kernel-5.14.0-421.el9

* Tue Feb 13 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-421.el9]
- ida: Fix crash in ida_free when the bitmap is empty (Wander Lairson Costa) [RHEL-19683 RHEL-19684] {CVE-2023-6915}
- drm/virtio: Set segment size for virtio_gpu device (Sebastian Ott) [RHEL-22710]
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (Jennifer Berringer) [RHEL-1687]
- arm64: module: rework module VA range selection (Jennifer Berringer) [RHEL-1687]
- Documentation/arm64: update memory layout table. (Jennifer Berringer) [RHEL-1687]
- arm64: module: mandate MODULE_PLTS (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix module PLTs with mcount (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: consistently handle PLTs. (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix branch range checks (Jennifer Berringer) [RHEL-1687]
- arm64: module: move module randomization to module.c (Jennifer Berringer) [RHEL-1687]
- arm64: kaslr: split kaslr/module initialization (Jennifer Berringer) [RHEL-1687]
- arm64: module: remove old !KASAN_VMALLOC logic (Jennifer Berringer) [RHEL-1687]
- netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new (Xin Long) [RHEL-22341]
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream (Jaroslav Kysela) [RHEL-21053]
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-loader: remove the CPC check warnings (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add deep buffer size to debug prints (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-codec: Delay the codec device registration (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Move binding to display driver outside of deferred probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Fix error handling in hda_init() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: start splitting the probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: core: Add probe_early and remove_late callbacks (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: sort pipeline based on priority (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: get pipeline priority from topology (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-pci-dev: Update the ipc_type module parameter description (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA switch control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add definition for generic switch/enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-loader: Add support for split library loading (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Add new message type: SOF_IPC4_GLB_LOAD_LIBRARY_PREPARE (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: Add definition for SDxFIFOS.FIFOS mask (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Convert status code 2 and 15 to -EOPNOTSUPP (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-pcm: fixup dailink based on copier format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: export sof_ipc4_copier_is_single_format (Jaroslav Kysela) [RHEL-21053]
- objtool: Add __kunit_abort() to noreturns (Nico Pache) [RHEL-19099]
- config: wifi: enable new kunit configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix a memory corruption (Jose Ignacio Tornos Martinez) [RHEL-10297 RHEL-19746]
- wifi: iwlwifi: change link id in time event to s8 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: use deflink and fix typo in link ID check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rely on mac80211 debugfs handling for vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: parse all ML elements in an ML probe response (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: correct comment about MLD ID (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix advertised TTLM scheduling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: assign phy_ctxt before eSR activation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix out of bound copy_from_user (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix the error handler of rfkill config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix wrong 6Ghz power type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix alignment of sta info event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: qrtr: ns: Return 0 if server port is not present (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add/remove driver debugfs entries as appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not re-add debugfs entries during resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix certs build to not depend on file order (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix crash with WED rx support enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh_plink: fix matches_local logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: check element parsing succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check defragmentation succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't re-add debugfs during reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: rfkill: gpio: set GPIO direction (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check if the existing link config remains unchanged (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Add my certificate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: don't require protected vendor action frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: avoid offset calculation on NULL pointer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: hold wiphy mutex for send_interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: lock wiphy mutex for rfkill poll (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix CQM for non-range use (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix system commands group ordering (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ray_cs: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix htt mlo-offset event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix dfs-radar and temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix gtk offload status event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix htt pktlog locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix dfs radar event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add firmware-2.bin support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: cleanup firmware elements parsing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 channel config function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: improve MT7620 register initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix rt2800 watchdog function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k_htc: fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fix format-truncation warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: drop robust action frames before assoc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: read DSM func 2 for specific RF types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: show dump even for pldr_sync (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cycle FW link on chanctx removal (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: trace full frames with TX status request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: empty overflow queue during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Add support for UATS table in UHB (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a print when sending RLC command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: debugfs for fw system stats (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement new firmware API for statistics (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix regdb initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: simplify the reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: disable multi rx queue for 9000 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Return success if link could not be removed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix size check for fw_link_id (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for SNPS DPHYIP region type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix netif csum flags (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: api: fix center_freq label in PHY diagram (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: make time_events MLO aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove TDLS stations from FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: don't add dummy phy context (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement ROC version 3 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: send EDT table to FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix unreachable code path (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add new RF support for wifi7 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: increase fw_version string size (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix change_address deadlock during unregister (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: remove unused argument of ieee80211_get_tdls_action() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Correctly set link configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix the rf step and flavor bits range (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Fix debugfs command sending (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: advertise support for SCS traffic description (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: abort scan when rfkill on but device enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Add basic link selection logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mei: return error from register when not built (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix SB CFG check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a per-link debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: rework debugfs handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: yoyo: swap cdb and jacket bits values (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for new ini region types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: fix doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add link id to mgd_prepare_tx() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Check if we had first beacon with relevant links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: flush STA queues on unauthorization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: purge TX queues in flush_queues flow (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: wext: convert return value to kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix a expired vs. cancel race in roc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Fix typo in