From c3055f3aeaf0912f807d54c9160e916a9ee8b828 Mon Sep 17 00:00:00 2001 From: Lucas Zampieri Date: Mon, 29 Apr 2024 11:28:06 -0300 Subject: [PATCH] kernel-5.14.0-445.el9 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Mon Apr 29 2024 Lucas Zampieri [5.14.0-445.el9] - bnx2x: remove unused variable 'cur_data_offset' (Michal Schmidt) [RHEL-23117 RHEL-25588] - net/bnx2x: Prevent access to a freed page in page_pool (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: Fix firmware version string character counts (Michal Schmidt) [RHEL-23117 RHEL-25588 RHEL-32855] - bnx2x: new flag for track HW resource allocation (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: fix page fault following EEH recovery (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: use the right build_skb() helper (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Michal Schmidt) [RHEL-23117 RHEL-25588] - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Michal Schmidt) [RHEL-23117 RHEL-25588] - Revert "Revert "Merge: EDAC: add initial support for El Capitan"" (Aristeu Rozanski) [RHEL-29211] - quota: Fix potential NULL pointer dereference (Pavel Reichl) [RHEL-33221] {CVE-2024-26878} - powerpc/lib: Validate size for vector operations (Mamatha Inamdar) [RHEL-29116] {CVE-2023-52606} - futex: Prevent the reuse of stale pi_state (Waiman Long) [RHEL-28616] - futex: Fix hardcoded flags (Waiman Long) [RHEL-28616] - futex: make the vectored futex operations available (Waiman Long) [RHEL-28616] - futex: make futex_parse_waitv() available as a helper (Waiman Long) [RHEL-28616] - futex: add wake_data to struct futex_q (Waiman Long) [RHEL-28616] - futex: abstract out a __futex_wake_mark() helper (Waiman Long) [RHEL-28616] - futex: factor out the futex wake handling (Waiman Long) [RHEL-28616] - futex: move FUTEX2_VALID_MASK to futex.h (Waiman Long) [RHEL-28616] - futex/requeue: Remove unnecessary ‘NULL’ initialization from futex_proxy_trylock_atomic() (Waiman Long) [RHEL-28616] - futex: Add sys_futex_requeue() (Waiman Long) [RHEL-28616] - futex: Add flags2 argument to futex_requeue() (Waiman Long) [RHEL-28616] - futex: Propagate flags into get_futex_key() (Waiman Long) [RHEL-28616] - futex: Add sys_futex_wait() (Waiman Long) [RHEL-28616] - futex: FLAGS_STRICT (Waiman Long) [RHEL-28616] - futex: Add sys_futex_wake() (Waiman Long) [RHEL-28616] - futex: Validate futex value against futex size (Waiman Long) [RHEL-28616] - futex: Flag conversion (Waiman Long) [RHEL-28616] - futex: Extend the FUTEX2 flags (Waiman Long) [RHEL-28616] - futex: Clarify FUTEX2 flags (Waiman Long) [RHEL-28616] - futex/pi: Fix recursive rt_mutex waiter state (Waiman Long) [RHEL-28616] - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Waiman Long) [RHEL-28616] - locking/rtmutex: Use rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] - sched: Provide rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] - sched: Extract __schedule_loop() (Waiman Long) [RHEL-28616] - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (Waiman Long) [RHEL-28616] - sched: Constrain locks in sched_submit_work() (Waiman Long) [RHEL-28616] - futex: Use a folio instead of a page (Waiman Long) [RHEL-28616] - fchmodat2: add support for AT_EMPTY_PATH (Waiman Long) [RHEL-28616] - arch: Register fchmodat2, usually as syscall 452 (Waiman Long) [RHEL-28616] - fs: Add fchmodat2() (Waiman Long) [RHEL-28616] - Non-functional cleanup of a "__user * filename" (Waiman Long) [RHEL-28616] - syscalls: Remove file path comments from headers (Waiman Long) [RHEL-28616] - kernel/sys_ni: add compat entry for fadvise64_64 (Waiman Long) [RHEL-28616] - syscalls: compat: Fix the missing part for __SYSCALL_COMPAT (Waiman Long) [RHEL-28616] - futex: add missing rtmutex.h include (Waiman Long) [RHEL-28616] - Revert "sched/core: Provide sched_rtmutex() and expose sched work helpers") (Waiman Long) [RHEL-28616] - Revert "locking/rtmutex: Submit/resume work explicitly before/after blocking" (Waiman Long) [RHEL-28616] - Revert "locking/rtmutex: Avoid pointless blk_flush_plug() invocations" (Waiman Long) [RHEL-28616] - Revert "locking/rtmutex: Add a lockdep assert to catch potential nested blocking" (Waiman Long) [RHEL-28616] - Revert "sched/core: Add __always_inline to schedule_loop()" (Waiman Long) [RHEL-28616] - fsverity: remove hash page spin lock (Andrey Albershteyn) [RHEL-29914] - fsverity: skip PKCS#7 parser when keyring is empty (Andrey Albershteyn) [RHEL-29914] - fsverity: move sysctl registration out of signature.c (Andrey Albershteyn) [RHEL-29914] - fsverity: simplify handling of errors during initcall (Andrey Albershteyn) [RHEL-29914] - fsverity: explicitly check that there is no algorithm 0 (Andrey Albershteyn) [RHEL-29914] - fsverity: improve documentation for builtin signature support (Andrey Albershteyn) [RHEL-29914] - fsverity: update the documentation (Andrey Albershteyn) [RHEL-29914] - fsverity: simplify error handling in verify_data_block() (Andrey Albershteyn) [RHEL-29914] - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (Andrey Albershteyn) [RHEL-29914] - fsverity: constify fsverity_hash_alg (Andrey Albershteyn) [RHEL-29914] - fsverity: use shash API instead of ahash API (Andrey Albershteyn) [RHEL-29914] - fsverity: reject FS_IOC_ENABLE_VERITY on mode 3 fds (Andrey Albershteyn) [RHEL-29914] - fsverity: explicitly check for buffer overflow in build_merkle_tree() (Andrey Albershteyn) [RHEL-29914] - fsverity: use WARN_ON_ONCE instead of WARN_ON (Andrey Albershteyn) [RHEL-29914] - fs-verity: simplify sysctls with register_sysctl() (Andrey Albershteyn) [RHEL-29914] - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Andrey Albershteyn) [RHEL-29914] - fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Andrey Albershteyn) [RHEL-29914] - fsverity: support verifying data from large folios (Andrey Albershteyn) [RHEL-29914] - fs/buffer.c: support fsverity in block_read_full_folio() (Andrey Albershteyn) [RHEL-29914] - fsverity: support enabling with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] - mm/readahead: Convert page_cache_async_readahead to take a folio (Andrey Albershteyn) [RHEL-29914] - fsverity: support verification with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] - fs-verity: mention btrfs support (Andrey Albershteyn) [RHEL-29914] - btrfs: send: add support for fs-verity (Andrey Albershteyn) [RHEL-29914] - fsverity: replace fsverity_hash_page() with fsverity_hash_block() (Andrey Albershteyn) [RHEL-29914] - fsverity: use EFBIG for file too large to enable verity (Andrey Albershteyn) [RHEL-29914] - fsverity: store log2(digest_size) precomputed (Andrey Albershteyn) [RHEL-29914] - fsverity: simplify Merkle tree readahead size calculation (Andrey Albershteyn) [RHEL-29914] - fsverity: use unsigned long for level_start (Andrey Albershteyn) [RHEL-29914] - fsverity: remove debug messages and CONFIG_FS_VERITY_DEBUG (Andrey Albershteyn) [RHEL-29914] - fsverity: pass pos and size to ->write_merkle_tree_block (Andrey Albershteyn) [RHEL-29914] - fsverity: optimize fsverity_cleanup_inode() on non-verity files (Andrey Albershteyn) [RHEL-29914] - fsverity: optimize fsverity_prepare_setattr() on non-verity files (Andrey Albershteyn) [RHEL-29914] - fsverity: optimize fsverity_file_open() on non-verity files (Andrey Albershteyn) [RHEL-29914] - fsverity: stop using PG_error to track error status (Andrey Albershteyn) [RHEL-29914] - fs-verity: use kmap_local_page() instead of kmap() (Andrey Albershteyn) [RHEL-29914] - fs-verity: use memcpy_from_page() (Andrey Albershteyn) [RHEL-29914] - fs-verity: Use struct_size() helper in enable_verity() (Andrey Albershteyn) [RHEL-29914] - fs-verity: remove unused parameter desc_size in fsverity_create_info() (Andrey Albershteyn) [RHEL-29914] - fs-verity: fix signed integer overflow with i_size near S64_MAX (Andrey Albershteyn) [RHEL-29914] - config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: ensure offloading TID queue exists (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: nl80211: reject iftype change with mesh ID change (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: fix a crash when we run out of stations (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: Fix some error codes (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: clear link_id in time_event (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: fix fortify warning (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: brcmfmac: Adjust n_channels usage for __counted_by (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: do not announce EPCS support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: exit eSR only after the FW does (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: fix a battery life regression (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: accept broadcast probe responses on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: adding missing drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix waiting for beacons logic (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix unsolicited broadcast probe config (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: initialize SMPS mode correctly (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix driver debugfs for vif type change (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: set station RX-NSS on reconfig (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix RCU use in TDLS fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: improve CSA/ECSA connection refusal (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: detect stuck ECSA element in probe resp (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: remove extra kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Drop WBRF debugging statements (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: fix wiphy delayed work queueing (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: fix double-free bug (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix race condition on enabling fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix potential sta-link leak (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211/mac80211: remove dependency on non-existing option (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: fix missing interfaces when dumping (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: remove redundant ML element check (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: Update the default DSCP-to-UP mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: tests: add some scanning related tests (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: kunit: extend MFP tests (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: kunit: generalize public action test (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: add kunit tests for public action handling (Jose Ignacio Tornos Martinez) [RHEL-28754] - kunit: add a convenience allocation wrapper for SKBs (Jose Ignacio Tornos Martinez) [RHEL-28754] - kunit: add parameter generation macro using description from array (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (Jose Ignacio Tornos Martinez) [RHEL-28754] - PCI: Remove unused 'node' member from struct pci_driver (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: add US/Canada MCC to API (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: cleanup BT Shared Single Antenna code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: send TX path flush in rfkill (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: Don't mark DFS channels as NO-IR (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: Allow DFS concurrent operation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: add a driver callback to check active_links (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: avoid double free if updating BSS fails (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: allow 64-bit radiotap timestamps (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: rework RX timestamp flags (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: handle UHB AP and STA power type (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211_hwsim: Add custom reg for DFS concurrent (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Schedule regulatory channels check on bandwith change (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: reg: Support P2P operation on DFS channels (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Skip association timeout update after comeback rejection (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: address some kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211_hwsim: support HE 40 MHz in 2.4 GHz band (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: address several kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mwifiex: fix uninitialized firmware_stat (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: add calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Translate antenna configuration from ID to string (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Update RF parameter control setting logic (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Add Bluetooth RSSI level information (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Update BTG control related logic (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Record down Wi-Fi initial mode information (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: introduce cfg80211_ssid_eq() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: host: Drop chan lock before queuing buffers (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: add DBCC H2C to notify firmware the status (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: add suffix _ax to MAC functions (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: add power on/off functions (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: add XTAL SI for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: phy: print out RFK log with formatted string (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: parse and print out RFK log from C2H events (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: add C2H event handlers of RFK log and report (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: load RFK log format string from firmware file (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fw: add version field to BB MCU firmware element (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fw: load TX power track tables from fw_element (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mwifiex: configure BSSID consistently when starting AP (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mwifiex: add extra delay for firmware ready (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Add checks for read/write callbacks while registering controllers (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Add support for async DMA read operation (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Add support for async DMA write operation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: sta_info.