- tools/bpf/bpftool/map.c | 8 +- tools/bpf/bpftool/prog.c | 60 +- tools/bpf/bpftool/struct_ops.c | 6 +- tools/bpf/resolve_btfids/Build | 4 +- tools/bpf/resolve_btfids/Makefile | 47 +- tools/bpf/resolve_btfids/main.c | 2 +- tools/bpf/runqslower/Makefile | 2 + tools/build/Makefile.build | 1 + tools/include/uapi/asm/bpf_perf_event.h | 2 + tools/include/uapi/linux/bpf.h | 35 +- tools/include/uapi/linux/netdev.h | 59 + tools/lib/bpf/bpf.c | 20 + tools/lib/bpf/bpf.h | 9 + tools/lib/bpf/bpf_core_read.h | 4 +- tools/lib/bpf/bpf_helpers.h | 2 +- tools/lib/bpf/bpf_tracing.h | 320 +- tools/lib/bpf/btf.c | 24 +- tools/lib/bpf/btf_dump.c | 199 +- tools/lib/bpf/libbpf.c | 72 +- tools/lib/bpf/libbpf.h | 126 +- tools/lib/bpf/libbpf.map | 8 + tools/lib/bpf/libbpf_errno.c | 16 +- tools/lib/bpf/libbpf_internal.h | 5 +- tools/lib/bpf/libbpf_probes.c | 83 + tools/lib/bpf/libbpf_version.h | 2 +- tools/lib/bpf/netlink.c | 120 +- tools/lib/bpf/nlattr.c | 2 +- tools/lib/bpf/nlattr.h | 12 + tools/lib/bpf/ringbuf.c | 4 +- tools/lib/bpf/usdt.bpf.h | 5 +- tools/net/ynl/cli.py | 52 + tools/net/ynl/lib/__init__.py | 7 + tools/net/ynl/lib/nlspec.py | 310 + tools/net/ynl/lib/ynl.py | 528 + tools/net/ynl/ynl-gen-c.py | 2357 ++++ tools/net/ynl/ynl-regen.sh | 30 + tools/objtool/check.c | 1 + tools/perf/.gitignore | 1 + tools/perf/Documentation/itrace.txt | 3 +- tools/perf/Documentation/perf-bench.txt | 2 +- tools/perf/Documentation/perf-c2c.txt | 16 +- tools/perf/Documentation/perf-intel-pt.txt | 66 +- tools/perf/Documentation/perf-list.txt | 2 +- tools/perf/Documentation/perf-lock.txt | 11 + tools/perf/Documentation/perf-mem.txt | 7 +- tools/perf/Documentation/perf-probe.txt | 2 +- tools/perf/Documentation/perf-report.txt | 4 +- tools/perf/Documentation/perf-script-perl.txt | 2 +- tools/perf/Documentation/perf-script-python.txt | 4 +- tools/perf/Documentation/perf-script.txt | 7 +- tools/perf/Documentation/perf-test.txt | 3 + tools/perf/Documentation/perf-top.txt | 2 +- tools/perf/Makefile.config | 4 - tools/perf/Makefile.perf | 1 + tools/perf/arch/arm/util/auxtrace.c | 5 +- tools/perf/arch/arm/util/cs-etm.c | 103 +- tools/perf/arch/arm64/util/pmu.c | 44 +- tools/perf/arch/powerpc/util/header.c | 4 +- tools/perf/arch/x86/tests/sample-parsing.c | 5 +- tools/perf/arch/x86/util/event.c | 21 + tools/perf/arch/x86/util/pmu.c | 12 +- tools/perf/bench/bench.h | 2 + tools/perf/bench/syscall.c | 76 +- tools/perf/builtin-bench.c | 4 +- tools/perf/builtin-c2c.c | 21 +- tools/perf/builtin-inject.c | 6 +- tools/perf/builtin-list.c | 20 +- tools/perf/builtin-lock.c | 147 +- tools/perf/builtin-probe.c | 9 + tools/perf/builtin-record.c | 16 +- tools/perf/builtin-script.c | 40 +- tools/perf/builtin-stat.c | 1 - tools/perf/builtin-trace.c | 4 +- tools/perf/perf-completion.sh | 11 +- tools/perf/pmu-events/Build | 16 +- .../arch/arm64/arm/neoverse-n2-v2/metrics.json | 273 + tools/perf/pmu-events/arch/arm64/sbsa.json | 30 + .../pmu-events/arch/powerpc/power10/metrics.json | 8 +- .../pmu-events/arch/powerpc/power10/others.json | 2 +- tools/perf/pmu-events/arch/x86/mapfile.csv | 2 +- tools/perf/pmu-events/empty-pmu-events.c | 108 +- tools/perf/pmu-events/jevents.py | 359 +- tools/perf/pmu-events/metric.py | 79 +- tools/perf/pmu-events/metric_test.py | 15 +- tools/perf/pmu-events/pmu-events.h | 26 +- tools/perf/scripts/python/flamegraph.py | 107 +- tools/perf/tests/Build | 1 + tools/perf/tests/bpf-script-example.c | 2 +- tools/perf/tests/bpf.c | 28 +- tools/perf/tests/builtin-test.c | 3 + tools/perf/tests/dwarf-unwind.c | 5 +- tools/perf/tests/expand-cgroup.c | 4 +- tools/perf/tests/parse-metric.c | 4 +- tools/perf/tests/pmu-events.c | 69 +- tools/perf/tests/sample-parsing.c | 2 +- tools/perf/tests/shell/buildid.sh | 18 +- tools/perf/tests/shell/lib/coresight.sh | 18 +- tools/perf/tests/shell/lib/probe_vfs_getname.sh | 8 + tools/perf/tests/shell/lock_contention.sh | 66 +- .../tests/shell/record+probe_libc_inet_pton.sh | 11 + .../tests/shell/record+script_probe_vfs_getname.sh | 3 + tools/perf/tests/shell/stat_all_metrics.sh | 2 +- tools/perf/tests/shell/test_brstack.sh | 18 +- tools/perf/tests/shell/test_intel_pt.sh | 17 + tools/perf/tests/symbols.c | 150 + tools/perf/tests/tests.h | 3 + tools/perf/tests/workloads/thloop.c | 2 +- tools/perf/util/Build | 5 +- tools/perf/util/arm-spe-decoder/arm-spe-decoder.c | 6 +- .../util/arm-spe-decoder/arm-spe-pkt-decoder.c | 4 +- .../util/arm-spe-decoder/arm-spe-pkt-decoder.h | 1 + tools/perf/util/auxtrace.c | 12 +- tools/perf/util/auxtrace.h | 7 +- tools/perf/util/bpf_lock_contention.c | 183 +- tools/perf/util/bpf_skel/lock_contention.bpf.c | 104 +- tools/perf/util/bpf_skel/lock_data.h | 4 +- tools/perf/util/bpf_skel/off_cpu.bpf.c | 2 +- tools/perf/util/branch.c | 15 + tools/perf/util/branch.h | 2 + tools/perf/util/cacheline.h | 25 +- tools/perf/util/cgroup.c | 1 - tools/perf/util/cputopo.c | 9 +- tools/perf/util/cs-etm-base.c | 34 +- tools/perf/util/cs-etm-decoder/cs-etm-decoder.c | 71 +- tools/perf/util/cs-etm.c | 95 +- tools/perf/util/cs-etm.h | 16 +- tools/perf/util/data-convert-bt.c | 4 +- tools/perf/util/debug.c | 15 + tools/perf/util/evsel.c | 21 +- tools/perf/util/evsel.h | 2 - tools/perf/util/evswitch.h | 4 +- tools/perf/util/expr.c | 5 + tools/perf/util/expr.h | 1 + tools/perf/util/expr.l | 8 +- tools/perf/util/intel-pt.c | 73 +- tools/perf/util/llvm-utils.c | 25 +- tools/perf/util/lock-contention.h | 7 + tools/perf/util/metricgroup.c | 207 +- tools/perf/util/metricgroup.h | 4 +- tools/perf/util/parse-events.c | 2 - tools/perf/util/pfm.c | 6 +- tools/perf/util/pmu-hybrid.c | 27 +- tools/perf/util/pmu.c | 227 +- tools/perf/util/pmu.h | 21 +- tools/perf/util/print-events.c | 32 +- tools/perf/util/print-events.h | 3 +- tools/perf/util/probe-event.c | 4 +- tools/perf/util/python.c | 19 +- tools/perf/util/sample.h | 5 +- .../perf/util/scripting-engines/trace-event-perl.c | 4 +- .../util/scripting-engines/trace-event-python.c | 4 +- tools/perf/util/session.c | 14 +- tools/perf/util/sort.c | 20 +- tools/perf/util/sort.h | 3 + tools/perf/util/stat-display.c | 51 +- tools/perf/util/stat-shadow.c | 114 +- tools/perf/util/stat.h | 1 - tools/perf/util/symbol-elf.c | 527 +- tools/perf/util/symbol.c | 26 +- tools/perf/util/symbol.h | 3 + tools/perf/util/symsrc.h | 1 + tools/perf/util/synthetic-events.c | 4 +- tools/perf/util/trace-event.h | 19 + tools/power/x86/intel-speed-select/hfi-events.c | 4 - tools/power/x86/intel-speed-select/isst-config.c | 82 +- tools/power/x86/intel-speed-select/isst-core.c | 23 + tools/power/x86/intel-speed-select/isst-daemon.c | 3 +- tools/power/x86/intel-speed-select/isst-display.c | 11 +- tools/power/x86/intel-speed-select/isst.h | 4 + tools/testing/selftests/Makefile | 1 + tools/testing/selftests/alsa/Makefile | 4 +- tools/testing/selftests/alsa/alsa-local.h | 3 + tools/testing/selftests/alsa/conf.c | 26 +- .../alsa/conf.d/Lenovo_ThinkPad_P1_Gen2.conf | 43 +- tools/testing/selftests/alsa/pcm-test.c | 269 +- tools/testing/selftests/alsa/pcm-test.conf | 63 + tools/testing/selftests/arm64/abi/hwcap.c | 115 + .../testing/selftests/arm64/abi/syscall-abi-asm.S | 57 +- tools/testing/selftests/arm64/abi/syscall-abi.c | 179 +- tools/testing/selftests/arm64/bti/test.c | 25 +- tools/testing/selftests/arm64/fp/.gitignore | 2 + tools/testing/selftests/arm64/fp/Makefile | 5 + tools/testing/selftests/arm64/fp/assembler.h | 2 +- tools/testing/selftests/arm64/fp/fp-pidbench.S | 1 - tools/testing/selftests/arm64/fp/fp-stress.c | 34 +- tools/testing/selftests/arm64/fp/fpsimd-test.S | 1 - tools/testing/selftests/arm64/fp/sme-inst.h | 20 + tools/testing/selftests/arm64/fp/sve-ptrace.c | 14 +- tools/testing/selftests/arm64/fp/sve-test.S | 1 - tools/testing/selftests/arm64/fp/za-ptrace.c | 14 +- tools/testing/selftests/arm64/fp/za-test.S | 1 - tools/testing/selftests/arm64/fp/zt-ptrace.c | 365 + tools/testing/selftests/arm64/fp/zt-test.S | 316 + tools/testing/selftests/arm64/mte/Makefile | 21 +- tools/testing/selftests/arm64/signal/.gitignore | 2 + tools/testing/selftests/arm64/signal/Makefile | 8 +- .../testing/selftests/arm64/signal/test_signals.c | 4 +- .../testing/selftests/arm64/signal/test_signals.h | 2 + .../selftests/arm64/signal/test_signals_utils.c | 9 +- .../selftests/arm64/signal/testcases/ssve_regs.c | 16 +- .../arm64/signal/testcases/ssve_za_regs.c | 161 + .../selftests/arm64/signal/testcases/testcases.c | 40 + .../selftests/arm64/signal/testcases/testcases.h | 1 + .../arm64/signal/testcases/tpidr2_siginfo.c | 90 + .../selftests/arm64/signal/testcases/za_regs.c | 4 + .../selftests/arm64/signal/testcases/zt_no_regs.c | 51 + .../selftests/arm64/signal/testcases/zt_regs.c | 85 + tools/testing/selftests/bpf/.gitignore | 2 + tools/testing/selftests/bpf/DENYLIST.s390x | 67 +- tools/testing/selftests/bpf/Makefile | 87 +- tools/testing/selftests/bpf/bench.c | 59 +- tools/testing/selftests/bpf/bench.h | 2 + .../selftests/bpf/benchs/bench_bloom_filter_map.c | 5 + .../bpf/benchs/bench_bpf_hashmap_full_update.c | 5 +- .../bpf/benchs/bench_bpf_hashmap_lookup.c | 283 + .../testing/selftests/bpf/benchs/bench_bpf_loop.c | 1 + .../selftests/bpf/benchs/bench_local_storage.c | 3 + .../benchs/bench_local_storage_rcu_tasks_trace.c | 16 +- .../testing/selftests/bpf/benchs/bench_ringbufs.c | 4 + tools/testing/selftests/bpf/benchs/bench_strncmp.c | 2 + .../benchs/run_bench_bpf_hashmap_full_update.sh | 2 +- .../run_bench_local_storage_rcu_tasks_trace.sh | 2 +- tools/testing/selftests/bpf/bpf_experimental.h | 24 + .../selftests/bpf/bpf_testmod/bpf_testmod.c | 2 +- .../selftests/bpf/map_tests/map_in_map_batch_ops.c | 2 +- tools/testing/selftests/bpf/netcnt_common.h | 6 +- .../selftests/bpf/prog_tests/attach_probe.c | 10 +- .../testing/selftests/bpf/prog_tests/bpf_cookie.c | 6 +- tools/testing/selftests/bpf/prog_tests/bpf_iter.c | 8 +- .../testing/selftests/bpf/prog_tests/bpf_obj_id.c | 20 +- tools/testing/selftests/bpf/prog_tests/btf.c | 24 +- .../selftests/bpf/prog_tests/btf_map_in_map.c | 2 +- .../testing/selftests/bpf/prog_tests/cgrp_kfunc.c | 69 +- .../selftests/bpf/prog_tests/cgrp_local_storage.c | 2 +- tools/testing/selftests/bpf/prog_tests/check_mtu.c | 2 +- tools/testing/selftests/bpf/prog_tests/cpumask.c | 74 + .../selftests/bpf/prog_tests/decap_sanity.c | 2 +- .../selftests/bpf/prog_tests/dummy_st_ops.c | 52 +- tools/testing/selftests/bpf/prog_tests/dynptr.c | 18 +- .../selftests/bpf/prog_tests/enable_stats.c | 2 +- .../selftests/bpf/prog_tests/fexit_bpf2bpf.c | 14 +- .../selftests/bpf/prog_tests/fexit_stress.c | 22 +- .../testing/selftests/bpf/prog_tests/fib_lookup.c | 187 + .../bpf/prog_tests/flow_dissector_reattach.c | 10 +- .../testing/selftests/bpf/prog_tests/htab_reuse.c | 101 + .../selftests/bpf/prog_tests/jit_probe_mem.c | 28 + tools/testing/selftests/bpf/prog_tests/kfree_skb.c | 2 +- .../testing/selftests/bpf/prog_tests/kfunc_call.c | 2 + .../selftests/bpf/prog_tests/kfunc_dynptr_param.c | 72 +- .../selftests/bpf/prog_tests/kprobe_multi_test.c | 19 +- .../bpf/prog_tests/libbpf_get_fd_by_id_opts.c | 4 +- .../testing/selftests/bpf/prog_tests/linked_list.c | 51 +- .../testing/selftests/bpf/prog_tests/lsm_cgroup.c | 3 +- tools/testing/selftests/bpf/prog_tests/metadata.c | 8 +- .../selftests/bpf/prog_tests/migrate_reuseport.c | 2 +- tools/testing/selftests/bpf/prog_tests/mmap.c | 2 +- .../selftests/bpf/prog_tests/nested_trust.c | 12 + tools/testing/selftests/bpf/prog_tests/perf_link.c | 2 +- tools/testing/selftests/bpf/prog_tests/pinning.c | 2 +- .../selftests/bpf/prog_tests/prog_run_opts.c | 2 +- tools/testing/selftests/bpf/prog_tests/rbtree.c | 117 + tools/testing/selftests/bpf/prog_tests/recursion.c | 4 +- .../selftests/bpf/prog_tests/setget_sockopt.c | 73 + tools/testing/selftests/bpf/prog_tests/sk_assign.c | 25 +- .../selftests/bpf/prog_tests/sockmap_basic.c | 6 +- .../testing/selftests/bpf/prog_tests/task_kfunc.c | 71 +- .../selftests/bpf/prog_tests/task_local_storage.c | 8 +- tools/testing/selftests/bpf/prog_tests/tc_bpf.c | 4 +- .../bpf/prog_tests/test_bpf_syscall_macro.c | 17 + .../selftests/bpf/prog_tests/test_global_funcs.c | 133 +- tools/testing/selftests/bpf/prog_tests/test_lsm.c | 3 +- .../selftests/bpf/prog_tests/tp_attach_query.c | 5 +- .../selftests/bpf/prog_tests/trampoline_count.c | 18 +- .../selftests/bpf/prog_tests/unpriv_bpf_disabled.c | 8 +- .../selftests/bpf/prog_tests/uprobe_autoattach.c | 47 +- tools/testing/selftests/bpf/prog_tests/usdt.c | 1 + .../selftests/bpf/prog_tests/user_ringbuf.c | 62 +- .../testing/selftests/bpf/prog_tests/verif_stats.c | 5 +- .../selftests/bpf/prog_tests/verify_pkcs7_sig.c | 3 + .../selftests/bpf/prog_tests/xdp_adjust_tail.c | 7 +- .../testing/selftests/bpf/prog_tests/xdp_attach.c | 4 +- .../selftests/bpf/prog_tests/xdp_cpumap_attach.c | 8 +- .../selftests/bpf/prog_tests/xdp_devmap_attach.c | 8 +- .../selftests/bpf/prog_tests/xdp_do_redirect.c | 31 +- tools/testing/selftests/bpf/prog_tests/xdp_info.c | 10 +- tools/testing/selftests/bpf/prog_tests/xdp_link.c | 10 +- .../selftests/bpf/prog_tests/xdp_metadata.c | 409 + .../selftests/bpf/progs/bpf_hashmap_lookup.c | 63 + tools/testing/selftests/bpf/progs/bpf_misc.h | 32 + .../selftests/bpf/progs/bpf_syscall_macro.c | 26 + .../bpf/progs/btf_dump_test_case_bitfields.c | 2 +- .../bpf/progs/btf_dump_test_case_packing.c | 80 +- .../bpf/progs/btf_dump_test_case_padding.c | 162 +- .../bpf/progs/btf_dump_test_case_syntax.c | 38 +- .../selftests/bpf/progs/cgrp_kfunc_failure.c | 17 +- tools/testing/selftests/bpf/progs/cpumask_common.h | 114 + .../testing/selftests/bpf/progs/cpumask_failure.c | 126 + .../testing/selftests/bpf/progs/cpumask_success.c | 426 + tools/testing/selftests/bpf/progs/dummy_st_ops.c | 50 - .../selftests/bpf/progs/dummy_st_ops_fail.c | 27 + .../selftests/bpf/progs/dummy_st_ops_success.c | 47 + tools/testing/selftests/bpf/progs/dynptr_fail.c | 455 +- tools/testing/selftests/bpf/progs/fib_lookup.c | 22 + tools/testing/selftests/bpf/progs/htab_reuse.c | 19 + tools/testing/selftests/bpf/progs/jit_probe_mem.c | 61 + .../testing/selftests/bpf/progs/kfunc_call_test.c | 29 + tools/testing/selftests/bpf/progs/linked_list.c | 2 +- .../testing/selftests/bpf/progs/linked_list_fail.c | 100 +- tools/testing/selftests/bpf/progs/lsm.c | 7 +- tools/testing/selftests/bpf/progs/map_kptr.c | 12 +- .../selftests/bpf/progs/nested_trust_common.h | 12 + .../selftests/bpf/progs/nested_trust_failure.c | 33 + .../selftests/bpf/progs/nested_trust_success.c | 19 + tools/testing/selftests/bpf/progs/profiler.inc.h | 62 +- tools/testing/selftests/bpf/progs/rbtree.c | 176 + .../bpf/progs/rbtree_btf_fail__add_wrong_type.c | 52 + .../bpf/progs/rbtree_btf_fail__wrong_node_type.c | 49 + tools/testing/selftests/bpf/progs/rbtree_fail.c | 322 + tools/testing/selftests/bpf/progs/setget_sockopt.c | 8 + tools/testing/selftests/bpf/progs/strobemeta.h | 2 +- .../selftests/bpf/progs/task_kfunc_failure.c | 18 + .../selftests/bpf/progs/test_attach_probe.c | 11 +- tools/testing/selftests/bpf/progs/test_bpf_nf.c | 11 +- .../selftests/bpf/progs/test_cls_redirect.c | 6 +- .../selftests/bpf/progs/test_global_func1.c | 6 +- .../selftests/bpf/progs/test_global_func10.c | 4 +- .../selftests/bpf/progs/test_global_func11.c | 4 +- .../selftests/bpf/progs/test_global_func12.c | 4 +- .../selftests/bpf/progs/test_global_func13.c | 4 +- .../selftests/bpf/progs/test_global_func14.c | 4 +- .../selftests/bpf/progs/test_global_func15.c | 4 +- .../selftests/bpf/progs/test_global_func16.c | 4 +- .../selftests/bpf/progs/test_global_func17.c | 4 +- .../selftests/bpf/progs/test_global_func2.c | 43 +- .../selftests/bpf/progs/test_global_func3.c | 10 +- .../selftests/bpf/progs/test_global_func4.c | 55 +- .../selftests/bpf/progs/test_global_func5.c | 4 +- .../selftests/bpf/progs/test_global_func6.c | 4 +- .../selftests/bpf/progs/test_global_func7.c | 4 +- .../selftests/bpf/progs/test_global_func8.c | 4 +- .../selftests/bpf/progs/test_global_func9.c | 4 +- .../bpf/progs/test_global_func_ctx_args.c | 104 + .../selftests/bpf/progs/test_kfunc_dynptr_param.c | 4 + tools/testing/selftests/bpf/progs/test_sk_assign.c | 11 + .../selftests/bpf/progs/test_sk_assign_libbpf.c | 3 + tools/testing/selftests/bpf/progs/test_subprogs.c | 2 +- tools/testing/selftests/bpf/progs/test_tc_tunnel.c | 91 +- .../testing/selftests/bpf/progs/test_tunnel_kern.c | 21 + .../selftests/bpf/progs/test_uprobe_autoattach.c | 64 +- .../selftests/bpf/progs/test_verify_pkcs7_sig.c | 12 +- tools/testing/selftests/bpf/progs/test_vmlinux.c | 4 +- .../bpf/progs/test_xdp_adjust_tail_grow.c | 8 +- tools/testing/selftests/bpf/progs/test_xdp_vlan.c | 4 +- .../selftests/bpf/progs/user_ringbuf_fail.c | 31 +- tools/testing/selftests/bpf/progs/xdp_features.c | 269 + .../testing/selftests/bpf/progs/xdp_hw_metadata.c | 85 + tools/testing/selftests/bpf/progs/xdp_metadata.c | 64 + tools/testing/selftests/bpf/progs/xdp_metadata2.c | 23 + .../selftests/bpf/progs/xdp_synproxy_kern.c | 2 +- tools/testing/selftests/bpf/progs/xsk_xdp_progs.c | 30 + tools/testing/selftests/bpf/test_cpp.cpp | 2 +- tools/testing/selftests/bpf/test_maps.c | 2 +- tools/testing/selftests/bpf/test_offload.py | 10 +- tools/testing/selftests/bpf/test_progs.c | 42 +- tools/testing/selftests/bpf/test_progs.h | 2 + .../selftests/bpf/test_skb_cgroup_id_user.c | 2 +- tools/testing/selftests/bpf/test_tc_tunnel.sh | 15 +- .../selftests/bpf/test_tcp_check_syncookie_user.c | 2 +- tools/testing/selftests/bpf/test_tunnel.sh | 40 +- tools/testing/selftests/bpf/test_verifier.c | 12 +- tools/testing/selftests/bpf/test_xdp_features.sh | 107 + tools/testing/selftests/bpf/test_xsk.sh | 42 +- tools/testing/selftests/bpf/testing_helpers.c | 2 +- .../bpf/verifier/bounds_mix_sign_unsign.c | 110 +- tools/testing/selftests/bpf/verifier/bpf_st_mem.c | 67 + tools/testing/selftests/bpf/verifier/sleepable.c | 91 + tools/testing/selftests/bpf/veristat.c | 4 +- tools/testing/selftests/bpf/vmtest.sh | 2 +- tools/testing/selftests/bpf/xdp_features.c | 699 + tools/testing/selftests/bpf/xdp_features.h | 20 + tools/testing/selftests/bpf/xdp_hw_metadata.c | 445 + tools/testing/selftests/bpf/xdp_metadata.h | 15 + tools/testing/selftests/bpf/xdp_synproxy.c | 16 +- tools/testing/selftests/bpf/xsk.c | 677 +- tools/testing/selftests/bpf/xsk.h | 97 +- tools/testing/selftests/bpf/xsk_prereqs.sh | 12 +- tools/testing/selftests/bpf/xskxceiver.c | 382 +- tools/testing/selftests/bpf/xskxceiver.h | 17 +- .../selftests/drivers/net/mlxsw/qos_defprio.sh | 68 +- .../selftests/drivers/net/mlxsw/qos_dscp_bridge.sh | 23 +- .../selftests/drivers/net/mlxsw/qos_dscp_router.sh | 27 +- tools/testing/selftests/hid/.gitignore | 5 + tools/testing/selftests/hid/Makefile | 231 + tools/testing/selftests/hid/config | 21 + tools/testing/selftests/hid/config.common | 241 + tools/testing/selftests/hid/config.x86_64 | 4 + tools/testing/selftests/hid/hid_bpf.c | 869 ++ tools/testing/selftests/hid/progs/hid.c | 209 + .../testing/selftests/hid/progs/hid_bpf_helpers.h | 21 + tools/testing/selftests/hid/vmtest.sh | 284 + tools/testing/selftests/landlock/fs_test.c | 47 + tools/testing/selftests/landlock/ptrace_test.c | 113 +- tools/testing/selftests/net/Makefile | 54 +- tools/testing/selftests/net/bpf/Makefile | 51 - tools/testing/selftests/net/config | 3 + tools/testing/selftests/net/forwarding/Makefile | 1 + .../testing/selftests/net/forwarding/bridge_mdb.sh | 159 +- .../selftests/net/forwarding/bridge_mdb_max.sh | 1336 ++ tools/testing/selftests/net/forwarding/lib.sh | 237 +- .../testing/selftests/net/forwarding/tc_actions.sh | 53 +- tools/testing/selftests/net/ip_local_port_range.c | 447 + tools/testing/selftests/net/ip_local_port_range.sh | 5 + tools/testing/selftests/net/mptcp/diag.sh | 56 +- tools/testing/selftests/net/mptcp/mptcp_connect.c | 4 +- tools/testing/selftests/net/mptcp/mptcp_join.sh | 53 +- tools/testing/selftests/net/mptcp/userspace_pm.sh | 153 +- tools/testing/selftests/net/{bpf => }/nat6to4.c | 0 tools/testing/selftests/net/rps_default_mask.sh | 74 + .../testing/selftests/net/srv6_end_flavors_test.sh | 869 ++ tools/testing/selftests/net/tcp_mmap.c | 3 +- tools/testing/selftests/net/udpgro_frglist.sh | 8 +- .../tc-testing/tc-tests/filters/rsvp.json | 203 - .../tc-testing/tc-tests/filters/tcindex.json | 227 - .../selftests/tc-testing/tc-tests/qdiscs/atm.json | 94 - .../selftests/tc-testing/tc-tests/qdiscs/cbq.json | 184 - .../tc-testing/tc-tests/qdiscs/dsmark.json | 140 - tools/testing/vsock/Makefile | 3 +- tools/testing/vsock/README | 34 + tools/testing/vsock/control.c | 28 + tools/testing/vsock/control.h | 2 + tools/testing/vsock/util.c | 13 + tools/testing/vsock/util.h | 1 + tools/testing/vsock/vsock_perf.c | 427 + tools/testing/vsock/vsock_test.c | 197 +- 3334 files changed, 228297 insertions(+), 86224 deletions(-) create mode 100644 Documentation/ABI/testing/sysfs-class-net-peak_usb create mode 100644 Documentation/admin-guide/workload-tracing.rst create mode 100644 Documentation/bpf/cpumasks.rst create mode 100644 Documentation/bpf/graph_ds_impl.rst create mode 100644 Documentation/bpf/map_sockmap.rst create mode 100644 Documentation/core-api/netlink.rst delete mode 100644 Documentation/devicetree/bindings/gpio/fujitsu,mb86s70-gpio.txt create mode 100644 Documentation/devicetree/bindings/gpio/fujitsu,mb86s70-gpio.yaml delete mode 100644 Documentation/devicetree/bindings/gpio/gpio-eic-sprd.txt delete mode 100644 Documentation/devicetree/bindings/gpio/gpio-sprd.txt create mode 100644 Documentation/devicetree/bindings/gpio/sprd,gpio-eic.yaml create mode 100644 Documentation/devicetree/bindings/gpio/sprd,gpio.yaml create mode 100644 Documentation/devicetree/bindings/hwmon/adi,ltc2945.yaml create mode 100644 Documentation/devicetree/bindings/hwmon/hpe,gxp-fan-ctrl.yaml create mode 100644 Documentation/devicetree/bindings/hwmon/nxp,mc34vr500.yaml create mode 100644 Documentation/devicetree/bindings/net/amlogic,g12a-mdio-mux.yaml create mode 100644 Documentation/devicetree/bindings/net/amlogic,gxl-mdio-mux.yaml create mode 100644 Documentation/devicetree/bindings/net/ethernet-switch-port.yaml create mode 100644 Documentation/devicetree/bindings/net/ethernet-switch.yaml create mode 100644 Documentation/devicetree/bindings/net/maxlinear,gpy2xx.yaml delete mode 100644 Documentation/devicetree/bindings/net/mdio-mux-meson-g12a.txt create mode 100644 Documentation/devicetree/bindings/net/motorcomm,yt8xxx.yaml create mode 100644 Documentation/devicetree/bindings/net/rfkill-gpio.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/fsl,imx8m-pinctrl.yaml delete mode 100644 Documentation/devicetree/bindings/pinctrl/fsl,imx8mm-pinctrl.yaml delete mode 100644 Documentation/devicetree/bindings/pinctrl/fsl,imx8mn-pinctrl.yaml delete mode 100644 Documentation/devicetree/bindings/pinctrl/fsl,imx8mp-pinctrl.yaml delete mode 100644 Documentation/devicetree/bindings/pinctrl/fsl,imx8mq-pinctrl.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/mediatek,mt7981-pinctrl.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/mediatek,mt8365-pinctrl.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/qcom,ipq5332-tlmm.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/qcom,qdu1000-tlmm.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/qcom,sa8775p-tlmm.