kernel-5.14.0-358.el9

* Fri Aug 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-358.el9]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Íñigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Íñigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Íñigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Íñigo Huguet) [2196821]
- Revert "wifi: ath11k: Enable threaded NAPI" (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Íñigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Íñigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Íñigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Íñigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Íñigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Íñigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Íñigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Íñigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Íñigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Íñigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Íñigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Íñigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Íñigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Íñigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Íñigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Íñigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Íñigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Íñigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Íñigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Íñigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Íñigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Íñigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Íñigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Íñigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Íñigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Íñigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Íñigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Íñigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Íñigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Íñigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Íñigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Íñigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Íñigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Íñigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Íñigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Íñigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Íñigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Íñigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Íñigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Íñigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Íñigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Íñigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Íñigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Íñigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Íñigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Íñigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Íñigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Íñigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Íñigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Íñigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Íñigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Íñigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Íñigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (Íñigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Íñigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Íñigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Íñigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Íñigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Íñigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Íñigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Íñigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Íñigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Íñigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Íñigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Íñigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Íñigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Íñigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Íñigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Íñigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Íñigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Íñigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Íñigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Íñigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Íñigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Íñigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Íñigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Íñigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Íñigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Íñigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Íñigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Íñigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Íñigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Íñigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Íñigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Íñigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Íñigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Íñigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Íñigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Íñigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Íñigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake "Gerenal" -> "General" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake "upto" -> "up to" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Íñigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Íñigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Íñigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Íñigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Íñigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Íñigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Íñigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Íñigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Íñigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Íñigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Íñigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Íñigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Íñigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Íñigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Íñigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Íñigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Íñigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Íñigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Íñigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Íñigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Íñigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Íñigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Íñigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Íñigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Íñigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Íñigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Íñigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Íñigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Íñigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Íñigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Íñigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Íñigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Íñigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Íñigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Íñigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Íñigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix "modify_mask" value in the link cmd. (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Íñigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Íñigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Íñigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Íñigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Íñigo Huguet) [2196821]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Íñigo Huguet) [2196821]