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: rx.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: nl80211: fix grammar & spellos (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: fix spelling & punctutation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: sort certificates in build (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Introduce async read/write callbacks (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Rename read_from_host() and write_to_host() APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Pass mhi_ep_buf_info struct to read/write APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Add support for interrupt moderation timer (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Use slab allocator where applicable (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: host: Add alignment check for event ring read pointer (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: host: pci_generic: Add SDX75 based modem support (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: host: Add a separate timeout parameter for waiting ready (Jose Ignacio Tornos Martinez) [RHEL-28754] - bus: mhi: ep: Do not allocate event ring element on stack (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath9k: reset survey of current channel after a scan started (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Fix ath11k_htc_record flexible record (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: Use random MAC when efuse MAC invalid (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: avoid stringop-overflow warning (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: don't set ESS capab bit in assoc request (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: consume both probe response and beacon IEs (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: generate an ML element for per-STA profiles (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: add a flag to disallow puncturing (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: Add support for setting TID to link mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: update some locking documentation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: add BSS usage reporting (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: remove async command callback (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: pcie: get_crf_id() can be void (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: pcie: dump CSRs before removal (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: pcie: clean up device removal work (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: refactor RX tracing (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: don't support triggered EHT CQI feedback (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: mvm: Use the link ID provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: nl80211: Extend del pmksa support for SAE and OWE security (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Add support for WBRF features (Jose Ignacio Tornos Martinez) [RHEL-28754] - platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Jose Ignacio Tornos Martinez) [RHEL-28754] - Documentation/driver-api: Add document about WBRF mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7921: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add PCI IDs for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: add new definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: support mt7992 eeprom loading (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: rework register offsets for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add DMA support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: add firmware support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: introduce mt7996_band_valid() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: fix EHT phy mode check (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: add beacon protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: rework ampdu params setting (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: switch to mcu command for TX GI report (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: use chainmask for power delta calculation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add txpower setting support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: change txpower init to per-phy (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: fix rate usage of inband discovery frames (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: align the format of fixed rate command (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add thermal sensor device support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: connac: add thermal protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add support for variants with auxiliary RX path (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add wed rro delete session garbage collector (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add wed reset support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: move wed reset common code in mt76 module (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add wed rx support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7996: add wed tx support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: increase MT_QFLAG_WED_TYPE size (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: introduce wed pointer in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: move mt76_net_setup_tc in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: make mt76_get_of_eeprom static again (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: limit support of precal loading for mt7915 to MTD only (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: fix broken precal loading from MTD for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mt76: add ability to explicitly forbid LED registration with DT (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: dump MAC registers when SER occurs (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: add SER IMR tables (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: add support to allow broadcast action frame RX (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: make RX assoc data const (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: avoid repeated wiphy access from hw (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: fix and enable AP mode for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: do not restore ASPM in case of single MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: add support one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: refactor multiple MSI vector implementation (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: get msi_data again after request_irq is called (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: avoid repeated hw access from ar (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: Optimize the mac80211 hw data access (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: add 320 MHz bandwidth enums (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: refine remain on channel flow to improve P2P connection (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: Refine active scan behavior in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fix not entering PS mode after AP stops (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: make watchdog param per device (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: Remove bridge vendor/device ids (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: Remove unused PCI related defines and struct (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: Convert to use PCIe capability accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29465] {CVE-2023-52611} - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: move code related to hardware engine to individual functions (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: check queue empty according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: refine element naming used by queue empty check (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: add reserved size as factor of DLE used size (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: add to get DLE reserved quota (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: extend and add quota number (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: debug: remove wrapper of rtw89_debug() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: phy: dynamically adjust EDCCA threshold (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: debug: remove wrapper of rtw_dbg() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: brcmfmac: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: Simplify bool conversion (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: remove ath11k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: remove ath10k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29091] {CVE-2023-52594} - wifi: ath9k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: refactor DP Rxdma ring structure (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: nl80211: Documentation update for NL80211_CMD_PORT_AUTHORIZED event (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mac80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: cfg80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ieee80211: fix PV1 frame control field name (Jose Ignacio Tornos Martinez) [RHEL-28754] - rfkill: return ENOTTY on invalid ioctl (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: Remove struct ath12k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Remove struct ath11k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: Remove unused struct ath10k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: read efuse content from physical map (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: mac: use mac_gen pointer to access about efuse (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922a: add 8922A basic chip info (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: drop unused const_amdpci_aspm (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: regd: update regulatory map to R65-R44 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: acpi: process 6 GHz band policy from DSM (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: add pre_deinit to be called after probe complete (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: reset BDRAM according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Remove unneeded semicolon (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath11k: Defer on rproc_get failure (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: restart beacon queue when hardware reset (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29095] {CVE-2023-52595} - wifi: rt2x00: disable RTS threshold for rt2800 by default (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw88: simplify __rtw_tx_work() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: wilc1000: simplify wilc_scan() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: wilc1000: cleanup struct wilc_conn_info (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath10k: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: remove orphaned