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/qcom,sm8550-lpass-lpi [...] create mode 100644 Documentation/devicetree/bindings/pinctrl/qcom,sm8550-tlmm.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/renesas,rzg2l-poeg.yaml create mode 100644 Documentation/devicetree/bindings/pinctrl/starfive,jh7110-aon-p [...] create mode 100644 Documentation/devicetree/bindings/pinctrl/starfive,jh7110-sys-p [...] create mode 100644 Documentation/devicetree/bindings/spi/brcm,bcm63xx-hsspi.yaml delete mode 100644 Documentation/devicetree/bindings/spi/spi-bcm63xx-hsspi.txt delete mode 100644 Documentation/devicetree/bindings/spi/spi-st-ssc.txt create mode 100644 Documentation/devicetree/bindings/spi/st,ssc-spi.yaml create mode 100644 Documentation/devicetree/bindings/ufs/sprd,ums9620-ufs.yaml create mode 100644 Documentation/hid/hid-bpf.rst create mode 100644 Documentation/hwmon/gxp-fan-ctrl.rst create mode 100644 Documentation/hwmon/mc34vr500.rst create mode 100644 Documentation/netlink/genetlink-c.yaml create mode 100644 Documentation/netlink/genetlink-legacy.yaml create mode 100644 Documentation/netlink/genetlink.yaml create mode 100644 Documentation/netlink/specs/ethtool.yaml create mode 100644 Documentation/netlink/specs/fou.yaml create mode 100644 Documentation/netlink/specs/netdev.yaml delete mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5.rst create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/device_drivers/ethernet/mellanox/mlx5/ [...] create mode 100644 Documentation/networking/devlink/sfc.rst create mode 100644 Documentation/networking/xdp-rx-metadata.rst create mode 100644 Documentation/sphinx/templates/kernel-toc.html create mode 100644 Documentation/translations/it_IT/process/botching-up-ioctls.rst create mode 100644 Documentation/translations/sp_SP/process/code-of-conduct.rst create mode 100644 Documentation/translations/sp_SP/process/email-clients.rst create mode 100644 Documentation/translations/sp_SP/process/kernel-enforcement-sta [...] create mode 100644 Documentation/translations/sp_SP/process/magic-number.rst create mode 100644 Documentation/translations/zh_CN/admin-guide/mm/damon/lru_sort.rst create mode 100644 Documentation/translations/zh_CN/glossary.rst create mode 100644 Documentation/userspace-api/netlink/c-code-gen.rst create mode 100644 Documentation/userspace-api/netlink/genetlink-legacy.rst create mode 100644 Documentation/userspace-api/netlink/intro-specs.rst create mode 100644 Documentation/userspace-api/netlink/specs.rst create mode 100644 arch/arm/include/asm/simd.h delete mode 100644 arch/arm/mach-rda/Makefile create mode 100644 arch/s390/boot/vmem.c delete mode 100644 arch/s390/include/asm/cpu_mcf.h create mode 100644 arch/s390/include/uapi/asm/fs3270.h create mode 100644 arch/s390/include/uapi/asm/raw3270.h delete mode 100644 arch/s390/kernel/perf_cpum_cf_common.c create mode 100644 arch/s390/kernel/rethook.c create mode 100644 arch/s390/kernel/rethook.h create mode 100644 arch/x86/include/asm/gsseg.h create mode 100644 drivers/ata/pata_parport/Kconfig create mode 100644 drivers/ata/pata_parport/Makefile create mode 100644 drivers/ata/pata_parport/aten.c create mode 100644 drivers/ata/pata_parport/bpck.c create mode 100644 drivers/ata/pata_parport/bpck6.c create mode 100644 drivers/ata/pata_parport/comm.c create mode 100644 drivers/ata/pata_parport/dstr.c create mode 100644 drivers/ata/pata_parport/epat.c create mode 100644 drivers/ata/pata_parport/epia.c create mode 100644 drivers/ata/pata_parport/fit2.c create mode 100644 drivers/ata/pata_parport/fit3.c create mode 100644 drivers/ata/pata_parport/friq.c create mode 100644 drivers/ata/pata_parport/frpw.c create mode 100644 drivers/ata/pata_parport/kbic.c create mode 100644 drivers/ata/pata_parport/ktti.c create mode 100644 drivers/ata/pata_parport/on20.c create mode 100644 drivers/ata/pata_parport/on26.c create mode 100644 drivers/ata/pata_parport/pata_parport.c rename drivers/{block/paride => ata/pata_parport}/ppc6lnx.c (100%) delete mode 100644 drivers/block/paride/Kconfig delete mode 100644 drivers/block/paride/Makefile delete mode 100644 drivers/block/paride/Transition-notes delete mode 100644 drivers/block/paride/aten.c delete mode 100644 drivers/block/paride/bpck.c delete mode 100644 drivers/block/paride/bpck6.c delete mode 100644 drivers/block/paride/comm.c delete mode 100644 drivers/block/paride/dstr.c delete mode 100644 drivers/block/paride/epat.c delete mode 100644 drivers/block/paride/epia.c delete mode 100644 drivers/block/paride/fit2.c delete mode 100644 drivers/block/paride/fit3.c delete mode 100644 drivers/block/paride/friq.c delete mode 100644 drivers/block/paride/frpw.c delete mode 100644 drivers/block/paride/kbic.c delete mode 100644 drivers/block/paride/ktti.c delete mode 100644 drivers/block/paride/mkd delete mode 100644 drivers/block/paride/on20.c delete mode 100644 drivers/block/paride/on26.c delete mode 100644 drivers/block/paride/paride.c delete mode 100644 drivers/block/paride/paride.h delete mode 100644 drivers/block/paride/pcd.c delete mode 100644 drivers/block/paride/pd.c delete mode 100644 drivers/block/paride/pf.c delete mode 100644 drivers/block/paride/pg.c delete mode 100644 drivers/block/paride/pseudo.h delete mode 100644 drivers/block/paride/pt.c delete mode 100644 drivers/firmware/efi/libstub/arm64-entry.S create mode 100644 drivers/hid/bpf/Kconfig create mode 100644 drivers/hid/bpf/Makefile create mode 100644 drivers/hid/bpf/entrypoints/Makefile create mode 100644 drivers/hid/bpf/entrypoints/README create mode 100644 drivers/hid/bpf/entrypoints/entrypoints.bpf.c create mode 100644 drivers/hid/bpf/entrypoints/entrypoints.lskel.h create mode 100644 drivers/hid/bpf/hid_bpf_dispatch.c create mode 100644 drivers/hid/bpf/hid_bpf_dispatch.h