- wifi: ath12k: incorrect channel survey dump (Íñigo Huguet) [2196821]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Íñigo Huguet) [2196821]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Íñigo Huguet) [2196821]
- wifi: ath12k: fill peer meta data during reo_reinject (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR report support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR abort support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR request support via virtio (Íñigo Huguet) [2196821]
- wifi: nl80211: make nl80211_send_chandef non-static (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR capability support (Íñigo Huguet) [2196821]
- mac80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- cfg80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: EMA support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Multiple BSSID support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Íñigo Huguet) [2196821]
- wifi: mac80211: generate EMA beacons in AP mode (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Íñigo Huguet) [2196821]
- wifi: mac80211: add mesh fast-rx support (Íñigo Huguet) [2196821]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Íñigo Huguet) [2196821]
- wifi: mac80211: mesh fast xmit support (Íñigo Huguet) [2196821]
- wifi: mac80211: fix race in mesh sequence number assignment (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for letting drivers register tc offload support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove not needed initializations (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable TX beacon protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for timing measurement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Íñigo Huguet) [2196821]
- wifi: ath12k: Enable IMPS for WCN7850 (Íñigo Huguet) [2196821]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2196821]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Íñigo Huguet) [2196821]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Íñigo Huguet) [2196821]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Íñigo Huguet) [2196821]
- wifi: iwlwifi: suppress printf warnings in tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Replace space with tabs as code indent (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add required space before open '(' (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Remove prohibited spaces (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix typos in comment (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new LINK command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Íñigo Huguet) [2196821]
- wifi: ath11k: fix deinitialization of firmware resources (Íñigo Huguet) [2196821]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Íñigo Huguet) [2196821]
- net: Use of_property_present() for testing DT property presence (Íñigo Huguet) [2196821]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Íñigo Huguet) [2196821] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add register monitor report v2 format (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add WiFi role info v2 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add more error_map and counter to log (Íñigo Huguet) [2196821]
- wifi: qtnfmac: use struct_size and size_sub for payload length (Íñigo Huguet) [2196821]
- wifi: ipw2x00: convert ipw_fw_error->elem to flexible array[] (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: use module_usb_driver (Íñigo Huguet) [2196821]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Íñigo Huguet) [2196821]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Íñigo Huguet) [2196821]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Íñigo Huguet) [2196821]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Íñigo Huguet) [2196821]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Íñigo Huguet) [2196821]
- wifi: ath11k: use proper regulatory reference for bands (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990" (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up duplicated defines (Íñigo Huguet) [2196821]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rename define to generic name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: separate vendor TLV into header/content (Íñigo Huguet) [2196821]
- bus: mhi: ep: Demote unsupported channel error log to debug (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove mhi_poll() API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: reduce verbosity of some logging events (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Íñigo Huguet) [2196821]
- wifi: nl80211: convert cfg80211_scan_request allocation to *_size macros (Íñigo Huguet) [2196821]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Íñigo Huguet) [2196821]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for driver adding radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: Add EHT radiotap definitions (Íñigo Huguet) [2196821]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify reasoning about EHT capa handling (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: remove pointless sta check (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Íñigo Huguet) [2196821]
- wifi: mac80211: remove SMPS from AP debugfs (Íñigo Huguet) [2196821]
- wifi: mac80211: add pointer from bss_conf to vif (Íñigo Huguet) [2196821]
- wifi: mac80211: warn only once on AP probe (Íñigo Huguet) [2196821]
- wifi: cfg80211/mac80211: report link ID on control port RX (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for set_hw_timestamp command (Íñigo Huguet) [2196821]
- wifi: nl80211: add a command to enable/disable HW timestamping (Íñigo Huguet) [2196821]
- wifi: wireless: cleanup unused function parameters (Íñigo Huguet) [2196821]
- wifi: wireless: correct primary channel validation on 6 GHz (Íñigo Huguet) [2196821]
- wifi: wireless: return primary channel regardless of DUP (Íñigo Huguet) [2196821]
- wifi: mac80211: allow beacon protection HW offload (Íñigo Huguet) [2196821]
- wifi: mac80211: check key taint for beacon protection (Íñigo Huguet) [2196821]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Íñigo Huguet) [2196821]
- wifi: mac80211: adjust scan cancel comment/check (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Íñigo Huguet) [2196821]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Íñigo Huguet) [2196821]
- wifi: ath11k: Add tx ack signal support for management packets (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for external calibration blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Íñigo Huguet) [2196821]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Íñigo Huguet) [2196821]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Íñigo Huguet) [2196821]
- wifi: ath11k: move HE MCS mapper to a separate function (Íñigo Huguet) [2196821]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Íñigo Huguet) [2196821]