documentation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Fix setting vif links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Handle specific BSSID in 6GHz scanning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: fix some kdoc warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Include operating class 137 in 6GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle debugfs when switching to/from MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add a driver callback to add vif debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't recreate driver link debugfs in reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: cleanup auth_data only if association continues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix removing pasn station for responder (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: clean up WFPM control bits (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix opmode start/stop race (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: skip opmode start retries on dead transport (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update station's MFP flag after association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wilc1000: use vmm_table as array in wilc struct (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: move software DCFO compensation setting to proper position (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: modify the register setting and the flow of CFO tracking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: generalize valid bit of BSS color (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: change naming related BT coexistence functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: dump firmware debug information in abnormal state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup struct rtl_ps_ctl (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Remove ath12k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove ath11k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Enable Mesh support for QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: register EHT mesh capabilities (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Use device_get_match_data() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bfee_ctrl() according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: update RTS threshold according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: simplify TX command fill callbacks (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove unused struct ath11k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix invalid m3 buffer address (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add ath12k_qmi_free_resource() for recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: configure RDDM size to MHI for device recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add EHT radiotap in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: show EHT rate in debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: radiotap: add bandwidth definition of EHT U-SIG (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use convenient list_count_nodes() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Consistently use ath12k_vif_to_arvif() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: call ath11k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: update regulatory map to R64-R42 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8822c: update TX power limit to V70 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: update TX power limit to V67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: configure QATAR and UK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: show txpwr table according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power RU limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power offset according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power by rate according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: get TX power control register according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix debug messages (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix Tx power value during active CAC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix CAC running state during virtual interface start (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: simplify ath10k_peer_create() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: fix EDCA limit set by BT coexistence (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix MT7620 low RSSI issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine uplink trigger based control mechanism (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8851b: update TX power tables to R34 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852b: update TX power tables to R35 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: update TX power tables to R67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: regd: configure Thailand in regulation type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Use flex array to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Don't touch the CE interrupt registers after power up (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: consistently use kstrtoX_from_user() functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add read variant from SMBIOS for download board data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: do not drop data frames from unassociated stations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: update the channel usage when the regd domain changed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: get regulatory information from the clc event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: add 6GHz power type support for clc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: enable set txpower for UNII-4 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: move connac nic capability handling to mt7921 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: remove periodic MPDU TXS request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: enable PPDU-TxS to host (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move some common usb code in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915 add tc offloading support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix beamforming availability check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: update mpdu density capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check vif type before reporting cca and csa (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: get rid of false alamrs of tx emission issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix potential memory leak of beacon commands (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check sta rx control frame to multibss capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: update beacon size limitation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add MBSSID support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix clang-specific fortify warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support per-band LED control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: only set vif teardown cmds at remove interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix TWT command format (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix wmm queue mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamform mcu cmd configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: set correct wcid in txp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified event IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified command IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add data field in struct tlv (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for tx power (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for phy mode config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: export functions for mt7925 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: support mt7925 chip init (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: introduce helper for mt7925 chipset (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix monitor mode issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix race condition related to checking tx queue fill status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: use atomic iface iteration for pre-TBTT work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: add missing register initialization for MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve stuck beacon handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve watchdog reset reliablity (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: rework/fix rx pse hang check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add back SPDX identifier (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: declare MCC in interface combination (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: declare to support two chanctx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: pause/proceed MCC for ROC and HW scan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: remove redundant check if u8 array element is less than zero (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add msdu_end structure for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Set default beacon mode to burst mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: call ath12k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: change to treat alpha code na as world wide regdomain (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate scan complete for scan canceled when scan running (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add support for hardware rfkill for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: use kstrtoul_from_user() where appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: expand __ieee80211_data_to_8023() status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove RX_DROP_UNUSABLE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix check for unusable RX result (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add local_state_change to deauth trace (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: OWE DH IE handling offload (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: add UL-bandwidth definition of trigger frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add mapping of a periphery register crf for WH RF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support injection antenna control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: refactor TX rate handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fail NIC access fast on dead NIC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add support