create mode 100644 drivers/hid/bpf/hid_bpf_jmp_table.c create mode 100644 drivers/hid/hid-evision.c create mode 100644 drivers/hid/hid-input-test.c create mode 100644 drivers/hid/hid-uclogic-core-test.c create mode 100644 drivers/hwmon/gxp-fan-ctrl.c create mode 100644 drivers/hwmon/mc34vr500.c create mode 100644 drivers/hwmon/pmbus/mpq7932.c create mode 100644 drivers/hwmon/pmbus/tda38640.c create mode 100644 drivers/media/v4l2-core/v4l2-subdev-priv.h create mode 100644 drivers/net/dsa/microchip/ksz_ptp.c create mode 100644 drivers/net/dsa/microchip/ksz_ptp.h create mode 100644 drivers/net/dsa/microchip/ksz_ptp_reg.h create mode 100644 drivers/net/dsa/mv88e6xxx/switchdev.c create mode 100644 drivers/net/dsa/mv88e6xxx/switchdev.h create mode 100644 drivers/net/dsa/ocelot/ocelot_ext.c create mode 100644 drivers/net/ethernet/engleder/tsnep_xdp.c create mode 100644 drivers/net/ethernet/intel/ice/ice_ddp.c create mode 100644 drivers/net/ethernet/intel/ice/ice_ddp.h create mode 100644 drivers/net/ethernet/mellanox/mlx5/core/en/tc/act_stats.c create mode 100644 drivers/net/ethernet/mellanox/mlx5/core/en/tc/act_stats.h create mode 100644 drivers/net/ethernet/mellanox/mlx5/core/lib/crypto.h create mode 100644 drivers/net/ethernet/mellanox/mlx5/core/lib/ipsec_fs_roce.c create mode 100644 drivers/net/ethernet/mellanox/mlx5/core/lib/ipsec_fs_roce.h create mode 100644 drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_mdio_bf2.h create mode 100644 drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_mdio_bf3.h create mode 100644 drivers/net/ethernet/microchip/lan966x/lan966x_vcap_debugfs.c create mode 100644 drivers/net/ethernet/microchip/sparx5/sparx5_police.c create mode 100644 drivers/net/ethernet/microchip/sparx5/sparx5_pool.c create mode 100644 drivers/net/ethernet/microchip/sparx5/sparx5_psfp.c create mode 100644 drivers/net/ethernet/microchip/sparx5/sparx5_sdlb.c create mode 100644 drivers/net/ethernet/microchip/vcap/vcap_tc.c create mode 100644 drivers/net/ethernet/microchip/vcap/vcap_tc.h create mode 100644 drivers/net/ethernet/mscc/ocelot_mm.c create mode 100644 drivers/net/ethernet/netronome/nfp/nfdk/ipsec.c create mode 100644 drivers/net/ethernet/netronome/nfp/nic/dcb.c create mode 100644 drivers/net/ethernet/netronome/nfp/nic/main.h create mode 100644 drivers/net/ethernet/sfc/efx_devlink.c create mode 100644 drivers/net/ethernet/sfc/efx_devlink.h create mode 100644 drivers/net/ethernet/wangxun/libwx/wx_ethtool.c create mode 100644 drivers/net/ethernet/wangxun/libwx/wx_ethtool.h create mode 100644 drivers/net/ethernet/wangxun/libwx/wx_lib.c create mode 100644 drivers/net/ethernet/wangxun/libwx/wx_lib.h delete mode 100644 drivers/net/ethernet/wangxun/ngbe/ngbe.h create mode 100644 drivers/net/ethernet/wangxun/ngbe/ngbe_ethtool.c create mode 100644 drivers/net/ethernet/wangxun/ngbe/ngbe_ethtool.h create mode 100644 drivers/net/ethernet/wangxun/ngbe/ngbe_mdio.c create mode 100644 drivers/net/ethernet/wangxun/ngbe/ngbe_mdio.h delete mode 100644 drivers/net/ethernet/wangxun/txgbe/txgbe.h create mode 100644 drivers/net/ethernet/wangxun/txgbe/txgbe_ethtool.c create mode 100644 drivers/net/ethernet/wangxun/txgbe/txgbe_ethtool.h create mode 100644 drivers/net/ipa/gsi_reg.c create mode 100644 drivers/net/ipa/reg.h create mode 100644 drivers/net/ipa/reg/gsi_reg-v3.1.c create mode 100644 drivers/net/ipa/reg/gsi_reg-v3.5.1.c create mode 100644 drivers/net/ipa/reg/gsi_reg-v4.0.c create mode 100644 drivers/net/ipa/reg/gsi_reg-v4.11.c create mode 100644 drivers/net/ipa/reg/gsi_reg-v4.5.c create mode 100644 drivers/net/ipa/reg/gsi_reg-v4.9.c create mode 100644 drivers/net/mdio/mdio-mux-meson-gxl.c create mode 100644 drivers/net/phy/mdio-open-alliance.h create mode 100644 drivers/net/phy/ncn26000.c delete mode 100644 drivers/net/thunderbolt.c create mode 100644 drivers/net/thunderbolt/Kconfig create mode 100644 drivers/net/thunderbolt/Makefile create mode 100644 drivers/net/thunderbolt/main.c create mode 100644 drivers/net/thunderbolt/trace.c create mode 100644 drivers/net/thunderbolt/trace.h create mode 100644 drivers/net/wireless/ath/ath12k/Kconfig create mode 100644 drivers/net/wireless/ath/ath12k/Makefile create mode 100644 drivers/net/wireless/ath/ath12k/ce.c create mode 100644 drivers/net/wireless/ath/ath12k/ce.h create mode 100644 drivers/net/wireless/ath/ath12k/core.c create mode 100644 drivers/net/wireless/ath/ath12k/core.h create mode 100644 drivers/net/wireless/ath/ath12k/dbring.c create mode 100644 drivers/net/wireless/ath/ath12k/dbring.h create mode 100644 drivers/net/wireless/ath/ath12k/debug.c create mode 100644 drivers/net/wireless/ath/ath12k/debug.h create mode 100644 drivers/net/wireless/ath/ath12k/dp.c create mode 100644 drivers/net/wireless/ath/ath12k/dp.h create mode 100644 drivers/net/wireless/ath/ath12k/dp_mon.c create mode 100644 drivers/net/wireless/ath/ath12k/dp_mon.h create mode 100644 drivers/net/wireless/ath/ath12k/dp_rx.c create mode 100644 drivers/net/wireless/ath/ath12k/dp_rx.h create mode 100644 drivers/net/wireless/ath/ath12k/dp_tx.c create mode 100644 drivers/net/wireless/ath/ath12k/dp_tx.h create mode 100644 drivers/net/wireless/ath/ath12k/hal.c create mode 100644 drivers/net/wireless/ath/ath12k/hal.h create mode 100644 drivers/net/wireless/ath/ath12k/hal_desc.h create mode 100644 drivers/net/wireless/ath/ath12k/hal_rx.c create mode 100644 drivers/net/wireless/ath/ath12k/hal_rx.h create mode 100644 drivers/net/wireless/ath/ath12k/hal_tx.c create mode 100644 drivers/net/wireless/ath/ath12k/hal_tx.h create mode 100644 drivers/net/wireless/ath/ath12k/hif.h create mode 100644 drivers/net/wireless/ath/ath12k/htc.c create mode 100644 drivers/net/wireless/ath/ath12k/htc.h create mode 100644 drivers/net/wireless/ath/ath12k/hw.c create mode 100644 