- wifi: ath11k: modify accessor macros to match index size (Íñigo Huguet) [2196821]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Íñigo Huguet) [2196821]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Íñigo Huguet) [2196821]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Íñigo Huguet) [2196821]
- wifi: ath12k: remove memset with byte count of 278528 (Íñigo Huguet) [2196821]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Íñigo Huguet) [2196821]
- wifi: rtw89: refine FW feature judgement on packet drop (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: enable hw_scan support (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Íñigo Huguet) [2196821]
- wifi: rtw89: adjust channel encoding to common function (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw89: add tx_wake notify for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Íñigo Huguet) [2196821]
- wifi: rtw89: add RNR support for 6 GHz scan (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Íñigo Huguet) [2196821]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant assignment to changed_flags (Íñigo Huguet) [2196821]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Íñigo Huguet) [2196821]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Íñigo Huguet) [2196821]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath12k: PCI ops for wakeup/release MHI (Íñigo Huguet) [2196821]
- wifi: ath12k: Handle lock during peer_id find (Íñigo Huguet) [2196821]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Íñigo Huguet) [2196821]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Íñigo Huguet) [2196821]
- wifi: ath12k: use kfree_skb() instead of kfree() (Íñigo Huguet) [2196821]
- wifi: ath: Silence memcpy run-time false positive warning (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Íñigo Huguet) [2196821]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Íñigo Huguet) [2196821]
- wifi: ath6kl: minor fix for allocation size (Íñigo Huguet) [2196821]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Íñigo Huguet) [2196821]
- tpm_tis-spi: Add hardware wait polling (Štěpán Horáček) [2168368]
- tpm: Add a helper for checking hwrng enabled (Štěpán Horáček) [2227058]
- tpm: Disable RNG for all AMD fTPMs (Štěpán Horáček) [2227058]
- tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (Štěpán Horáček) [2227058]
- tpm_tis_spi: Release chip select when flow control fails (Štěpán Horáček) [2227058]
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (Štěpán Horáček) [2227058]
- tpm: Prevent hwrng from activating during resume (Štěpán Horáček) [2227058]
- tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers (Štěpán Horáček) [2227058]
- tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site (Štěpán Horáček) [2227058]
- tpm_tis: fix stall after iowrite*()s (Štěpán Horáček) [2227058]
- tpm: tpm_tis_spi: Mark ACPI and OF related data as maybe unused (Štěpán Horáček) [2227058]
- tpm, tpm_tis: startup chip before testing for interrupts (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Enable TPM wait polling (Štěpán Horáček) [2168368]
- spi: Add TPM HW flow flag (Štěpán Horáček) [2168368]
- tpm: Fix a possible dereference of ERR_PTR in tpm_init() (Štěpán Horáček) [2227058]
- tpm: fix up the tpm_class shutdown_pre pointer when created (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Fix iterator outside loop (Štěpán Horáček) [2168368]
- spi: tegra210-quad: Fix validate combined sequence (Štěpán Horáček) [2168368]
- spi: tegra210-quad: set half duplex flag (Štěpán Horáček) [2168368]
- tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops (Štěpán Horáček) [2227058]
- tpm: fix NPE on probe for missing device (Štěpán Horáček) [2227058]
- tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' (Štěpán Horáček) [2227058]
- tpm: fix Atmel TPM crash caused by too frequent queries (Štěpán Horáček) [2227058]
- redhat/configs: Enable CONFIG_TPM_TIS_SPI (Štěpán Horáček) [2227058]
- xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr (Daniel Mendes) [2218950] {CVE-2023-3773}
- netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (Phil Sutter) [2225271] {CVE-2023-4147}
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225277] {CVE-2023-4004}
Resolves: rhbz#2168368, rhbz#2184581, rhbz#2196821, rhbz#2213271, rhbz#2213808, rhbz#2218950, rhbz#2222462, rhbz#2225271, rhbz#2225277, rhbz#2227058

Signed-off-by: Jan Stancek <jstancek@redhat.com>
This commit is contained in:
Jan Stancek 2023-08-18 16:51:42 +02:00
parent 845d97f89a
commit 03399c4bff
18 changed files with 836 additions and 66 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 3
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 357
RHEL_RELEASE = 358
#
# ZSTREAM

View File

@ -382,11 +382,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -587,14 +588,14 @@ CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4852,10 +4853,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -6032,7 +6036,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -386,6 +386,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2719,7 +2720,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4830,10 +4831,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -6008,7 +6012,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -379,11 +379,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -584,14 +585,14 @@ CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4849,10 +4850,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -6029,7 +6033,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -383,6 +383,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2716,7 +2717,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4827,10 +4828,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -6005,7 +6009,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -385,11 +385,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -594,14 +595,14 @@ CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4940,10 +4941,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -6130,7 +6134,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -389,6 +389,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2771,7 +2772,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4918,10 +4919,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -6106,7 +6110,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -246,11 +246,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -444,14 +445,14 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4373,10 +4374,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -5523,7 +5527,8 @@ CONFIG_TCG_IBMVTPM=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -250,6 +250,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2426,7 +2427,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4353,10 +4354,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -5501,7 +5505,8 @@ CONFIG_TCG_IBMVTPM=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -246,11 +246,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -444,14 +445,14 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4316,10 +4317,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -5501,7 +5505,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -250,6 +250,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2411,7 +2412,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4296,10 +4297,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -5479,7 +5483,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -250,6 +250,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2423,7 +2424,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4313,10 +4314,13 @@ CONFIG_RT_MUTEXES=y