for new wowlan_info_notif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: implement enable/disable for China 2022 regulatory (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: handle link-STA allocation in restart (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: iterate active links for STA queues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support set_antenna() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: reject MLO channel configuration if not supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: report per-link error during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: report per-link errors during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support antenna control in injection (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support handling of advertised TID-to-link mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add support for parsing TID to Link mapping element (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: Handle BSS_CHANGED_VALID_LINKS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Notify the low level driver on change in MLO valid links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: move kernel-doc description (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: describe return values in kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: describe return values in kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: allow for_each_sta_active_link() under RCU (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: relax RCU check in for_each_vif_active_link() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't connect to an AP while it's in a CSA process (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: update the rx_chains after set_antenna() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: use bandwidth indication element for CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: split struct cfg80211_ap_settings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: ethtool: always hold wiphy mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: load TX power related tables from FW elements (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: load TX power by rate when RFE parms setup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: refine helpers used for raw TX power (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: indicate TX power by rate table inside RFE parameter (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: indicate TX shape table inside RFE parameter (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add subband index of primary channel to struct rtw89_chan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: followup PCIE and related cleanups (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: simplify PCIE write operations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: remove unused members of 'struct ath11k_base' (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix boot failure with one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: clean up function ath9k_hif_usb_resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix DMA unmap warning on NULL DMA address (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wilc1000: add back-off algorithm to balance tx queue packets (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: fix clang-specific fortify warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: fix clang-specific fortify warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: use u32 for txgain indexes (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: simplify ar9003_hw_process_ini() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix radar detection in 160 MHz (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: make read-only array centers_80mhz static const (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add mac_gen pointer to access mac port registers (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: consolidate registers of mac port to struct (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to fill TX descriptor v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to fill TX descriptor for firmware command v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to query RX descriptor format v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with beacon NoA if GO exists (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with BT slot change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with P2P PS change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: track beacon offset and update when needed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: update role bitmap when changed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 52c: rfk: disable DPK during MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: rfk: disable driver tracking during MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 52c: rfk: refine MCC channel info notification (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: save power spectral density(psd) of regulatory rule (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Sanity check tx bitrate if not provided by driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a debug print when we get a BAR (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: move listen interval to constants (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: no power save during transition to D3 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: update context info structure definitions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix recovery flow in CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: Use FW rate for non-data frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: make "pldr_sync" mode effective (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: log dropped frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: disable firmware debug asserts (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: remove dead-code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: enable TOP fatal error interrupt (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: give up mem read if HW is dead (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: rescan bus if no parent (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: export DFS CAC time and usable state helper functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: call reg_call_notifier on beacon hints (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: additions to change_beacon() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: additions to NL80211_CMD_SET_BEACON (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: modify prototype for change_beacon (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fixes in FILS discovery updates (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: fixes to FILS discovery updates (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: lib80211: remove unused variables iv32 and iv16 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove shifted rate support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: remove scan_width support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: increase number of RX buffers for EHT devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: fix RB status reading (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: check link more carefully (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: move RU alloc B2 placement (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: fix kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: dvm: remove kernel-doc warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: queue: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: don't use an uninitialized variable (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix some kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: honor the enable_ini value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: increase session protection after CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support CSA with MLD (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix channel switch link data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Do not force off-channel for management Tx with MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: take MBSSID/EHT data also from probe resp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Print local link address during authentication (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix # of MSDU in A-MSDU calculation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: clean up kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: fix various kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix various kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove unnecessary struct forward declaration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add more warnings about inserting sta info (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add ieee80211_fragment_element to public API (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add an element parsing unit test (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add first kunit tests, for element defrag (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix off-by-one in element defrag (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add support for mld in ieee80211_chswitch_done (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix RCU usage warning in mesh fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: annotate iftype_data pointer with sparse (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix BA session teardown race (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: fix clang-specific fortify warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix TXQ error path and cleanup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Use flexible array in struct ieee80211_tim_ie (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: remove wdev mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: set wiphy for virtual monitors (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: reduce iflist_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove local->mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove ampdu_mlme.mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove chanctx_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove key_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove sta_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: take wiphy lock for MAC addr change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: extend wiphy lock in interface removal (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: hold wiphy_lock around concurrency checks (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: ethtool: hold wiphy mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: check wiphy mutex is held for wdev mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: sme: hold wiphy lock for wdev iteration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check wiphy mutex in ops (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move color change finalize to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move CSA finalize to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move filter reconfig to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move tspec work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move key tailroom work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move TDLS work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move sched-scan stop work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move dynamic PS to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move link activation work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move offchannel works to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: lock wiphy in IP address notifier (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move monitor work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move scan work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move radar detect work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move DFS CAC work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add more ops assertions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: convert A-MPDU work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: flush wiphy work where appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add flush functions for wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: check RTNL when iterating devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: lock wiphy for aggregation debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: hold wiphy lock in netdev/link debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: debugfs: lock wiphy instead of RTNL (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix SMPS status handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Fix SMPS handling in the context of MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rework ack_frame_id handling a bit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: tx: clarify conditions in if statement (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8922a: set memory heap address for secure firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: refine download flow to support variant firmware suits (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: add checking type for variant type of firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: move polling function of firmware path ready to an individual function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: trigger FW to start/stop MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: decide pattern and calculate parameters (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: consider and determine BT duration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: fill fundamental configurations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: initialize start flow (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: move references from rsvd2 to info fields (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix undefined behavior with __fls in dp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Ignore fragments from uninitialized peer in dp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: Update bandedge parameters for better performance (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: fix typo rtw8822cu_probe (Jose Ignacio Tornos Martinez) [RHEL-19746]
- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (David Arcari) [RHEL-22701]
- pinctrl: pinctrl-single: add ti,j7200-padconf compatible (Andrew Halaney) [RHEL-24719]
- serial: 8250_omap: Add earlycon support for the AM654 UART controller (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Drop if block with always false condition (Andrew Halaney) [RHEL-24719]
- pinctrl: single: remove get rid of __maybe_unused (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Add compatible for ti,am654-padconf (Andrew Halaney) [RHEL-24719]
- pinctrl: Use of_property_present() for testing DT property presence (Andrew Halaney) [RHEL-24719]
- pinctrl: single: fix potential NULL dereference (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Fix potential division by zero (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Add missing header(s) (Andrew Halaney) [RHEL-24719]
- io_uring: ensure local task_work is run on wait timeout (Jeff Moyer) [RHEL-21391]
- io_uring/rw: ensure io->bytes_done is always initialized (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/kbuf: recycle freed mapped buffer ring entries (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation (Jeff Moyer) [RHEL-21391]
- io_uring/af_unix: disable sending io_uring over sockets (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: check for buffer list readiness after NULL check (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring: fix mutex_unlock with unreferenced ctx (Jeff Moyer) [RHEL-21391]
- io_uring: use fget/fput consistently (Jeff Moyer) [RHEL-21391]
- io_uring: free io_buffer_list entries via RCU (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/kbuf: defer release of mapped buffer rings (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring: enable io_mem_alloc/free to be used in other parts (Jeff Moyer) [RHEL-21391]
- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (Jeff Moyer) [RHEL-21391]
- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (Jeff Moyer) [RHEL-21391]
- io_uring/fs: consider link->flags when getting path for LINKAT (Jeff Moyer) [RHEL-21391]
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (Jeff Moyer) [RHEL-21391]
- io_uring/net: ensure socket is marked connected on connect retry (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: prune deferred locked cache when tearing down (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Use slab for struct io_buffer objects (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Allow the full buffer id space for provided buffers (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Fix check of BID wrapping in provided buffers (Jeff Moyer) [RHEL-21391]
- arm64: dts: qcom: sa8775p: Add new memory map updates to SA8775P (Eric Chanudet) [RHEL-24753]
- s390/ipl: add missing intersection check to ipl_report handling (Tobias Huschle) [RHEL-24611]
- net: stmmac: Fix ethool link settings ops for integrated PCS (Andrew Halaney) [RHEL-22484]
- net: stmmac: remove set but unused mask in stmmac_ethtool_set_link_ksettings() (Andrew Halaney) [RHEL-22484]
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX (Andrew Halaney) [RHEL-22484]
- net: stmmac: Handle disabled MDIO busses from devicetree (Andrew Halaney) [RHEL-22484]
- net: stmmac: don't create a MDIO bus if unnecessary (Andrew Halaney) [RHEL-22484]
- integrity: powerpc: Do not select CA_MACHINE_KEYRING (Coiby Xu) [RHEL-11462]
- integrity: PowerVM support for loading third party code signing keys (Coiby Xu) [RHEL-11462]
- integrity: PowerVM machine keyring enablement (Coiby Xu) [RHEL-11462]
- integrity: check whether imputed trust is enabled (Coiby Xu) [RHEL-11462]
- integrity: remove global variable from machine_keyring.c (Coiby Xu) [RHEL-11462]
- integrity: ignore keys failing CA restrictions on non-UEFI platform (Coiby Xu) [RHEL-11462]
- integrity: PowerVM support for loading CA keys on machine keyring (Coiby Xu) [RHEL-11462]
- security/integrity: fix pointer to ESL data and its size on pseries (Coiby Xu) [RHEL-2431]
Resolves: RHEL-10297, RHEL-11462, RHEL-1687, RHEL-19099, RHEL-19169, RHEL-19683, RHEL-19746, RHEL-21053, RHEL-21391, RHEL-22341, RHEL-22484, RHEL-22701, RHEL-22710, RHEL-2431, RHEL-24611, RHEL-24719, RHEL-24753, RHEL-19684, RHEL-19168

Signed-off-by: Scott Weaver <scweaver@redhat.com>
This commit is contained in:
Scott Weaver 2024-02-13 10:49:31 -05:00
parent 5255fefdd2
commit 2f553c71ed
19 changed files with 711 additions and 8 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 4
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 420
RHEL_RELEASE = 421
#
# ZSTREAM

View File

@ -770,6 +770,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3078,6 +3079,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3517,6 +3519,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -770,6 +770,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3057,6 +3058,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3496,6 +3498,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -767,6 +767,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3075,6 +3076,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3514,6 +3516,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -767,6 +767,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3054,6 +3055,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3493,6 +3495,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -779,6 +779,7 @@ CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3133,6 +3134,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3585,6 +3587,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -779,6 +779,7 @@ CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3112,6 +3113,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3564,6 +3566,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -613,6 +613,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2782,6 +2783,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3205,6 +3207,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -613,6 +613,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2762,6 +2763,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3185,6 +3187,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -614,6 +614,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2764,6 +2765,7 @@ CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_MESSAGE_TRACING=y
@ -3192,6 +3194,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -614,6 +614,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2744,6 +2745,7 @@ CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
@ -3172,6 +3174,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -619,6 +619,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2757,6 +2758,7 @@ CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