drivers/net/wireless/ath/ath12k/hw.h create mode 100644 drivers/net/wireless/ath/ath12k/mac.c create mode 100644 drivers/net/wireless/ath/ath12k/mac.h create mode 100644 drivers/net/wireless/ath/ath12k/mhi.c create mode 100644 drivers/net/wireless/ath/ath12k/mhi.h create mode 100644 drivers/net/wireless/ath/ath12k/pci.c create mode 100644 drivers/net/wireless/ath/ath12k/pci.h create mode 100644 drivers/net/wireless/ath/ath12k/peer.c create mode 100644 drivers/net/wireless/ath/ath12k/peer.h create mode 100644 drivers/net/wireless/ath/ath12k/qmi.c create mode 100644 drivers/net/wireless/ath/ath12k/qmi.h create mode 100644 drivers/net/wireless/ath/ath12k/reg.c create mode 100644 drivers/net/wireless/ath/ath12k/reg.h create mode 100644 drivers/net/wireless/ath/ath12k/rx_desc.h create mode 100644 drivers/net/wireless/ath/ath12k/trace.c create mode 100644 drivers/net/wireless/ath/ath12k/trace.h create mode 100644 drivers/net/wireless/ath/ath12k/wmi.c create mode 100644 drivers/net/wireless/ath/ath12k/wmi.h create mode 100644 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_8188e.c create mode 100644 drivers/pinctrl/mediatek/pinctrl-mt7981.c create mode 100644 drivers/pinctrl/qcom/pinctrl-ipq5332.c create mode 100644 drivers/pinctrl/qcom/pinctrl-qdu1000.c create mode 100644 drivers/pinctrl/qcom/pinctrl-sa8775p.c create mode 100644 drivers/pinctrl/qcom/pinctrl-sm8550-lpass-lpi.c create mode 100644 drivers/pinctrl/qcom/pinctrl-sm8550.c create mode 100644 drivers/pinctrl/starfive/pinctrl-starfive-jh7110-aon.c create mode 100644 drivers/pinctrl/starfive/pinctrl-starfive-jh7110-sys.c create mode 100644 drivers/pinctrl/starfive/pinctrl-starfive-jh7110.c create mode 100644 drivers/pinctrl/starfive/pinctrl-starfive-jh7110.h create mode 100644 drivers/platform/chrome/cros_ec_typec.h create mode 100644 drivers/platform/chrome/cros_ec_uart.c create mode 100644 drivers/platform/chrome/cros_typec_vdm.c create mode 100644 drivers/platform/chrome/cros_typec_vdm.h create mode 100644 drivers/platform/x86/intel/int3472/led.c create mode 100644 drivers/platform/x86/intel/tpmi.c delete mode 100644 drivers/s390/char/tty3270.c delete mode 100644 drivers/s390/char/tty3270.h create mode 100644 drivers/spi/spi-bcmbca-hsspi.c create mode 100644 drivers/ufs/core/ufs-mcq.c create mode 100644 drivers/ufs/host/ufs-sprd.c create mode 100644 drivers/ufs/host/ufs-sprd.h create mode 100644 include/dt-bindings/pinctrl/starfive,jh7110-pinctrl.h create mode 100644 include/linux/dsa/ksz_common.h create mode 100644 include/linux/hid_bpf.h create mode 100644 include/linux/intel_tpmi.h create mode 100644 include/linux/ism.h create mode 100644 include/linux/pata_parport.h delete mode 100644 include/linux/platform_data/pcf857x.h delete mode 100644 include/linux/spi/at86rf230.h delete mode 100644 include/linux/spi/cc2520.h create mode 100644 include/uapi/linux/netdev.h create mode 100644 kernel/bpf/cpumask.c create mode 100644 kernel/bpf/preload/iterators/iterators.lskel-big-endian.h rename kernel/bpf/preload/iterators/{iterators.lskel.h => iterators.lskel-little-e [...] delete mode 100644 net/core/devlink.c create mode 100644 net/core/netdev-genl-gen.c create mode 100644 net/core/netdev-genl-gen.h create mode 100644 net/core/netdev-genl.c create mode 100644 net/devlink/Makefile create mode 100644 net/devlink/core.c create mode 100644 net/devlink/dev.c create mode 100644 net/devlink/devl_internal.h create mode 100644 net/devlink/health.c create mode 100644 net/devlink/leftover.c create mode 100644 net/devlink/netlink.c create mode 100644 net/ethtool/mm.c create mode 100644 net/ethtool/plca.c delete mode 100644 net/ipv4/fou.c create mode 100644 net/ipv4/fou_core.c create mode 100644 net/ipv4/fou_nl.c create mode 100644 net/ipv4/fou_nl.h delete mode 100644 net/ipv4/netfilter/ipt_CLUSTERIP.c create mode 100644 net/mac802154/scan.c create mode 100644 net/netfilter/nf_conntrack_ovs.c create mode 100644 net/netfilter/nft_ct_fast.c delete mode 100644 net/sched/cls_rsvp.c delete mode 100644 net/sched/cls_rsvp.h delete mode 100644 net/sched/cls_rsvp6.c delete mode 100644 net/sched/cls_tcindex.c delete mode 100644 net/sched/sch_atm.c delete mode 100644 net/sched/sch_cbq.c delete mode 100644 net/sched/sch_dsmark.c create mode 100644 net/sched/sch_mqprio_lib.c create mode 100644 net/sched/sch_mqprio_lib.h copy {tools/testing/selftests => samples}/bpf/gnu/stubs.h (100%) create mode 100644 samples/bpf/lwt_len_hist.bpf.c delete mode 100644 samples/bpf/lwt_len_hist_kern.c create mode 100644 samples/bpf/map_perf_test.bpf.c delete mode 100644 samples/bpf/map_perf_test_kern.c create mode 100644 samples/bpf/net_shared.h create mode 100644 samples/bpf/sock_flags.bpf.c delete mode 100644 samples/bpf/sock_flags_kern.c create mode 100644 samples/bpf/test_cgrp2_tc.bpf.c delete mode 100644 samples/bpf/test_cgrp2_tc_kern.c create mode 100644 samples/bpf/test_current_task_under_cgroup.bpf.c delete mode 100644 samples/bpf/test_current_task_under_cgroup_kern.c create mode 100644 samples/bpf/test_map_in_map.bpf.c delete mode 100644 samples/bpf/test_map_in_map_kern.c create mode 100644 samples/bpf/test_overhead_kprobe.bpf.c delete mode 100644 samples/bpf/test_overhead_kprobe_kern.c create mode 100644 samples/bpf/test_overhead_raw_tp.bpf.c delete mode 100644 samples/bpf/test_overhead_raw_tp_kern.c create mode 100644 samples/bpf/test_overhead_tp.bpf.c delete mode 100644 samples/bpf/test_overhead_tp_kern.c create mode 100644 samples/bpf/test_probe_write_user.bpf.c delete mode 100644 samples/bpf/test_probe_write_user_kern.c delete mode 100644 samples/bpf/trace_common.h create mode 100644 samples/bpf/trace_output.bpf.c delete mode 100644 samples/bpf/trace_output_kern.c create mode 100644 samples/bpf/tracex2.bpf.c delete mode 100644 samples/bpf/tracex2_kern.c create mode 