rndis_wlan driver (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: remove orphaned wl3501 driver (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: remove orphaned ray_cs driver (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: remove orphaned cisco/aironet driver (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: consider RX info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: configure PPDU max user by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: set entry size of address CAM to H2C field by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: wilc1000: simplify remain on channel support (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: cleanup struct rtl_phy (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: rtlwifi: cleanup struct rtl_hal (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: brcmsmac: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] - wifi: brcm80211: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-28754] - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Ming Lei) [RHEL-29564] - zram: do not waste zram_table_entry flags bits (Ming Lei) [RHEL-29564] - block: count BLK_OPEN_RESTRICT_WRITES openers (Ming Lei) [RHEL-29564] - block: handle BLK_OPEN_RESTRICT_WRITES correctly (Ming Lei) [RHEL-29564] - fs,block: yield devices early (Ming Lei) [RHEL-29564] - fs,block: get holder during claim (Ming Lei) [RHEL-29564] - iomap: fix a regression for partial write errors (Ming Lei) [RHEL-29564] - mtd: key superblock by device number (Ming Lei) [RHEL-29564] - fs: export sget_dev() (Ming Lei) [RHEL-29564] - super: ensure valid info (Ming Lei) [RHEL-29564] - super: move lockdep assert (Ming Lei) [RHEL-29564] - fs/Kconfig: Fix compile error for romfs (Ming Lei) [RHEL-29564] - iomap: handle error conditions more gracefully in iomap_to_bh (Ming Lei) [RHEL-29564] - direct_write_fallback(): on error revert the ->ki_pos update from buffered write (Ming Lei) [RHEL-29564] - Revert "get rid of DCACHE_GENOCIDE" (Ming Lei) [RHEL-29564] - block: remove bdev_handle completely (Ming Lei) [RHEL-29564] - block: don't rely on BLK_OPEN_RESTRICT_WRITES when yielding write access (Ming Lei) [RHEL-29564] - bdev: remove bdev pointer from struct bdev_handle (Ming Lei) [RHEL-29564] - bdev: make struct bdev_handle private to the block layer (Ming Lei) [RHEL-29564] - bdev: make bdev_{release, open_by_dev}() private to block layer (Ming Lei) [RHEL-29564] - bdev: remove bdev_open_by_path() (Ming Lei) [RHEL-29564] - nfs: port block device access to files (Ming Lei) [RHEL-29564] - jfs: port block device access to file (Ming Lei) [RHEL-29564] - ext4: port block device access to file (Ming Lei) [RHEL-29564] - target: port block device access to file (Ming Lei) [RHEL-29564] - s390: port block device access to file (Ming Lei) [RHEL-29564] - nvme: port block device access to file (Ming Lei) [RHEL-29564] - block2mtd: port device access to files (Ming Lei) [RHEL-29564] - zram: port block device access to file (Ming Lei) [RHEL-29564] - xen: port block device access to file (Ming Lei) [RHEL-29564] - pktcdvd: port block device access to file (Ming Lei) [RHEL-29564] - drbd: port block device access to file (Ming Lei) [RHEL-29564] - xfs: port block device access to files (Ming Lei) [RHEL-29564] - power: port block device access to file (Ming Lei) [RHEL-29564] - swap: port block device usage to file (Ming Lei) [RHEL-29564] - md: port block device access to file (Ming Lei) [RHEL-29564] - block/genhd: port disk_scan_partitions() to file (Ming Lei) [RHEL-29564] - block/ioctl: port blkdev_bszset() to file (Ming Lei) [RHEL-29564] - bdev: open block device as files (Ming Lei) [RHEL-29564] - file: add alloc_file_pseudo_noaccount() (Ming Lei) [RHEL-29564] - file: prepare for new helper (Ming Lei) [RHEL-29564] - init: flush async file closing (Ming Lei) [RHEL-29564] - fs: add CONFIG_BUFFER_HEAD (Ming Lei) [RHEL-29564] - fs: build the legacy direct I/O code conditionally (Ming Lei) [RHEL-29564] - fs: move sb_init_dio_done_wq out of direct-io.c (Ming Lei) [RHEL-29564] - block: use iomap for writes to block devices (Ming Lei) [RHEL-29564] - block: stop setting ->direct_IO (Ming Lei) [RHEL-29564] - block: open code __generic_file_write_iter for blkdev writes (Ming Lei) [RHEL-29564] - fs: rename and move block_page_mkwrite_return (Ming Lei) [RHEL-29564] - fuse: drop redundant arguments to fuse_perform_write (Ming Lei) [RHEL-29564] - fuse: update ki_pos in fuse_perform_write (Ming Lei) [RHEL-29564] - fs: factor out a direct_write_fallback helper (Ming Lei) [RHEL-29564] - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (Ming Lei) [RHEL-29564] - iomap: update ki_pos in iomap_file_buffered_write (Ming Lei) [RHEL-29564] - filemap: add a kiocb_invalidate_post_direct_write helper (Ming Lei) [RHEL-29564] - filemap: add a kiocb_invalidate_pages helper (Ming Lei) [RHEL-29564] - filemap: add a kiocb_write_and_wait helper (Ming Lei) [RHEL-29564] - filemap: update ki_pos in generic_perform_write (Ming Lei) [RHEL-29564] - backing_dev: remove current->backing_dev_info (Ming Lei) [RHEL-29564] - redhat/configs: add CONFIG_BLK_DEV_WRITE_MOUNTED (Ming Lei) [RHEL-29564] - block: Fix a memory leak in bdev_open_by_dev() (Ming Lei) [RHEL-29564] - ext4: Block writes to journal device (Ming Lei) [RHEL-29564] - xfs: Block writes to log device (Ming Lei) [RHEL-29564] - fs: Block writes to mounted block devices (Ming Lei) [RHEL-29564] - btrfs: Do not restrict writes to btrfs devices (Ming Lei) [RHEL-29564] - block: Add config option to not allow writing to mounted devices (Ming Lei) [RHEL-29564] - block: Remove blkdev_get_by_*() functions (Ming Lei) [RHEL-29564] - super: use higher-level helper for {freeze,thaw} (Ming Lei) [RHEL-29564] - fs: Avoid grabbing sb->s_umount under bdev->bd_holder_lock (Ming Lei) [RHEL-29564] - fs: remove emergency_thaw_bdev (Ming Lei) [RHEL-29564] - super: wait until we passed kill super (Ming Lei) [RHEL-29564] - super: make locking naming consistent (Ming Lei) [RHEL-29564] - fs: simplify invalidate_inodes (Ming Lei) [RHEL-29564] - init: Deal with the init process being a user mode process (Ming Lei) [RHEL-29564] - dcache: remove unnecessary NULL check in dget_dlock() (Ming Lei) [RHEL-29564] - kill DCACHE_MAY_FREE (Ming Lei) [RHEL-29564] - __d_unalias() doesn't use inode argument (Ming Lei) [RHEL-29564] - d_alloc_parallel(): in-lookup hash insertion doesn't need an RCU variant (Ming Lei) [RHEL-29564] - get rid of DCACHE_GENOCIDE (Ming Lei) [RHEL-29564] - simple_fill_super(): don't bother with d_genocide() on failure (Ming Lei) [RHEL-29564] - nsfs: use d_make_root() (Ming Lei) [RHEL-29564] - d_alloc_pseudo(): move setting ->d_op there from the (sole) caller (Ming Lei) [RHEL-29564] - kill d_instantate_anon(), fold __d_instantiate_anon() into remaining caller (Ming Lei) [RHEL-29564] - retain_dentry(): introduce a trimmed-down lockless variant (Ming Lei) [RHEL-29564] - __dentry_kill(): new locking scheme (Ming Lei) [RHEL-29564] - d_prune_aliases(): use a shrink list (Ming Lei) [RHEL-29564] - switch select_collect{,2}() to use of to_shrink_list() (Ming Lei) [RHEL-29564] - to_shrink_list(): call only if refcount is 0 (Ming Lei) [RHEL-29564] - fold dentry_kill() into dput() (Ming Lei) [RHEL-29564] - don't try to cut corners in shrink_lock_dentry() (Ming Lei) [RHEL-29564] - fold the call of retain_dentry() into fast_dput() (Ming Lei) [RHEL-29564] - Call retain_dentry() with refcount 0 (Ming Lei) [RHEL-29564] - dentry_kill(): don't bother with retain_dentry() on slow path (Ming Lei) [RHEL-29564] - __dentry_kill(): get consistent rules for victim's refcount (Ming Lei) [RHEL-29564] - make retain_dentry() neutral with respect to refcounting (Ming Lei) [RHEL-29564] - __dput_to_list(): do decrement of refcount in the callers (Ming Lei) [RHEL-29564] - fast_dput(): new rules for refcount (Ming Lei) [RHEL-29564] - fast_dput(): handle underflows gracefully (Ming Lei) [RHEL-29564] - fast_dput(): having ->d_delete() is not reason to delay refcount decrement (Ming Lei) [RHEL-29564] - shrink_dentry_list(): no need to check that dentry refcount is marked dead (Ming Lei) [RHEL-29564] - centralize killing dentry from shrink list (Ming Lei) [RHEL-29564] - dentry: switch the lists of children to hlist (Ming Lei) [RHEL-29564] - coda_flag_children(): cope with dentries turning negative (Ming Lei) [RHEL-29564] - switch nfsd_client_rmdir() to use of simple_recursive_removal() (Ming Lei) [RHEL-29564] - kill d_backing_dentry() (Ming Lei) [RHEL-29564] - dentry.h: kill a mysterious comment (Ming Lei) [RHEL-29564] - dentry.h: trim externs (Ming Lei) [RHEL-29564] - kill d_{is,set}_fallthru() (Ming Lei) [RHEL-29564] - DCACHE_COOKIE: RIP (Ming Lei) [RHEL-29564] - DCACHE_... ->d_flags bits: switch to BIT() (Ming Lei) [RHEL-29564] - get rid of __dget() (Ming Lei) [RHEL-29564] - struct dentry: get rid of randomize_layout idiocy (Ming Lei) [RHEL-29564] - ovl: stop using d_alloc_anon()/d_instantiate_anon() (Ming Lei) [RHEL-29564] - net: macsec: indicate next pn update when offloading (Izabela Bakollari) [RHEL-30143] - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Kamal Heib) [RHEL-30146] - IB/mlx5: Rename 400G_8X speed to comply to naming convention (Kamal Heib) [RHEL-30146] - IB/mlx5: Add support for 800G_8X lane speed (Kamal Heib) [RHEL-30146] - RDMA/ipoib: Add support for XDR speed in ethtool (Kamal Heib) [RHEL-30146] - IB/mlx5: Expose XDR speed through MAD (Kamal Heib) [RHEL-30146] - IB/core: Add support for XDR link speed (Kamal Heib) [RHEL-30146] Resolves: RHEL-23117, RHEL-25588, RHEL-28616, RHEL-28754, RHEL-29091, RHEL-29095, RHEL-29116, RHEL-29211, RHEL-29465, RHEL-29564, RHEL-29914, RHEL-30143, RHEL-30146, RHEL-32855, RHEL-33221 Signed-off-by: Lucas Zampieri --- Makefile.rhelver | 2 +- kernel-aarch64-64k-debug-rhel.config | 2 + kernel-aarch64-64k-rhel.config | 2 + kernel-aarch64-debug-rhel.config | 2 + kernel-aarch64-rhel.config | 2 + kernel-aarch64-rt-debug-rhel.config | 2 + kernel-aarch64-rt-rhel.config | 2 + kernel-ppc64le-debug-rhel.config | 2 + kernel-ppc64le-rhel.config | 2 + kernel-s390x-debug-rhel.config | 2 + kernel-s390x-rhel.config | 2 + kernel-s390x-zfcpdump-rhel.config | 2 + kernel-x86_64-debug-rhel.config | 2 + kernel-x86_64-rhel.config | 2 + kernel-x86_64-rt-debug-rhel.config | 2 + kernel-x86_64-rt-rhel.config | 2 + kernel.changelog | 581 ++++++++++++++++++++++++++ kernel.spec | 588 ++++++++++++++++++++++++++- sources | 6 +- 19 files changed, 1199 insertions(+), 8 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index c1a7068..bfab993 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 5 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 444 +RHEL_RELEASE = 445 # # ZSTREAM diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 20f281a..39bddde 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -185,6 +185,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -550,6 +551,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index 92a0af2..3a49836 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -185,6 +185,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -550,6 +551,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 98df820..680338e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -185,6 +185,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -547,6 +548,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index a43f413..63c921f 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -185,6 +185,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -547,6 +548,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index d5b813a..72ede78 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -188,6 +188,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -556,6 +557,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index cc3f659..04a6259 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -188,6 +188,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -556,6 +557,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index a668a6d..c02ed53 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -175,6 +175,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set @@ -402,6 +403,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 27f1f69..091a616 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -175,6 +175,7 @@ CONFIG_ALX=m CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set @@ -402,6 +403,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index d25ace3..f5d288b 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -172,6 +172,7 @@ CONFIG_ALX=m # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set @@ -401,6 +402,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y # CONFIG_BLK_DEV_XPRAM is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index a221d23..b257264 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -172,6 +172,7 @@ CONFIG_ALX=m # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set @@ -401,6 +402,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y # CONFIG_BLK_DEV_XPRAM is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 110798d..317264b 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -172,6 +172,7 @@ CONFIG_ALX=m # CONFIG_AMD_PHY is not set CONFIG_AMD_PMC=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMIGA_PARTITION