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -5505,7 +5509,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -274,11 +274,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -472,14 +473,14 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4551,10 +4552,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -5758,7 +5762,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -278,6 +278,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2594,7 +2595,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4530,10 +4531,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -5735,7 +5739,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -280,11 +280,12 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K_DEBUGFS=y
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_ATH11K_TRACING=y
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
@ -482,14 +483,14 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
CONFIG_BRCM_TRACING=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -4641,10 +4642,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
@ -5857,7 +5861,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -284,6 +284,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
@ -2649,7 +2650,7 @@ CONFIG_IWLDVM=m
# CONFIG_IWLMEI is not set
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLWIFI=m
@ -4620,10 +4621,13 @@ CONFIG_RTLWIFI=m
CONFIG_RTW88_8723DE=m
# CONFIG_RTW88_8723DU is not set
CONFIG_RTW88_8821CE=m
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8821CU is not set
CONFIG_RTW88_8822BE=m
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822BU is not set
CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW88_8822CU is not set
# CONFIG_RTW88_DEBUGFS is not set
# CONFIG_RTW88_DEBUG is not set
@ -5834,7 +5838,8 @@ CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_I2C_CR50 is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TCG_TIS=y

View File

@ -161,15 +161,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 357
%define pkgrelease 358
%define kversion 5
%define tarfile_release 5.14.0-357.el9
%define tarfile_release 5.14.0-358.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 357%{?buildid}%{?dist}
%define specrelease 358%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-357.el9
%define kabiversion 5.14.0-358.el9
#
# End of genspec.sh variables
@ -3738,6 +3738,701 @@ fi
#
#
%changelog
* Fri Aug 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-358.el9]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Íñigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Íñigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Íñigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Íñigo Huguet) [2196821]
- Revert "wifi: ath11k: Enable threaded NAPI" (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Íñigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Íñigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Íñigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Íñigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Íñigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Íñigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Íñigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Íñigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Íñigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Íñigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Íñigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Íñigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Íñigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Íñigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Íñigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Íñigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Íñigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Íñigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Íñigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Íñigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Íñigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Íñigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Íñigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Íñigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Íñigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Íñigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Íñigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Íñigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Íñigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Íñigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Íñigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Íñigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Íñigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Íñigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Íñigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Íñigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Íñigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Íñigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Íñigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Íñigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Íñigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Íñigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Íñigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Íñigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Íñigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Íñigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Íñigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Íñigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Íñigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Íñigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Íñigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Íñigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Íñigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (Íñigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Íñigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Íñigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Íñigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Íñigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Íñigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Íñigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Íñigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Íñigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Íñigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Íñigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Íñigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Íñigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Íñigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Íñigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Íñigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Íñigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Íñigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Íñigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Íñigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Íñigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Íñigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Íñigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Íñigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Íñigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Íñigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Íñigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Íñigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Íñigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Íñigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Íñigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Íñigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Íñigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Íñigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Íñigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Íñigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Íñigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake "Gerenal" -> "General" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake "upto" -> "up to" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Íñigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Íñigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Íñigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Íñigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Íñigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Íñigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Íñigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Íñigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Íñigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Íñigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Íñigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Íñigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Íñigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Íñigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Íñigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Íñigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Íñigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Íñigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Íñigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Íñigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Íñigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Íñigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Íñigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Íñigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Íñigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Íñigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Íñigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Íñigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Íñigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Íñigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Íñigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Íñigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Íñigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Íñigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Íñigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Íñigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix "modify_mask" value in the link cmd. (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Íñigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Íñigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Íñigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Íñigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Íñigo Huguet) [2196821]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Íñigo Huguet) [2196821]
- wifi: ath12k: incorrect channel survey dump (Íñigo Huguet) [2196821]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Íñigo Huguet) [2196821]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Íñigo Huguet) [2196821]
- wifi: ath12k: fill peer meta data during reo_reinject (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR report support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR abort support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR request support via virtio (Íñigo Huguet) [2196821]
- wifi: nl80211: make nl80211_send_chandef non-static (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR capability support (Íñigo Huguet) [2196821]
- mac80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- cfg80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: EMA support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Multiple BSSID support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Íñigo Huguet) [2196821]
- wifi: mac80211: generate EMA beacons in AP mode (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Íñigo Huguet) [2196821]
- wifi: mac80211: add mesh fast-rx support (Íñigo Huguet) [2196821]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Íñigo Huguet) [2196821]
- wifi: mac80211: mesh fast xmit support (Íñigo Huguet) [2196821]
- wifi: mac80211: fix race in mesh sequence number assignment (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for letting drivers register tc offload support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove not needed initializations (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable TX beacon protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for timing measurement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Íñigo Huguet) [2196821]
- wifi: ath12k: Enable IMPS for WCN7850 (Íñigo Huguet) [2196821]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2196821]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Íñigo Huguet) [2196821]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Íñigo Huguet) [2196821]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Íñigo Huguet) [2196821]
- wifi: iwlwifi: suppress printf warnings in tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Replace space with tabs as code indent (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add required space before open '(' (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Remove prohibited spaces (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix typos in comment (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new LINK command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Íñigo Huguet) [2196821]
- wifi: ath11k: fix deinitialization of firmware resources (Íñigo Huguet) [2196821]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Íñigo Huguet) [2196821]
- net: Use of_property_present() for testing DT property presence (Íñigo Huguet) [2196821]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Íñigo Huguet) [2196821] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add register monitor report v2 format (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add WiFi role info v2 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add more error_map and counter to log (Íñigo Huguet) [2196821]
- wifi: qtnfmac: use struct_size and size_sub for payload length (Íñigo Huguet) [2196821]
- wifi: ipw2x00: convert ipw_fw_error->elem to flexible array[] (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: use module_usb_driver (Íñigo Huguet) [2196821]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Íñigo Huguet) [2196821]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Íñigo Huguet) [2196821]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Íñigo Huguet) [2196821]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Íñigo Huguet) [2196821]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Íñigo Huguet) [2196821]
- wifi: ath11k: use proper regulatory reference for bands (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990" (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up duplicated defines (Íñigo Huguet) [2196821]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rename define to generic name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: separate vendor TLV into header/content (Íñigo Huguet) [2196821]
- bus: mhi: ep: Demote unsupported channel error log to debug (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove mhi_poll() API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: reduce verbosity of some logging events (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Íñigo Huguet) [2196821]