100644 samples/hid/.gitignore create mode 100644 samples/hid/Makefile copy samples/{bpf => hid}/Makefile.target (100%) create mode 100644 samples/hid/hid_bpf_attach.bpf.c create mode 100644 samples/hid/hid_bpf_attach.h create mode 100644 samples/hid/hid_bpf_helpers.h create mode 100644 samples/hid/hid_mouse.bpf.c create mode 100644 samples/hid/hid_mouse.c create mode 100644 samples/hid/hid_surface_dial.bpf.c create mode 100644 samples/hid/hid_surface_dial.c create mode 100644 tools/include/uapi/linux/netdev.h create mode 100755 tools/net/ynl/cli.py create mode 100644 tools/net/ynl/lib/__init__.py create mode 100644 tools/net/ynl/lib/nlspec.py create mode 100644 tools/net/ynl/lib/ynl.py create mode 100755 tools/net/ynl/ynl-gen-c.py create mode 100755 tools/net/ynl/ynl-regen.sh create mode 100644 tools/perf/pmu-events/arch/arm64/arm/neoverse-n2-v2/metrics.json create mode 100644 tools/perf/pmu-events/arch/arm64/sbsa.json mode change 100644 => 100755 tools/perf/pmu-events/metric_test.py create mode 100644 tools/perf/tests/symbols.c create mode 100644 tools/testing/selftests/alsa/pcm-test.conf create mode 100644 tools/testing/selftests/arm64/fp/zt-ptrace.c create mode 100644 tools/testing/selftests/arm64/fp/zt-test.S create mode 100644 tools/testing/selftests/arm64/signal/testcases/ssve_za_regs.c create mode 100644 tools/testing/selftests/arm64/signal/testcases/tpidr2_siginfo.c create mode 100644 tools/testing/selftests/arm64/signal/testcases/zt_no_regs.c create mode 100644 tools/testing/selftests/arm64/signal/testcases/zt_regs.c create mode 100644 tools/testing/selftests/bpf/benchs/bench_bpf_hashmap_lookup.c create mode 100644 tools/testing/selftests/bpf/prog_tests/cpumask.c create mode 100644 tools/testing/selftests/bpf/prog_tests/fib_lookup.c create mode 100644 tools/testing/selftests/bpf/prog_tests/htab_reuse.c create mode 100644 tools/testing/selftests/bpf/prog_tests/jit_probe_mem.c create mode 100644 tools/testing/selftests/bpf/prog_tests/nested_trust.c create mode 100644 tools/testing/selftests/bpf/prog_tests/rbtree.c create mode 100644 tools/testing/selftests/bpf/prog_tests/xdp_metadata.c create mode 100644 tools/testing/selftests/bpf/progs/bpf_hashmap_lookup.c create mode 100644 tools/testing/selftests/bpf/progs/cpumask_common.h create mode 100644 tools/testing/selftests/bpf/progs/cpumask_failure.c create mode 100644 tools/testing/selftests/bpf/progs/cpumask_success.c delete mode 100644 tools/testing/selftests/bpf/progs/dummy_st_ops.c create mode 100644 tools/testing/selftests/bpf/progs/dummy_st_ops_fail.c create mode 100644 tools/testing/selftests/bpf/progs/dummy_st_ops_success.c create mode 100644 tools/testing/selftests/bpf/progs/fib_lookup.c create mode 100644 tools/testing/selftests/bpf/progs/htab_reuse.c create mode 100644 tools/testing/selftests/bpf/progs/jit_probe_mem.c create mode 100644 tools/testing/selftests/bpf/progs/nested_trust_common.h create mode 100644 tools/testing/selftests/bpf/progs/nested_trust_failure.c create mode 100644 tools/testing/selftests/bpf/progs/nested_trust_success.c create mode 100644 tools/testing/selftests/bpf/progs/rbtree.c create mode 100644 tools/testing/selftests/bpf/progs/rbtree_btf_fail__add_wrong_type.c create mode 100644 tools/testing/selftests/bpf/progs/rbtree_btf_fail__wrong_node_type.c create mode 100644 tools/testing/selftests/bpf/progs/rbtree_fail.c create mode 100644 tools/testing/selftests/bpf/progs/test_global_func_ctx_args.c create mode 100644 tools/testing/selftests/bpf/progs/test_sk_assign_libbpf.c create mode 100644 tools/testing/selftests/bpf/progs/xdp_features.c create mode 100644 tools/testing/selftests/bpf/progs/xdp_hw_metadata.c create mode 100644 tools/testing/selftests/bpf/progs/xdp_metadata.c create mode 100644 tools/testing/selftests/bpf/progs/xdp_metadata2.c create mode 100644 tools/testing/selftests/bpf/progs/xsk_xdp_progs.c create mode 100755 tools/testing/selftests/bpf/test_xdp_features.sh create mode 100644 tools/testing/selftests/bpf/verifier/bpf_st_mem.c create mode 100644 tools/testing/selftests/bpf/verifier/sleepable.c create mode 100644 tools/testing/selftests/bpf/xdp_features.c create mode 100644 tools/testing/selftests/bpf/xdp_features.h create mode 100644 tools/testing/selftests/bpf/xdp_hw_metadata.c create mode 100644 tools/testing/selftests/bpf/xdp_metadata.h create mode 100644 tools/testing/selftests/hid/.gitignore create mode 100644 tools/testing/selftests/hid/Makefile create mode 100644 tools/testing/selftests/hid/config create mode 100644 tools/testing/selftests/hid/config.common create mode 100644 tools/testing/selftests/hid/config.x86_64 create mode 100644 tools/testing/selftests/hid/hid_bpf.c create mode 100644 tools/testing/selftests/hid/progs/hid.c create mode 100644 tools/testing/selftests/hid/progs/hid_bpf_helpers.h create mode 100755 tools/testing/selftests/hid/vmtest.sh delete mode 100644 tools/testing/selftests/net/bpf/Makefile create mode 100755 tools/testing/selftests/net/forwarding/bridge_mdb_max.sh create mode 100644 tools/testing/selftests/net/ip_local_port_range.c create mode 100755 tools/testing/selftests/net/ip_local_port_range.sh rename tools/testing/selftests/net/{bpf => }/nat6to4.c (100%) create mode 100755 tools/testing/selftests/net/rps_default_mask.sh create mode 100755 tools/testing/selftests/net/srv6_end_flavors_test.sh delete mode 100644 tools/testing/selftests/tc-testing/tc-tests/filters/rsvp.json delete mode 100644 tools/testing/selftests/tc-testing/tc-tests/filters/tcindex.json delete mode 100644 tools/testing/selftests/tc-testing/tc-tests/qdiscs/atm.json delete mode 100644 tools/testing/selftests/tc-testing/tc-tests/qdiscs/cbq.json delete mode 100644 tools/testing/selftests/tc-testing/tc-tests/qdiscs/dsmark.json create mode 100644 tools/testing/vsock/vsock_perf.c