@ -3185,6 +3187,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -643,6 +643,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2957,6 +2958,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3391,6 +3393,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -643,6 +643,7 @@ CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2937,6 +2938,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3371,6 +3373,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -656,6 +656,7 @@ CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -3014,6 +3015,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3460,6 +3462,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -656,6 +656,7 @@ CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_CFG80211=m
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFS_BANDWIDTH=y
@ -2994,6 +2995,7 @@ CONFIG_LZ4_COMPRESS=m
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_KUNIT_TEST=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
@ -3440,6 +3442,8 @@ CONFIG_MT76x2U=m
CONFIG_MT7921E=m
# CONFIG_MT7921S is not set
# CONFIG_MT7921U is not set
# CONFIG_MT7925E is not set
# CONFIG_MT7925U is not set
# CONFIG_MT7996E is not set
# CONFIG_MTD_ABSENT is not set
# CONFIG_MTD_AFS_PARTS is not set

View File

@ -165,15 +165,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 420
%define pkgrelease 421
%define kversion 5
%define tarfile_release 5.14.0-420.el9
%define tarfile_release 5.14.0-421.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 420%{?buildid}%{?dist}
%define specrelease 421%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-420.el9
%define kabiversion 5.14.0-421.el9
#
# End of genspec.sh variables
@ -3727,6 +3727,647 @@ fi
#
#
%changelog
* Tue Feb 13 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-421.el9]
- ida: Fix crash in ida_free when the bitmap is empty (Wander Lairson Costa) [RHEL-19683 RHEL-19684] {CVE-2023-6915}
- drm/virtio: Set segment size for virtio_gpu device (Sebastian Ott) [RHEL-22710]
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (Jennifer Berringer) [RHEL-1687]
- arm64: module: rework module VA range selection (Jennifer Berringer) [RHEL-1687]
- Documentation/arm64: update memory layout table. (Jennifer Berringer) [RHEL-1687]
- arm64: module: mandate MODULE_PLTS (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix module PLTs with mcount (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: consistently handle PLTs. (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix branch range checks (Jennifer Berringer) [RHEL-1687]
- arm64: module: move module randomization to module.c (Jennifer Berringer) [RHEL-1687]
- arm64: kaslr: split kaslr/module initialization (Jennifer Berringer) [RHEL-1687]
- arm64: module: remove old !KASAN_VMALLOC logic (Jennifer Berringer) [RHEL-1687]
- netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new (Xin Long) [RHEL-22341]
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream (Jaroslav Kysela) [RHEL-21053]
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-loader: remove the CPC check warnings (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add deep buffer size to debug prints (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-codec: Delay the codec device registration (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Move binding to display driver outside of deferred probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Fix error handling in hda_init() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: start splitting the probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: core: Add probe_early and remove_late callbacks (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: sort pipeline based on priority (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: get pipeline priority from topology (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-pci-dev: Update the ipc_type module parameter description (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA switch control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add definition for generic switch/enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-loader: Add support for split library loading (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Add new message type: SOF_IPC4_GLB_LOAD_LIBRARY_PREPARE (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: Add definition for SDxFIFOS.FIFOS mask (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Convert status code 2 and 15 to -EOPNOTSUPP (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-pcm: fixup dailink based on copier format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: export sof_ipc4_copier_is_single_format (Jaroslav Kysela) [RHEL-21053]
- objtool: Add __kunit_abort() to noreturns (Nico Pache) [RHEL-19099]
- config: wifi: enable new kunit configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix a memory corruption (Jose Ignacio Tornos Martinez) [RHEL-10297 RHEL-19746]
- wifi: iwlwifi: change link id in time event to s8 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: use deflink and fix typo in link ID check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rely on mac80211 debugfs handling for vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: parse all ML elements in an ML probe response (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: correct comment about MLD ID (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix advertised TTLM scheduling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: assign phy_ctxt before eSR activation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix out of bound copy_from_user (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix the error handler of rfkill config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix wrong 6Ghz power type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix alignment of sta info event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: qrtr: ns: Return 0 if server port is not present (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add/remove driver debugfs entries as appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not re-add debugfs entries during resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix certs build to not depend on file order (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix crash with WED rx support enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh_plink: fix matches_local logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: check element parsing succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check defragmentation succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't re-add debugfs during reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: rfkill: gpio: set GPIO direction (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check if the existing link config remains unchanged (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Add my certificate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: don't require protected vendor action frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: avoid offset calculation on NULL pointer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: hold wiphy mutex for send_interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: lock wiphy mutex for rfkill poll (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix CQM for non-range use (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix system commands group ordering (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ray_cs: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix htt mlo-offset event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix dfs-radar and temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix gtk offload status event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix htt pktlog locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix dfs radar event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add firmware-2.bin support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: cleanup firmware elements parsing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 channel config function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: improve MT7620 register initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix rt2800 watchdog function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k_htc: fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fix format-truncation warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: drop robust action frames before assoc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: read DSM func 2 for specific RF types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: show dump even for pldr_sync (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cycle FW link on chanctx removal (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: trace full frames with TX status request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: empty overflow queue during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Add support for UATS table in UHB (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a print when sending RLC command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: debugfs for fw system stats (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement new firmware API for statistics (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix regdb initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: simplify the reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: disable multi rx queue for 9000 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Return success if link could not be removed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix size check for fw_link_id (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for SNPS DPHYIP region type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix netif csum flags (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: api: fix center_freq label in PHY diagram (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: make time_events MLO aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove TDLS stations from FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: don't add dummy phy context (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement ROC version 3 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: send EDT table to FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix unreachable code path (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add new RF support for wifi7 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: increase fw_version string size (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix change_address deadlock during unregister (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: remove unused argument of ieee80211_get_tdls_action() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Correctly set link configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix the rf step and flavor bits range (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Fix debugfs command sending (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: advertise support for SCS traffic description (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: abort scan when rfkill on but device enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Add basic link selection logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mei: return error from register when not built (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix SB CFG check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a per-link debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: rework debugfs handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: yoyo: swap cdb and jacket bits values (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for new ini region types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: fix doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add link id to mgd_prepare_tx() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Check if we had first beacon with relevant links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: flush STA queues on unauthorization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: purge TX queues in flush_queues flow (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: wext: convert return value to kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix a expired vs. cancel race in roc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Fix typo in documentation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Fix setting vif links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Handle specific BSSID in 6GHz scanning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: fix some kdoc warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Include operating class 137 in 6GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle debugfs when switching to/from MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add a driver callback to add vif debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't recreate driver link debugfs in reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: cleanup auth_data only if association continues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix removing pasn station for responder (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: clean up WFPM control bits (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix opmode start/stop race (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: skip opmode start retries on dead transport (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update station's MFP flag after association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wilc1000: use vmm_table as array in wilc struct (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: move software DCFO compensation setting to proper position (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: modify the register setting and the flow of CFO tracking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: generalize valid bit of BSS color (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: change naming related BT coexistence functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: dump firmware debug information in abnormal state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup struct rtl_ps_ctl (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Remove ath12k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove ath11k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Enable Mesh support for QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: register EHT mesh capabilities (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Use device_get_match_data() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bfee_ctrl() according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: update RTS threshold according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: simplify TX command fill callbacks (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove unused struct ath11k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix invalid m3 buffer address (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add ath12k_qmi_free_resource() for recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: configure RDDM size to MHI for device recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add EHT radiotap in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: show EHT rate in debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: radiotap: add bandwidth definition of EHT U-SIG (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use convenient list_count_nodes() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Consistently use ath12k_vif_to_arvif() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: call ath11k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: update regulatory map to R64-R42 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8822c: update TX power limit to V70 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: update TX power limit to V67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: configure QATAR and UK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: show txpwr table according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power RU limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power offset according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power by rate according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: get TX power control register according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix debug messages (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix Tx power value during active CAC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix CAC running state during virtual interface start (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: simplify ath10k_peer_create() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: fix EDCA limit set by BT coexistence (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix MT7620 low RSSI issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine uplink trigger based control mechanism (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8851b: update TX power tables to R34 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852b: update TX power tables to R35 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: update TX power tables to R67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: regd: configure Thailand in regulation type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Use flex array to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Don't touch the CE interrupt registers after power up (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: consistently use kstrtoX_from_user() functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add read variant from SMBIOS for download board data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: do not drop data frames from unassociated stations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: update the channel usage when the regd domain changed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: get regulatory information from the clc event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: add 6GHz power type support for clc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: enable set txpower for UNII-4 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: move connac nic capability handling to mt7921 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: remove periodic MPDU TXS request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: enable PPDU-TxS to host (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move some common usb code in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915 add tc offloading support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix beamforming availability check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: update mpdu density capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check vif type before reporting cca and csa (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: get rid of false alamrs of tx emission issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix potential memory leak of beacon commands (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check sta rx control frame to multibss capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: update beacon size limitation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add MBSSID support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix clang-specific fortify warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support per-band LED control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: only set vif teardown cmds at remove interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix TWT command format (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix wmm queue mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamform mcu cmd configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: set correct wcid in txp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified event IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified command IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add data field in struct tlv (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for tx power (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for phy mode config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: export functions for mt7925 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: support mt7925 chip init (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: introduce helper for mt7925 chipset (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix monitor mode issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix race condition related to checking tx queue fill status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: use atomic iface iteration for pre-TBTT work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: add missing register initialization for MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve stuck beacon handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve watchdog reset reliablity (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: rework/fix rx pse hang check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add back SPDX identifier (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: declare MCC in interface combination (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: declare to support two chanctx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: pause/proceed MCC for ROC and HW scan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: remove redundant check if u8 array element is less than zero (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add msdu_end structure for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Set