- wifi: nl80211: convert cfg80211_scan_request allocation to *_size macros (Íñigo Huguet) [2196821]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Íñigo Huguet) [2196821]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for driver adding radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: Add EHT radiotap definitions (Íñigo Huguet) [2196821]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify reasoning about EHT capa handling (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: remove pointless sta check (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Íñigo Huguet) [2196821]
- wifi: mac80211: remove SMPS from AP debugfs (Íñigo Huguet) [2196821]
- wifi: mac80211: add pointer from bss_conf to vif (Íñigo Huguet) [2196821]
- wifi: mac80211: warn only once on AP probe (Íñigo Huguet) [2196821]
- wifi: cfg80211/mac80211: report link ID on control port RX (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for set_hw_timestamp command (Íñigo Huguet) [2196821]
- wifi: nl80211: add a command to enable/disable HW timestamping (Íñigo Huguet) [2196821]
- wifi: wireless: cleanup unused function parameters (Íñigo Huguet) [2196821]
- wifi: wireless: correct primary channel validation on 6 GHz (Íñigo Huguet) [2196821]
- wifi: wireless: return primary channel regardless of DUP (Íñigo Huguet) [2196821]
- wifi: mac80211: allow beacon protection HW offload (Íñigo Huguet) [2196821]
- wifi: mac80211: check key taint for beacon protection (Íñigo Huguet) [2196821]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Íñigo Huguet) [2196821]
- wifi: mac80211: adjust scan cancel comment/check (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Íñigo Huguet) [2196821]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Íñigo Huguet) [2196821]
- wifi: ath11k: Add tx ack signal support for management packets (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for external calibration blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Íñigo Huguet) [2196821]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Íñigo Huguet) [2196821]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Íñigo Huguet) [2196821]
- wifi: ath11k: move HE MCS mapper to a separate function (Íñigo Huguet) [2196821]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Íñigo Huguet) [2196821]
- wifi: ath11k: modify accessor macros to match index size (Íñigo Huguet) [2196821]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Íñigo Huguet) [2196821]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Íñigo Huguet) [2196821]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Íñigo Huguet) [2196821]
- wifi: ath12k: remove memset with byte count of 278528 (Íñigo Huguet) [2196821]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Íñigo Huguet) [2196821]
- wifi: rtw89: refine FW feature judgement on packet drop (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: enable hw_scan support (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Íñigo Huguet) [2196821]
- wifi: rtw89: adjust channel encoding to common function (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw89: add tx_wake notify for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Íñigo Huguet) [2196821]
- wifi: rtw89: add RNR support for 6 GHz scan (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Íñigo Huguet) [2196821]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant assignment to changed_flags (Íñigo Huguet) [2196821]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Íñigo Huguet) [2196821]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Íñigo Huguet) [2196821]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath12k: PCI ops for wakeup/release MHI (Íñigo Huguet) [2196821]
- wifi: ath12k: Handle lock during peer_id find (Íñigo Huguet) [2196821]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Íñigo Huguet) [2196821]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Íñigo Huguet) [2196821]
- wifi: ath12k: use kfree_skb() instead of kfree() (Íñigo Huguet) [2196821]
- wifi: ath: Silence memcpy run-time false positive warning (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Íñigo Huguet) [2196821]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Íñigo Huguet) [2196821]
- wifi: ath6kl: minor fix for allocation size (Íñigo Huguet) [2196821]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Íñigo Huguet) [2196821]
- tpm_tis-spi: Add hardware wait polling (Štěpán Horáček) [2168368]
- tpm: Add a helper for checking hwrng enabled (Štěpán Horáček) [2227058]
- tpm: Disable RNG for all AMD fTPMs (Štěpán Horáček) [2227058]
- tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (Štěpán Horáček) [2227058]
- tpm_tis_spi: Release chip select when flow control fails (Štěpán Horáček) [2227058]
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (Štěpán Horáček) [2227058]
- tpm: Prevent hwrng from activating during resume (Štěpán Horáček) [2227058]
- tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers (Štěpán Horáček) [2227058]
- tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site (Štěpán Horáček) [2227058]
- tpm_tis: fix stall after iowrite*()s (Štěpán Horáček) [2227058]
- tpm: tpm_tis_spi: Mark ACPI and OF related data as maybe unused (Štěpán Horáček) [2227058]
- tpm, tpm_tis: startup chip before testing for interrupts (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Enable TPM wait polling (Štěpán Horáček) [2168368]
- spi: Add TPM HW flow flag (Štěpán Horáček) [2168368]
- tpm: Fix a possible dereference of ERR_PTR in tpm_init() (Štěpán Horáček) [2227058]
- tpm: fix up the tpm_class shutdown_pre pointer when created (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Fix iterator outside loop (Štěpán Horáček) [2168368]
- spi: tegra210-quad: Fix validate combined sequence (Štěpán Horáček) [2168368]
- spi: tegra210-quad: set half duplex flag (Štěpán Horáček) [2168368]
- tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops (Štěpán Horáček) [2227058]
- tpm: fix NPE on probe for missing device (Štěpán Horáček) [2227058]
- tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' (Štěpán Horáček) [2227058]
- tpm: fix Atmel TPM crash caused by too frequent queries (Štěpán Horáček) [2227058]
- redhat/configs: Enable CONFIG_TPM_TIS_SPI (Štěpán Horáček) [2227058]
- xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr (Daniel Mendes) [2218950] {CVE-2023-3773}
- netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (Phil Sutter) [2225271] {CVE-2023-4147}
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225277] {CVE-2023-4004}
* Thu Aug 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-357.el9]
- drm/simpledrm: Support the XB24/AB24 format (Adam Jackson) [2231064]
- Revert "PCI: tegra194: Enable support for 256 Byte payload" (Jennifer Berringer) [2210133]

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-357.el9.tar.xz) = 0d82359a4d1543accb22cffbb5c38c7016aa3e82a90cbef53a7f997eeb0f1b6feb58aa26382afd5fb6880cb45dd7cb8c1769162316e13eead94203f12b1e3cad
SHA512 (kernel-abi-stablelists-5.14.0-357.el9.tar.bz2) = d9a0f4d773afb7ffc4a3512941cc37064583b5fd82e02696d62efb53252249acbd1ba51bf04ca619039aedbfe2a6349fa180179b9af5f752a6267177a67447ff
SHA512 (kernel-kabi-dw-5.14.0-357.el9.tar.bz2) = 119e820407c58c1868a04aa69c969a881bd672f0f7111a8b382a7369bc89e57667faab180be0b4932dbfbfeb25267787c56fb155dba1ccb244922a7a130d187b
SHA512 (linux-5.14.0-358.el9.tar.xz) = bc0321ed801b4c354c337641819a32cbb2a60127a4af73844865ed6a45a20193420c40016fc40618204da3e62df2f9bb03c299d7a3b5cbeeca5eb98769f7b250
SHA512 (kernel-abi-stablelists-5.14.0-358.el9.tar.bz2) = 2a3584f7985c62012a6b89ebeb6709789b777e6f861810d01d4a0f9a0781505a67f6ff0b032ebbd0cec52bc1d68e6f41095bd74ffe4c0acf788cf09f3d221fc1
SHA512 (kernel-kabi-dw-5.14.0-358.el9.tar.bz2) = 119e820407c58c1868a04aa69c969a881bd672f0f7111a8b382a7369bc89e57667faab180be0b4932dbfbfeb25267787c56fb155dba1ccb244922a7a130d187b