is not set # CONFIG_ANDROID_BINDER_IPC is not set # CONFIG_ANON_VMA_NAME is not set @@ -404,6 +405,7 @@ CONFIG_BLK_DEV_SD=y # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y # CONFIG_BLK_DEV_XPRAM is not set CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index a779abd..e4c92f8 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -198,6 +198,7 @@ CONFIG_AMD_PMF=m CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -432,6 +433,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 5ec8a93..edbb7d4 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -198,6 +198,7 @@ CONFIG_AMD_PMF=m CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -432,6 +433,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index e3e5760..19edd46 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -201,6 +201,7 @@ CONFIG_AMD_PMF=m CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -441,6 +442,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 85725c4..19620f7 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -201,6 +201,7 @@ CONFIG_AMD_PMF=m CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m # CONFIG_AMDTEE is not set +# CONFIG_AMD_WBRF is not set # CONFIG_AMD_XGBE_DCB is not set CONFIG_AMD_XGBE=m # CONFIG_AMIGA_PARTITION is not set @@ -441,6 +442,7 @@ CONFIG_BLK_DEV_SR=m # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEV_WRITE_MOUNTED=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y # CONFIG_BLK_INLINE_ENCRYPTION is not set diff --git a/kernel.changelog b/kernel.changelog index 8f2e549..25af479 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,3 +1,584 @@ +* Mon Apr 29 2024 Lucas Zampieri [5.14.0-445.el9] +- bnx2x: remove unused variable 'cur_data_offset' (Michal Schmidt) [RHEL-23117 RHEL-25588] +- net/bnx2x: Prevent access to a freed page in page_pool (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: Fix firmware version string character counts (Michal Schmidt) [RHEL-23117 RHEL-25588 RHEL-32855] +- bnx2x: new flag for track HW resource allocation (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix page fault following EEH recovery (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: use the right build_skb() helper (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Michal Schmidt) [RHEL-23117 RHEL-25588] +- Revert "Revert "Merge: EDAC: add initial support for El Capitan"" (Aristeu Rozanski) [RHEL-29211] +- quota: Fix potential NULL pointer dereference (Pavel Reichl) [RHEL-33221] {CVE-2024-26878} +- powerpc/lib: Validate size for vector operations (Mamatha Inamdar) [RHEL-29116] {CVE-2023-52606} +- futex: Prevent the reuse of stale pi_state (Waiman Long) [RHEL-28616] +- futex: Fix hardcoded flags (Waiman Long) [RHEL-28616] +- futex: make the vectored futex operations available (Waiman Long) [RHEL-28616] +- futex: make futex_parse_waitv() available as a helper (Waiman Long) [RHEL-28616] +- futex: add wake_data to struct futex_q (Waiman Long) [RHEL-28616] +- futex: abstract out a __futex_wake_mark() helper (Waiman Long) [RHEL-28616] +- futex: factor out the futex wake handling (Waiman Long) [RHEL-28616] +- futex: move FUTEX2_VALID_MASK to futex.h (Waiman Long) [RHEL-28616] +- futex/requeue: Remove unnecessary ‘NULL’ initialization from futex_proxy_trylock_atomic() (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_requeue() (Waiman Long) [RHEL-28616] +- futex: Add flags2 argument to futex_requeue() (Waiman Long) [RHEL-28616] +- futex: Propagate flags into get_futex_key() (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_wait() (Waiman Long) [RHEL-28616] +- futex: FLAGS_STRICT (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_wake() (Waiman Long) [RHEL-28616] +- futex: Validate futex value against futex size (Waiman Long) [RHEL-28616] +- futex: Flag conversion (Waiman Long) [RHEL-28616] +- futex: Extend the FUTEX2 flags (Waiman Long) [RHEL-28616] +- futex: Clarify FUTEX2 flags (Waiman Long) [RHEL-28616] +- futex/pi: Fix recursive rt_mutex waiter state (Waiman Long) [RHEL-28616] +- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Waiman Long) [RHEL-28616] +- locking/rtmutex: Use rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] +- sched: Provide rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] +- sched: Extract __schedule_loop() (Waiman Long) [RHEL-28616] +- locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (Waiman Long) [RHEL-28616] +- sched: Constrain locks in sched_submit_work() (Waiman Long) [RHEL-28616] +- futex: Use a folio instead of a page (Waiman Long) [RHEL-28616] +- fchmodat2: add support for AT_EMPTY_PATH (Waiman Long) [RHEL-28616] +- arch: Register fchmodat2, usually as syscall 452 (Waiman Long) [RHEL-28616] +- fs: Add fchmodat2() (Waiman Long) [RHEL-28616] +- Non-functional cleanup of a "__user * filename" (Waiman Long) [RHEL-28616] +- syscalls: Remove file path comments from headers (Waiman Long) [RHEL-28616] +- kernel/sys_ni: add compat entry for fadvise64_64 (Waiman Long) [RHEL-28616] +- syscalls: compat: Fix the missing part for __SYSCALL_COMPAT (Waiman Long) [RHEL-28616] +- futex: add missing rtmutex.h include (Waiman Long) [RHEL-28616] +- Revert "sched/core: Provide sched_rtmutex() and expose sched work helpers") (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Submit/resume work explicitly before/after blocking" (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Avoid pointless blk_flush_plug() invocations" (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Add a lockdep assert to catch potential nested blocking" (Waiman Long) [RHEL-28616] +- Revert "sched/core: Add __always_inline to schedule_loop()" (Waiman Long) [RHEL-28616] +- fsverity: remove hash page spin lock (Andrey Albershteyn) [RHEL-29914] +- fsverity: skip PKCS#7 parser when keyring is empty (Andrey Albershteyn) [RHEL-29914] +- fsverity: move sysctl registration out of signature.c (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify handling of errors during initcall (Andrey Albershteyn) [RHEL-29914] +- fsverity: explicitly check that there is no algorithm 0 (Andrey Albershteyn) [RHEL-29914] +- fsverity: improve documentation for builtin signature support (Andrey Albershteyn) [RHEL-29914] +- fsverity: update the documentation (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify error handling in verify_data_block() (Andrey Albershteyn) [RHEL-29914] +- fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (Andrey Albershteyn) [RHEL-29914] +- fsverity: constify fsverity_hash_alg (Andrey Albershteyn) [RHEL-29914] +- fsverity: use shash API instead of ahash API (Andrey Albershteyn) [RHEL-29914] +- fsverity: reject FS_IOC_ENABLE_VERITY on mode 3 fds (Andrey Albershteyn) [RHEL-29914] +- fsverity: explicitly check for buffer overflow in build_merkle_tree() (Andrey Albershteyn) [RHEL-29914] +- fsverity: use WARN_ON_ONCE instead of WARN_ON (Andrey Albershteyn) [RHEL-29914] +- fs-verity: simplify sysctls with register_sysctl() (Andrey Albershteyn) [RHEL-29914] +- fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Andrey Albershteyn) [RHEL-29914] +- fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Andrey Albershteyn) [RHEL-29914] +- fsverity: support verifying data from large folios (Andrey Albershteyn) [RHEL-29914] +- fs/buffer.c: support fsverity in block_read_full_folio() (Andrey Albershteyn) [RHEL-29914] +- fsverity: support enabling with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] +- mm/readahead: Convert page_cache_async_readahead to take a folio (Andrey Albershteyn) [RHEL-29914] +- fsverity: support verification with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] +- fs-verity: mention btrfs support (Andrey Albershteyn) [RHEL-29914] +- btrfs: send: add support for fs-verity (Andrey Albershteyn) [RHEL-29914] +- fsverity: replace fsverity_hash_page() with fsverity_hash_block() (Andrey Albershteyn) [RHEL-29914] +- fsverity: use EFBIG for file too large to enable verity (Andrey Albershteyn) [RHEL-29914] +- fsverity: store log2(digest_size) precomputed (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify Merkle tree readahead size calculation (Andrey Albershteyn) [RHEL-29914] +- fsverity: use unsigned long for level_start (Andrey Albershteyn) [RHEL-29914] +- fsverity: remove debug messages and CONFIG_FS_VERITY_DEBUG (Andrey Albershteyn) [RHEL-29914] +- fsverity: pass pos and size to ->write_merkle_tree_block (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_cleanup_inode() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_prepare_setattr() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_file_open() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: stop using PG_error to track error status (Andrey Albershteyn) [RHEL-29914] +- fs-verity: use kmap_local_page() instead of kmap() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: use memcpy_from_page() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: Use struct_size() helper in enable_verity() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: remove unused parameter desc_size in fsverity_create_info() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: fix signed integer overflow with i_size near S64_MAX (Andrey Albershteyn) [RHEL-29914] +- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: ensure offloading TID queue exists (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: reject iftype change with mesh ID change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix a crash when we run out of stations (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Fix some error codes (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: clear link_id in time_event (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix fortify warning (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmfmac: Adjust n_channels usage for __counted_by (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: do not announce EPCS support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: exit eSR only after the FW does (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix a battery life regression (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: accept broadcast probe responses on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: adding missing drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix waiting for beacons logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix unsolicited broadcast probe config (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: initialize SMPS mode correctly (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix driver debugfs for vif type change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: set station RX-NSS on reconfig (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix RCU use in TDLS fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: improve CSA/ECSA connection refusal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: detect stuck ECSA element in probe resp (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: remove extra kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Drop WBRF debugging statements (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix wiphy delayed work queueing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fix double-free bug (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix race condition on enabling fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix potential sta-link leak (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211/mac80211: remove dependency on non-existing option (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix missing interfaces when dumping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: remove redundant ML element check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Update the default DSCP-to-UP mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: tests: add some scanning related tests (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: kunit: extend MFP tests (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: kunit: generalize public action test (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add kunit tests for public action handling (Jose Ignacio Tornos Martinez) [RHEL-28754] +- kunit: add a convenience allocation wrapper for SKBs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- kunit: add parameter generation macro using description from array (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (Jose Ignacio Tornos Martinez) [RHEL-28754] +- PCI: Remove unused 'node' member from struct pci_driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: use the new command to clear the internal buffer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: add US/Canada MCC to API (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: cleanup BT Shared Single Antenna code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: send TX path flush in rfkill (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Allow DFS concurrent operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add a driver callback to check active_links (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: avoid double free if updating BSS fails (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: allow 64-bit radiotap timestamps (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: rework RX timestamp flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: handle UHB AP and STA power type (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211_hwsim: Add custom reg for DFS concurrent (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Schedule regulatory channels check on bandwith change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Schedule regulatory check on BSS STA channel change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: reg: Support P2P operation on DFS channels (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Skip association timeout update after comeback rejection (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: address some kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211_hwsim: support HE 40 MHz in 2.4 GHz band (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: address several kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: fix uninitialized firmware_stat (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: add calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Translate antenna configuration from ID to string (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update RF parameter control setting logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Add Bluetooth RSSI level information (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update BTG control related logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Record down Wi-Fi initial mode information (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: introduce cfg80211_ssid_eq() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Drop chan lock before queuing buffers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add DBCC H2C to notify firmware the status (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add suffix _ax to MAC functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add power on/off functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add XTAL SI for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: phy: print out RFK log with formatted string (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: parse and print out RFK log from C2H events (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add C2H event handlers of RFK log and report (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: load RFK log format string from firmware file (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: add version field to BB MCU firmware element (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: load TX power track tables from fw_element (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: configure BSSID consistently when starting AP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: add extra delay for firmware ready (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add checks for read/write callbacks while registering controllers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for async DMA read operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for async DMA write operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: sta_info.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: rx.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: fix grammar & spellos (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix spelling & punctutation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: sort certificates in build (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Introduce async read/write callbacks (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Rename read_from_host() and write_to_host() APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Pass mhi_ep_buf_info struct to read/write APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for interrupt moderation timer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Use slab allocator where applicable (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add alignment check for event ring read pointer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: pci_generic: Add SDX75 based modem support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add a separate timeout parameter for waiting ready (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Do not allocate event ring element on stack (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath9k: reset survey of current channel after a scan started (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Fix ath11k_htc_record flexible record (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: Use random MAC when efuse MAC invalid (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: avoid stringop-overflow warning (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: don't set ESS capab bit in assoc request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: consume both probe response and beacon IEs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: generate an ML element for per-STA profiles (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add a flag to disallow puncturing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Add support for setting TID to link mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: update some locking documentation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: add BSS usage reporting (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: remove async command callback (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: get_crf_id() can be void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: dump CSRs before removal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: clean up device removal work (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: refactor RX tracing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: don't support triggered EHT CQI feedback (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Use the link ID provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: Extend del pmksa support for SAE and OWE security (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Add support for WBRF features (Jose Ignacio Tornos Martinez) [RHEL-28754] +- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- Documentation/driver-api: Add document about WBRF mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add PCI IDs for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add new definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: support mt7992 eeprom loading (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: rework register offsets for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add DMA support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add firmware support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: introduce mt7996_band_valid() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: fix EHT phy mode check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add beacon protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: rework ampdu params setting (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: switch to mcu command for TX GI report (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: use chainmask for power delta calculation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add txpower setting support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: change txpower init to per-phy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix rate usage of inband discovery frames (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: align the format of fixed rate command (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add thermal sensor device support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add thermal protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add support for variants with auxiliary RX path (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed rro delete session garbage collector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed reset support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move wed reset common code in mt76 module (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed rx support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed tx support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: introduce wed pointer in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move mt76_net_setup_tc in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: make mt76_get_of_eeprom static again (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: limit support of precal loading for mt7915 to MTD only (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: fix broken precal loading from MTD for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: add ability to explicitly forbid LED registration with DT (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: dump MAC registers when SER occurs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add SER IMR tables (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: add support to allow broadcast action frame RX (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: make RX assoc data const (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid repeated wiphy access from hw (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: fix and enable AP mode for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: do not restore ASPM in case of single MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add support one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: refactor multiple MSI vector implementation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: get msi_data again after request_irq is called (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid repeated hw access from ar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Optimize the mac80211 hw data access (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add 320 MHz bandwidth enums (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: refine remain on channel flow to improve P2P connection (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: Refine active scan behavior in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix not entering PS mode after AP stops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: make watchdog param per device (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove bridge vendor/device ids (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove unused PCI related defines and struct (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Convert to use PCIe capability accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29465] {CVE-2023-52611} +- wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: move code related to hardware engine to individual functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: check queue empty according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: refine element naming used by queue empty check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add reserved size as factor of DLE used size (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add to get DLE reserved quota (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: extend and add quota number (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: remove wrapper of rtw89_debug() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: phy: dynamically adjust EDCCA threshold (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmfmac: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: Simplify bool conversion (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: remove ath11k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: remove ath10k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29091] {CVE-2023-52594} +- wifi: ath9k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: refactor DP Rxdma ring structure (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: Documentation update for NL80211_CMD_PORT_AUTHORIZED event (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ieee80211: fix PV1 frame control field name (Jose Ignacio Tornos Martinez) [RHEL-28754] +- rfkill: return ENOTTY on invalid ioctl (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Remove struct ath12k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove struct ath11k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Remove unused struct ath10k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: read efuse content from physical map (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: use mac_gen pointer to access about efuse (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add 8922A basic chip info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: drop unused const_amdpci_aspm (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: regd: update regulatory map to R65-R44 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: acpi: process 6 GHz band policy from DSM (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: update interrupt mitigation register for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add pre_deinit to be called after probe complete (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: reset BDRAM according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove unneeded semicolon (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Defer on rproc_get failure (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: restart beacon queue when hardware reset (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29095] {CVE-2023-52595} +- wifi: rt2x00: disable RTS threshold for rt2800 by default (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: simplify __rtw_tx_work() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add PCI generation information to pci_info for each chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: simplify wilc_scan() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: cleanup struct wilc_conn_info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned rndis_wlan driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned wl3501 driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned ray_cs driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned cisco/aironet driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: consider RX info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: configure PPDU max user by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: set entry size of address CAM to H2C field by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: simplify remain on channel support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: cleanup struct rtl_phy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: cleanup struct rtl_hal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmsmac: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcm80211: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Ming Lei) [RHEL-29564] +- zram: do not waste zram_table_entry flags bits (Ming Lei) [RHEL-29564] +- block: count BLK_OPEN_RESTRICT_WRITES openers (Ming Lei) [RHEL-29564] +- block: handle BLK_OPEN_RESTRICT_WRITES correctly (Ming Lei) [RHEL-29564] +- fs,block: yield devices early (Ming Lei) [RHEL-29564] +- fs,block: get holder during claim (Ming Lei) [RHEL-29564] +- iomap: fix a regression for partial write errors (Ming Lei) [RHEL-29564] +- mtd: key superblock by device number (Ming Lei) [RHEL-29564] +- fs: export sget_dev() (Ming Lei) [RHEL-29564] +- super: ensure valid info (Ming Lei) [RHEL-29564] +- super: move lockdep assert (Ming Lei) [RHEL-29564] +- fs/Kconfig: Fix compile error for romfs (Ming Lei) [RHEL-29564] +- iomap: handle error conditions more gracefully in iomap_to_bh (Ming Lei) [RHEL-29564] +- direct_write_fallback(): on error revert the ->ki_pos update from buffered write (Ming Lei) [RHEL-29564] +- Revert "get rid of DCACHE_GENOCIDE" (Ming Lei) [RHEL-29564] +- block: remove bdev_handle completely (Ming Lei) [RHEL-29564] +- block: don't rely on BLK_OPEN_RESTRICT_WRITES when yielding write access (Ming Lei) [RHEL-29564] +- bdev: remove bdev pointer from struct bdev_handle (Ming Lei) [RHEL-29564] +- bdev: make struct bdev_handle private to the block layer (Ming Lei) [RHEL-29564] +- bdev: make bdev_{release, open_by_dev}() private to block layer (Ming Lei) [RHEL-29564] +- bdev: remove bdev_open_by_path() (Ming Lei) [RHEL-29564] +- nfs: port block device access to files (Ming Lei) [RHEL-29564] +- jfs: port block device access to file (Ming Lei) [RHEL-29564] +- ext4: port block device access to file (Ming Lei) [RHEL-29564] +- target: port block device access to file (Ming Lei) [RHEL-29564] +- s390: port block device access to file (Ming Lei) [RHEL-29564] +- nvme: port block device access to file (Ming Lei) [RHEL-29564] +- block2mtd: port device access to files (Ming Lei) [RHEL-29564] +- zram: port block device access to file (Ming Lei) [RHEL-29564] +- xen: port block device access to file (Ming Lei) [RHEL-29564] +- pktcdvd: port block device access to file (Ming Lei) [RHEL-29564] +- drbd: port block device access to file (Ming Lei) [RHEL-29564] +- xfs: port block device access to files (Ming Lei) [RHEL-29564] +- power: port block device access to file (Ming Lei) [RHEL-29564] +- swap: port block device usage to file (Ming Lei) [RHEL-29564] +- md: port block device access to file (Ming Lei) [RHEL-29564] +- block/genhd: port disk_scan_partitions() to file (Ming Lei) [RHEL-29564] +- block/ioctl: port blkdev_bszset() to file (Ming Lei) [RHEL-29564] +- bdev: open block device as files (Ming Lei) [RHEL-29564] +- file: add alloc_file_pseudo_noaccount() (Ming Lei) [RHEL-29564] +- file: prepare for new helper (Ming Lei) [RHEL-29564] +- init: flush async file closing (Ming Lei) [RHEL-29564] +- fs: add CONFIG_BUFFER_HEAD (Ming Lei) [RHEL-29564] +- fs: build the legacy direct I/O code conditionally (Ming Lei) [RHEL-29564] +- fs: move sb_init_dio_done_wq out of direct-io.c (Ming Lei) [RHEL-29564] +- block: use iomap for writes to block devices (Ming Lei) [RHEL-29564] +- block: stop setting ->direct_IO (Ming Lei) [RHEL-29564] +- block: open code __generic_file_write_iter for blkdev writes (Ming Lei) [RHEL-29564] +- fs: rename and move block_page_mkwrite_return (Ming Lei) [RHEL-29564] +- fuse: drop redundant arguments to fuse_perform_write (Ming Lei) [RHEL-29564] +- fuse: update ki_pos in fuse_perform_write (Ming Lei) [RHEL-29564] +- fs: factor out a direct_write_fallback helper (Ming Lei) [RHEL-29564] +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (Ming Lei) [RHEL-29564] +- iomap: update ki_pos in iomap_file_buffered_write (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_invalidate_post_direct_write helper (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_invalidate_pages helper (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_write_and_wait helper (Ming Lei) [RHEL-29564] +- filemap: update ki_pos in generic_perform_write (Ming Lei) [RHEL-29564] +- backing_dev: remove current->backing_dev_info (Ming Lei) [RHEL-29564] +- redhat/configs: add CONFIG_BLK_DEV_WRITE_MOUNTED (Ming Lei) [RHEL-29564] +- block: Fix a memory leak in bdev_open_by_dev() (Ming Lei) [RHEL-29564] +- ext4: Block writes to journal device (Ming Lei) [RHEL-29564] +- xfs: Block writes to log device (Ming Lei) [RHEL-29564] +- fs: Block writes to mounted block devices (Ming Lei) [RHEL-29564] +- btrfs: Do not restrict writes to btrfs devices (Ming Lei) [RHEL-29564] +- block: Add config option to not allow writing to mounted devices (Ming Lei) [RHEL-29564] +- block: Remove blkdev_get_by_*() functions (Ming Lei) [RHEL-29564] +- super: use higher-level helper for {freeze,thaw} (Ming Lei) [RHEL-29564] +- fs: Avoid grabbing sb->s_umount under bdev->bd_holder_lock (Ming Lei) [RHEL-29564] +- fs: remove emergency_thaw_bdev (Ming Lei) [RHEL-29564] +- super: wait until we passed kill super (Ming Lei) [RHEL-29564] +- super: make locking naming consistent (Ming Lei) [RHEL-29564] +- fs: simplify invalidate_inodes (Ming Lei) [RHEL-29564] +- init: Deal with the init process being a user mode process (Ming Lei) [RHEL-29564] +- dcache: remove unnecessary NULL check in dget_dlock() (Ming Lei) [RHEL-29564] +- kill DCACHE_MAY_FREE (Ming Lei) [RHEL-29564] +- __d_unalias() doesn't use inode argument (Ming Lei) [RHEL-29564] +- d_alloc_parallel(): in-lookup hash insertion doesn't need an RCU variant (Ming Lei) [RHEL-29564] +- get rid of DCACHE_GENOCIDE (Ming Lei) [RHEL-29564] +- simple_fill_super(): don't bother with d_genocide() on failure (Ming Lei) [RHEL-29564] +- nsfs: use d_make_root() (Ming Lei) [RHEL-29564] +- d_alloc_pseudo(): move setting ->d_op there from the (sole) caller (Ming Lei) [RHEL-29564] +- kill d_instantate_anon(), fold __d_instantiate_anon() into remaining caller (Ming Lei) [RHEL-29564] +- retain_dentry(): introduce a trimmed-down lockless variant (Ming Lei) [RHEL-29564] +- __dentry_kill(): new locking scheme (Ming Lei) [RHEL-29564] +- d_prune_aliases(): use a shrink list (Ming Lei) [RHEL-29564] +- switch select_collect{,2}() to use of to_shrink_list() (Ming Lei) [RHEL-29564] +- to_shrink_list(): call only if refcount is 0 (Ming Lei) [RHEL-29564] +- fold dentry_kill() into dput() (Ming Lei) [RHEL-29564] +- don't try to cut corners in shrink_lock_dentry() (Ming Lei) [RHEL-29564] +- fold the call of retain_dentry() into fast_dput() (Ming Lei) [RHEL-29564] +- Call retain_dentry() with refcount 0 (Ming Lei) [RHEL-29564] +- dentry_kill(): don't bother with retain_dentry() on slow path (Ming Lei) [RHEL-29564] +- __dentry_kill(): get consistent rules for victim's refcount (Ming Lei) [RHEL-29564] +- make retain_dentry() neutral with respect to refcounting (Ming Lei) [RHEL-29564] +- __dput_to_list(): do decrement of refcount in the callers (Ming Lei) [RHEL-29564] +- fast_dput(): new rules for refcount (Ming Lei) [RHEL-29564] +- fast_dput(): handle underflows gracefully (Ming Lei) [RHEL-29564] +- fast_dput(): having ->d_delete() is not reason to delay refcount decrement (Ming Lei) [RHEL-29564] +- shrink_dentry_list(): no need to check that dentry refcount is marked dead (Ming Lei) [RHEL-29564] +- centralize killing dentry from shrink list (Ming Lei) [RHEL-29564] +- dentry: switch the lists of children to hlist (Ming Lei) [RHEL-29564] +- coda_flag_children(): cope with dentries turning negative (Ming Lei) [RHEL-29564] +- switch nfsd_client_rmdir() to use of simple_recursive_removal() (Ming Lei) [RHEL-29564] +- kill d_backing_dentry() (Ming Lei) [RHEL-29564] +- dentry.h: kill a mysterious comment (Ming Lei) [RHEL-29564] +- dentry.h: trim externs (Ming Lei) [RHEL-29564] +- kill d_{is,set}_fallthru() (Ming Lei) [RHEL-29564] +- DCACHE_COOKIE: RIP (Ming Lei) [RHEL-29564] +- DCACHE_... ->d_flags bits: switch to BIT() (Ming Lei) [RHEL-29564] +- get rid of __dget() (Ming Lei) [RHEL-29564] +- struct dentry: get rid of randomize_layout idiocy (Ming Lei) [RHEL-29564] +- ovl: stop using d_alloc_anon()/d_instantiate_anon() (Ming Lei) [RHEL-29564] +- net: macsec: indicate next pn update when offloading (Izabela Bakollari) [RHEL-30143] +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Kamal Heib) [RHEL-30146] +- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Kamal Heib) [RHEL-30146] +- IB/mlx5: Add support for 800G_8X lane speed (Kamal Heib) [RHEL-30146] +- RDMA/ipoib: Add support for XDR speed in ethtool (Kamal Heib) [RHEL-30146] +- IB/mlx5: Expose XDR speed through MAD (Kamal Heib) [RHEL-30146] +- IB/core: Add support for XDR link speed (Kamal Heib) [RHEL-30146] +Resolves: RHEL-23117, RHEL-25588, RHEL-28616, RHEL-28754, RHEL-29091, RHEL-29095, RHEL-29116, RHEL-29211, RHEL-29465, RHEL-29564, RHEL-29914, RHEL-30143, RHEL-30146, RHEL-32855, RHEL-33221 + * Fri Apr 26 2024 Lucas Zampieri [5.14.0-444.el9] - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (Mamatha Inamdar) [RHEL-23763] - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (Paulo Alcantara) [RHEL-7986] diff --git a/kernel.spec b/kernel.spec index 604a272..e0cc1f0 100755 --- a/kernel.spec +++ b/kernel.spec @@ -165,15 +165,15 @@ Summary: The Linux kernel # define buildid .local %define specversion 5.14.0 %define patchversion 5.14 -%define pkgrelease 444 +%define pkgrelease 445 %define kversion 5 -%define tarfile_release 5.14.0-444.el9 +%define tarfile_release 5.14.0-445.el9 # This is needed to do merge window version magic %define patchlevel 14 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 444%{?buildid}%{?dist} +%define specrelease 445%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.14.0-444.el9 +%define kabiversion 5.14.0-445.el9 # # End of genspec.sh variables @@ -3733,6 +3733,586 @@ fi # # %changelog +* Mon Apr 29 2024 Lucas Zampieri [5.14.0-445.el9] +- bnx2x: remove unused variable 'cur_data_offset' (Michal Schmidt) [RHEL-23117 RHEL-25588] +- net/bnx2x: Prevent access to a freed page in page_pool (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: Fix firmware version string character counts (Michal Schmidt) [RHEL-23117 RHEL-25588 RHEL-32855] +- bnx2x: new flag for track HW resource allocation (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix page fault following EEH recovery (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: use the right build_skb() helper (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Michal Schmidt) [RHEL-23117 RHEL-25588] +- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Michal Schmidt) [RHEL-23117 RHEL-25588] +- Revert "Revert "Merge: EDAC: add initial support for El Capitan"" (Aristeu Rozanski) [RHEL-29211] +- quota: Fix potential NULL pointer dereference (Pavel Reichl) [RHEL-33221] {CVE-2024-26878} +- powerpc/lib: Validate size for vector operations (Mamatha Inamdar) [RHEL-29116] {CVE-2023-52606} +- futex: Prevent the reuse of stale pi_state (Waiman Long) [RHEL-28616] +- futex: Fix hardcoded flags (Waiman Long) [RHEL-28616] +- futex: make the vectored futex operations available (Waiman Long) [RHEL-28616] +- futex: make futex_parse_waitv() available as a helper (Waiman Long) [RHEL-28616] +- futex: add wake_data to struct futex_q (Waiman Long) [RHEL-28616] +- futex: abstract out a __futex_wake_mark() helper (Waiman Long) [RHEL-28616] +- futex: factor out the futex wake handling (Waiman Long) [RHEL-28616] +- futex: move FUTEX2_VALID_MASK to futex.h (Waiman Long) [RHEL-28616] +- futex/requeue: Remove unnecessary ‘NULL’ initialization from futex_proxy_trylock_atomic() (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_requeue() (Waiman Long) [RHEL-28616] +- futex: Add flags2 argument to futex_requeue() (Waiman