default beacon mode to burst mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: call ath12k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: change to treat alpha code na as world wide regdomain (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate scan complete for scan canceled when scan running (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add support for hardware rfkill for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: use kstrtoul_from_user() where appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: expand __ieee80211_data_to_8023() status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove RX_DROP_UNUSABLE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix check for unusable RX result (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add local_state_change to deauth trace (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: OWE DH IE handling offload (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: add UL-bandwidth definition of trigger frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add mapping of a periphery register crf for WH RF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support injection antenna control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: refactor TX rate handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fail NIC access fast on dead NIC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add support for new wowlan_info_notif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: implement enable/disable for China 2022 regulatory (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: handle link-STA allocation in restart (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: iterate active links for STA queues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support set_antenna() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: reject MLO channel configuration if not supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: report per-link error during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: report per-link errors during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support antenna control in injection (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support handling of advertised TID-to-link mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add support for parsing TID to Link mapping element (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: Handle BSS_CHANGED_VALID_LINKS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Notify the low level driver on change in MLO valid links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: move kernel-doc description (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: describe return values in kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: describe return values in kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: allow for_each_sta_active_link() under RCU (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: relax RCU check in for_each_vif_active_link() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't connect to an AP while it's in a CSA process (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: update the rx_chains after set_antenna() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: use bandwidth indication element for CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: split struct cfg80211_ap_settings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: ethtool: always hold wiphy mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: load TX power related tables from FW elements (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: load TX power by rate when RFE parms setup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: refine helpers used for raw TX power (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: indicate TX power by rate table inside RFE parameter (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: indicate TX shape table inside RFE parameter (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add subband index of primary channel to struct rtw89_chan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: followup PCIE and related cleanups (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: simplify PCIE write operations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: remove unused members of 'struct ath11k_base' (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix boot failure with one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: clean up function ath9k_hif_usb_resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix DMA unmap warning on NULL DMA address (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wilc1000: add back-off algorithm to balance tx queue packets (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: fix clang-specific fortify warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: fix clang-specific fortify warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: use u32 for txgain indexes (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k: simplify ar9003_hw_process_ini() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix radar detection in 160 MHz (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: make read-only array centers_80mhz static const (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add mac_gen pointer to access mac port registers (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: consolidate registers of mac port to struct (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to fill TX descriptor v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to fill TX descriptor for firmware command v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add to query RX descriptor format v2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with beacon NoA if GO exists (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with BT slot change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: deal with P2P PS change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: track beacon offset and update when needed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: update role bitmap when changed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 52c: rfk: disable DPK during MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: rfk: disable driver tracking during MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 52c: rfk: refine MCC channel info notification (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: save power spectral density(psd) of regulatory rule (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Sanity check tx bitrate if not provided by driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a debug print when we get a BAR (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: move listen interval to constants (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: no power save during transition to D3 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: update context info structure definitions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix recovery flow in CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: Use FW rate for non-data frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: make "pldr_sync" mode effective (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: log dropped frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: disable firmware debug asserts (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: remove dead-code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: enable TOP fatal error interrupt (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: give up mem read if HW is dead (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: rescan bus if no parent (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: export DFS CAC time and usable state helper functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: call reg_call_notifier on beacon hints (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: additions to change_beacon() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: additions to NL80211_CMD_SET_BEACON (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: modify prototype for change_beacon (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fixes in FILS discovery updates (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: fixes to FILS discovery updates (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: lib80211: remove unused variables iv32 and iv16 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove shifted rate support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: remove scan_width support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: increase number of RX buffers for EHT devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: fix RB status reading (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: check link more carefully (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: move RU alloc B2 placement (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: fix kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: dvm: remove kernel-doc warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: queue: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: don't use an uninitialized variable (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix some kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: honor the enable_ini value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: increase session protection after CSA (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support CSA with MLD (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix channel switch link data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Do not force off-channel for management Tx with MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: take MBSSID/EHT data also from probe resp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Print local link address during authentication (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix # of MSDU in A-MSDU calculation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: clean up kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: fix various kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix various kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove unnecessary struct forward declaration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add more warnings about inserting sta info (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add ieee80211_fragment_element to public API (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add an element parsing unit test (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add first kunit tests, for element defrag (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix off-by-one in element defrag (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add support for mld in ieee80211_chswitch_done (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix RCU usage warning in mesh fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: annotate iftype_data pointer with sparse (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix BA session teardown race (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: fix clang-specific fortify warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix TXQ error path and cleanup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Use flexible array in struct ieee80211_tim_ie (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: remove wdev mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: set wiphy for virtual monitors (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: reduce iflist_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove local->mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove ampdu_mlme.mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove chanctx_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove key_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove sta_mtx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: take wiphy lock for MAC addr change (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: extend wiphy lock in interface removal (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: hold wiphy_lock around concurrency checks (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: ethtool: hold wiphy mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: check wiphy mutex is held for wdev mutex (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: sme: hold wiphy lock for wdev iteration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check wiphy mutex in ops (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move color change finalize to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move CSA finalize to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move filter reconfig to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move tspec work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move key tailroom work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move TDLS work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move sched-scan stop work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move dynamic PS to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move link activation work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move offchannel works to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: lock wiphy in IP address notifier (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move monitor work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move scan work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move radar detect work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: move DFS CAC work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add more ops assertions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: convert A-MPDU work to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: flush wiphy work where appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add flush functions for wiphy work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: check RTNL when iterating devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: lock wiphy for aggregation debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: hold wiphy lock in netdev/link debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: debugfs: lock wiphy instead of RTNL (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix SMPS status handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Fix SMPS handling in the context of MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rework ack_frame_id handling a bit (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: tx: clarify conditions in if statement (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8922a: set memory heap address for secure firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: refine download flow to support variant firmware suits (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: add checking type for variant type of firmware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fw: move polling function of firmware path ready to an individual function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: trigger FW to start/stop MCC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: decide pattern and calculate parameters (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: consider and determine BT duration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: fill fundamental configurations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: initialize start flow (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: move references from rsvd2 to info fields (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix undefined behavior with __fls in dp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Ignore fragments from uninitialized peer in dp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: Update bandedge parameters for better performance (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: fix typo rtw8822cu_probe (Jose Ignacio Tornos Martinez) [RHEL-19746]
- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (David Arcari) [RHEL-22701]
- pinctrl: pinctrl-single: add ti,j7200-padconf compatible (Andrew Halaney) [RHEL-24719]
- serial: 8250_omap: Add earlycon support for the AM654 UART controller (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Drop if block with always false condition (Andrew Halaney) [RHEL-24719]
- pinctrl: single: remove get rid of __maybe_unused (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Add compatible for ti,am654-padconf (Andrew Halaney) [RHEL-24719]
- pinctrl: Use of_property_present() for testing DT property presence (Andrew Halaney) [RHEL-24719]
- pinctrl: single: fix potential NULL dereference (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Fix potential division by zero (Andrew Halaney) [RHEL-24719]
- pinctrl: single: Add missing header(s) (Andrew Halaney) [RHEL-24719]
- io_uring: ensure local task_work is run on wait timeout (Jeff Moyer) [RHEL-21391]
- io_uring/rw: ensure io->bytes_done is always initialized (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/kbuf: recycle freed mapped buffer ring entries (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/cmd: fix breakage in SOCKET_URING_OP_SIOC* implementation (Jeff Moyer) [RHEL-21391]
- io_uring/af_unix: disable sending io_uring over sockets (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: check for buffer list readiness after NULL check (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring: fix mutex_unlock with unreferenced ctx (Jeff Moyer) [RHEL-21391]
- io_uring: use fget/fput consistently (Jeff Moyer) [RHEL-21391]
- io_uring: free io_buffer_list entries via RCU (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring/kbuf: defer release of mapped buffer rings (Jeff Moyer) [RHEL-19169 RHEL-21391 RHEL-19168] {CVE-2024-0582}
- io_uring: enable io_mem_alloc/free to be used in other parts (Jeff Moyer) [RHEL-21391]
- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (Jeff Moyer) [RHEL-21391]
- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (Jeff Moyer) [RHEL-21391]
- io_uring/fs: consider link->flags when getting path for LINKAT (Jeff Moyer) [RHEL-21391]
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (Jeff Moyer) [RHEL-21391]
- io_uring/net: ensure socket is marked connected on connect retry (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: prune deferred locked cache when tearing down (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Use slab for struct io_buffer objects (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Allow the full buffer id space for provided buffers (Jeff Moyer) [RHEL-21391]
- io_uring/kbuf: Fix check of BID wrapping in provided buffers (Jeff Moyer) [RHEL-21391]
- arm64: dts: qcom: sa8775p: Add new memory map updates to SA8775P (Eric Chanudet) [RHEL-24753]
- s390/ipl: add missing intersection check to ipl_report handling (Tobias Huschle) [RHEL-24611]
- net: stmmac: Fix ethool link settings ops for integrated PCS (Andrew Halaney) [RHEL-22484]
- net: stmmac: remove set but unused mask in stmmac_ethtool_set_link_ksettings() (Andrew Halaney) [RHEL-22484]
- net: stmmac: dwmac-qcom-ethqos: Fix drops in 10M SGMII RX (Andrew Halaney) [RHEL-22484]
- net: stmmac: Handle disabled MDIO busses from devicetree (Andrew Halaney) [RHEL-22484]
- net: stmmac: don't create a MDIO bus if unnecessary (Andrew Halaney) [RHEL-22484]
- integrity: powerpc: Do not select CA_MACHINE_KEYRING (Coiby Xu) [RHEL-11462]
- integrity: PowerVM support for loading third party code signing keys (Coiby Xu) [RHEL-11462]
- integrity: PowerVM machine keyring enablement (Coiby Xu) [RHEL-11462]
- integrity: check whether imputed trust is enabled (Coiby Xu) [RHEL-11462]
- integrity: remove global variable from machine_keyring.c (Coiby Xu) [RHEL-11462]
- integrity: ignore keys failing CA restrictions on non-UEFI platform (Coiby Xu) [RHEL-11462]
- integrity: PowerVM support for loading CA keys on machine keyring (Coiby Xu) [RHEL-11462]
- security/integrity: fix pointer to ESL data and its size on pseries (Coiby Xu) [RHEL-2431]
* Fri Feb 09 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-420.el9]
- macsec: Use helper macsec_netdev_priv for offload drivers (Ivan Vecera) [RHEL-22387]
- xfs: fix internal error from AGFL exhaustion (Pavel Reichl) [RHEL-22150]

View File

@ -86,3 +86,5 @@ siphash_kunit
handshake-test
drm_exec_test
regmap-kunit
cfg80211-tests
mac80211-tests

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-420.el9.tar.xz) = 7ca7a77ac1359d8db407f96080aec8b66d292737a06f78f88bee163d31ccc209ac330571e8ebd72d406fb05cc4b80635f97acd509e81fc44010792b04520cf73
SHA512 (kernel-abi-stablelists-5.14.0-420.el9.tar.bz2) = 43bf840d17c0a46fa8aa2d1836c18d0ee56f0ee810a894dfc5e6365cd05cde1a737999d510e07b2fd3d877fa1cc772c333561fb67a4a3c5ff54b5003962e6c73
SHA512 (kernel-kabi-dw-5.14.0-420.el9.tar.bz2) = 749865d3793a2d2be3ec2ad5f9660a0e8105c2d86ea5636676e61ba0e029c826eb225d174de598a81d6c52088c75ca0ad6820861784a2be7fc77e973c5a7326d
SHA512 (linux-5.14.0-421.el9.tar.xz) = 293d50cab1301d68d777778f643189a635bf2447ff0c051f5aa32c86f504614d4dc3cd56dd83934d2f0b24d9393ed815c96eb7827edd430ca571670cc5f9d7ca
SHA512 (kernel-abi-stablelists-5.14.0-421.el9.tar.bz2) = f5c8067a8f0298ced78dc4d656769f8c56ccc82317bee5823aea2c872cdb17cfbafd3a9b1177b5de95ea937c94e38d394df3a012734c4af608b7019b0633e11b
SHA512 (kernel-kabi-dw-5.14.0-421.el9.tar.bz2) = 7f698a9f07916fe39cb1a5768bcdb63ef19fff1870cb47c2656f6a9b87c70224847e380462d4a84fe52c9bb93ee4ee3e843f68ca88e74da76bee1de1bca679e4