Long) [RHEL-28616] +- futex: Propagate flags into get_futex_key() (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_wait() (Waiman Long) [RHEL-28616] +- futex: FLAGS_STRICT (Waiman Long) [RHEL-28616] +- futex: Add sys_futex_wake() (Waiman Long) [RHEL-28616] +- futex: Validate futex value against futex size (Waiman Long) [RHEL-28616] +- futex: Flag conversion (Waiman Long) [RHEL-28616] +- futex: Extend the FUTEX2 flags (Waiman Long) [RHEL-28616] +- futex: Clarify FUTEX2 flags (Waiman Long) [RHEL-28616] +- futex/pi: Fix recursive rt_mutex waiter state (Waiman Long) [RHEL-28616] +- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Waiman Long) [RHEL-28616] +- locking/rtmutex: Use rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] +- sched: Provide rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616] +- sched: Extract __schedule_loop() (Waiman Long) [RHEL-28616] +- locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (Waiman Long) [RHEL-28616] +- sched: Constrain locks in sched_submit_work() (Waiman Long) [RHEL-28616] +- futex: Use a folio instead of a page (Waiman Long) [RHEL-28616] +- fchmodat2: add support for AT_EMPTY_PATH (Waiman Long) [RHEL-28616] +- arch: Register fchmodat2, usually as syscall 452 (Waiman Long) [RHEL-28616] +- fs: Add fchmodat2() (Waiman Long) [RHEL-28616] +- Non-functional cleanup of a "__user * filename" (Waiman Long) [RHEL-28616] +- syscalls: Remove file path comments from headers (Waiman Long) [RHEL-28616] +- kernel/sys_ni: add compat entry for fadvise64_64 (Waiman Long) [RHEL-28616] +- syscalls: compat: Fix the missing part for __SYSCALL_COMPAT (Waiman Long) [RHEL-28616] +- futex: add missing rtmutex.h include (Waiman Long) [RHEL-28616] +- Revert "sched/core: Provide sched_rtmutex() and expose sched work helpers") (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Submit/resume work explicitly before/after blocking" (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Avoid pointless blk_flush_plug() invocations" (Waiman Long) [RHEL-28616] +- Revert "locking/rtmutex: Add a lockdep assert to catch potential nested blocking" (Waiman Long) [RHEL-28616] +- Revert "sched/core: Add __always_inline to schedule_loop()" (Waiman Long) [RHEL-28616] +- fsverity: remove hash page spin lock (Andrey Albershteyn) [RHEL-29914] +- fsverity: skip PKCS#7 parser when keyring is empty (Andrey Albershteyn) [RHEL-29914] +- fsverity: move sysctl registration out of signature.c (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify handling of errors during initcall (Andrey Albershteyn) [RHEL-29914] +- fsverity: explicitly check that there is no algorithm 0 (Andrey Albershteyn) [RHEL-29914] +- fsverity: improve documentation for builtin signature support (Andrey Albershteyn) [RHEL-29914] +- fsverity: update the documentation (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify error handling in verify_data_block() (Andrey Albershteyn) [RHEL-29914] +- fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (Andrey Albershteyn) [RHEL-29914] +- fsverity: constify fsverity_hash_alg (Andrey Albershteyn) [RHEL-29914] +- fsverity: use shash API instead of ahash API (Andrey Albershteyn) [RHEL-29914] +- fsverity: reject FS_IOC_ENABLE_VERITY on mode 3 fds (Andrey Albershteyn) [RHEL-29914] +- fsverity: explicitly check for buffer overflow in build_merkle_tree() (Andrey Albershteyn) [RHEL-29914] +- fsverity: use WARN_ON_ONCE instead of WARN_ON (Andrey Albershteyn) [RHEL-29914] +- fs-verity: simplify sysctls with register_sysctl() (Andrey Albershteyn) [RHEL-29914] +- fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Andrey Albershteyn) [RHEL-29914] +- fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Andrey Albershteyn) [RHEL-29914] +- fsverity: support verifying data from large folios (Andrey Albershteyn) [RHEL-29914] +- fs/buffer.c: support fsverity in block_read_full_folio() (Andrey Albershteyn) [RHEL-29914] +- fsverity: support enabling with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] +- mm/readahead: Convert page_cache_async_readahead to take a folio (Andrey Albershteyn) [RHEL-29914] +- fsverity: support verification with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914] +- fs-verity: mention btrfs support (Andrey Albershteyn) [RHEL-29914] +- btrfs: send: add support for fs-verity (Andrey Albershteyn) [RHEL-29914] +- fsverity: replace fsverity_hash_page() with fsverity_hash_block() (Andrey Albershteyn) [RHEL-29914] +- fsverity: use EFBIG for file too large to enable verity (Andrey Albershteyn) [RHEL-29914] +- fsverity: store log2(digest_size) precomputed (Andrey Albershteyn) [RHEL-29914] +- fsverity: simplify Merkle tree readahead size calculation (Andrey Albershteyn) [RHEL-29914] +- fsverity: use unsigned long for level_start (Andrey Albershteyn) [RHEL-29914] +- fsverity: remove debug messages and CONFIG_FS_VERITY_DEBUG (Andrey Albershteyn) [RHEL-29914] +- fsverity: pass pos and size to ->write_merkle_tree_block (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_cleanup_inode() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_prepare_setattr() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: optimize fsverity_file_open() on non-verity files (Andrey Albershteyn) [RHEL-29914] +- fsverity: stop using PG_error to track error status (Andrey Albershteyn) [RHEL-29914] +- fs-verity: use kmap_local_page() instead of kmap() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: use memcpy_from_page() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: Use struct_size() helper in enable_verity() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: remove unused parameter desc_size in fsverity_create_info() (Andrey Albershteyn) [RHEL-29914] +- fs-verity: fix signed integer overflow with i_size near S64_MAX (Andrey Albershteyn) [RHEL-29914] +- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: ensure offloading TID queue exists (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: reject iftype change with mesh ID change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix a crash when we run out of stations (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Fix some error codes (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: clear link_id in time_event (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix fortify warning (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmfmac: Adjust n_channels usage for __counted_by (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: do not announce EPCS support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: exit eSR only after the FW does (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: fix a battery life regression (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: accept broadcast probe responses on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: adding missing drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix waiting for beacons logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix unsolicited broadcast probe config (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: initialize SMPS mode correctly (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix driver debugfs for vif type change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: set station RX-NSS on reconfig (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix RCU use in TDLS fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: improve CSA/ECSA connection refusal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: detect stuck ECSA element in probe resp (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: remove extra kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Drop WBRF debugging statements (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix wiphy delayed work queueing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fix double-free bug (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix race condition on enabling fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix potential sta-link leak (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211/mac80211: remove dependency on non-existing option (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix missing interfaces when dumping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: remove redundant ML element check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Update the default DSCP-to-UP mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: tests: add some scanning related tests (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: kunit: extend MFP tests (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: kunit: generalize public action test (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add kunit tests for public action handling (Jose Ignacio Tornos Martinez) [RHEL-28754] +- kunit: add a convenience allocation wrapper for SKBs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- kunit: add parameter generation macro using description from array (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (Jose Ignacio Tornos Martinez) [RHEL-28754] +- PCI: Remove unused 'node' member from struct pci_driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: use the new command to clear the internal buffer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: disallow puncturing in US/Canada (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: add US/Canada MCC to API (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Add rf_mapping of new wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: cleanup BT Shared Single Antenna code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: send TX path flush in rfkill (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: Don't mark DFS channels as NO-IR (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Allow DFS concurrent operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add a driver callback to check active_links (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: avoid double free if updating BSS fails (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: allow 64-bit radiotap timestamps (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: rework RX timestamp flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: handle UHB AP and STA power type (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211_hwsim: Add custom reg for DFS concurrent (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Schedule regulatory channels check on bandwith change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Schedule regulatory check on BSS STA channel change (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: reg: Support P2P operation on DFS channels (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Skip association timeout update after comeback rejection (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: address some kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211_hwsim: support HE 40 MHz in 2.4 GHz band (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: address several kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: fix uninitialized firmware_stat (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: add calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Translate antenna configuration from ID to string (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update RF parameter control setting logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Add Bluetooth RSSI level information (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Update BTG control related logic (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Record down Wi-Fi initial mode information (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: introduce cfg80211_ssid_eq() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Drop chan lock before queuing buffers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-28754] +- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add DBCC H2C to notify firmware the status (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add suffix _ax to MAC functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add power on/off functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add XTAL SI for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: phy: print out RFK log with formatted string (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: parse and print out RFK log from C2H events (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add C2H event handlers of RFK log and report (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: load RFK log format string from firmware file (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: add version field to BB MCU firmware element (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: load TX power track tables from fw_element (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: configure BSSID consistently when starting AP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: add extra delay for firmware ready (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add checks for read/write callbacks while registering controllers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for async DMA read operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for async DMA write operation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: sta_info.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: rx.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: fix grammar & spellos (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: fix spelling & punctutation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: sort certificates in build (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Introduce async read/write callbacks (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Rename read_from_host() and write_to_host() APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Pass mhi_ep_buf_info struct to read/write APIs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Add support for interrupt moderation timer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Use slab allocator where applicable (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add alignment check for event ring read pointer (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: pci_generic: Add SDX75 based modem support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: host: Add a separate timeout parameter for waiting ready (Jose Ignacio Tornos Martinez) [RHEL-28754] +- bus: mhi: ep: Do not allocate event ring element on stack (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath9k: reset survey of current channel after a scan started (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Fix ath11k_htc_record flexible record (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: Use random MAC when efuse MAC invalid (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: avoid stringop-overflow warning (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: don't set ESS capab bit in assoc request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: consume both probe response and beacon IEs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: generate an ML element for per-STA profiles (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: add a flag to disallow puncturing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Add support for setting TID to link mapping (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: update some locking documentation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: add BSS usage reporting (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: remove async command callback (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fw: file: don't use [0] for variable arrays (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: get_crf_id() can be void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: dump CSRs before removal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: pcie: clean up device removal work (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: refactor RX tracing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: don't support triggered EHT CQI feedback (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: mvm: Use the link ID provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: Extend del pmksa support for SAE and OWE security (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Add support for WBRF features (Jose Ignacio Tornos Martinez) [RHEL-28754] +- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- Documentation/driver-api: Add document about WBRF mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add PCI IDs for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add new definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: support mt7992 eeprom loading (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: rework register offsets for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add DMA support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add firmware support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: introduce mt7996_band_valid() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: fix EHT phy mode check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add beacon protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: rework ampdu params setting (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: switch to mcu command for TX GI report (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: use chainmask for power delta calculation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add txpower setting support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: change txpower init to per-phy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix rate usage of inband discovery frames (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: align the format of fixed rate command (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: adjust WFDMA settings to improve performance (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add thermal sensor device support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: connac: add thermal protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add support for variants with auxiliary RX path (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed rro delete session garbage collector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed reset support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move wed reset common code in mt76 module (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed rx support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7996: add wed tx support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: increase MT_QFLAG_WED_TYPE size (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: introduce wed pointer in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move mt76_net_setup_tc in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: permit to load precal from NVMEM cell for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: make mt76_get_of_eeprom static again (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: limit support of precal loading for mt7915 to MTD only (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: fix broken precal loading from MTD for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mt76: add ability to explicitly forbid LED registration with DT (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: refine SER setting during WiFi CPU power on (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: dump MAC registers when SER occurs (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add SER IMR tables (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: add support to allow broadcast action frame RX (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: make RX assoc data const (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: refactor nl80211_send_mlme_event() arguments (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid repeated wiphy access from hw (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: fix and enable AP mode for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: do not restore ASPM in case of single MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add support one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: refactor multiple MSI vector implementation (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: get msi_data again after request_irq is called (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid repeated hw access from ar (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Optimize the mac80211 hw data access (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: add 320 MHz bandwidth enums (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: refine remain on channel flow to improve P2P connection (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: Refine active scan behavior in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix not entering PS mode after AP stops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: make watchdog param per device (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove bridge vendor/device ids (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove unused PCI related defines and struct (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Convert to use PCIe capability accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29465] {CVE-2023-52611} +- wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: move code related to hardware engine to individual functions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: check queue empty according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: refine element naming used by queue empty check (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: add reserved size as factor of DLE used size (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add to get DLE reserved quota (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: extend and add quota number (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: remove wrapper of rtw89_debug() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: phy: dynamically adjust EDCCA threshold (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl8821ae: phy: remove some useless code (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: debug: remove wrapper of rtw_dbg() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmfmac: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: Simplify bool conversion (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: remove ath11k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: remove ath10k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29091] {CVE-2023-52594} +- wifi: ath9k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: refactor DP Rxdma ring structure (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: nl80211: Documentation update for NL80211_CMD_PORT_AUTHORIZED event (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mac80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: cfg80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ieee80211: fix PV1 frame control field name (Jose Ignacio Tornos Martinez) [RHEL-28754] +- rfkill: return ENOTTY on invalid ioctl (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: Remove struct ath12k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove struct ath11k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: Remove unused struct ath10k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: read efuse content from physical map (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: add to access efuse for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: mac: use mac_gen pointer to access about efuse (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922a: add 8922A basic chip info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: drop unused const_amdpci_aspm (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: regd: update regulatory map to R65-R44 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: acpi: process 6 GHz band policy from DSM (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: update interrupt mitigation register for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add pre_deinit to be called after probe complete (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: reset BDRAM according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Remove unneeded semicolon (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath11k: Defer on rproc_get failure (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: restart beacon queue when hardware reset (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29095] {CVE-2023-52595} +- wifi: rt2x00: disable RTS threshold for rt2800 by default (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw88: simplify __rtw_tx_work() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add PCI generation information to pci_info for each chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: simplify wilc_scan() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: cleanup struct wilc_conn_info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath10k: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned rndis_wlan driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned wl3501 driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned ray_cs driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: remove orphaned cisco/aironet driver (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: extend PHY status parser to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: consider RX info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: configure PPDU max user by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: set entry size of address CAM to H2C field by chip (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: wilc1000: simplify remain on channel support (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: cleanup struct rtl_phy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: rtlwifi: cleanup struct rtl_hal (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcmsmac: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- wifi: brcm80211: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-28754] +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Ming Lei) [RHEL-29564] +- zram: do not waste zram_table_entry flags bits (Ming Lei) [RHEL-29564] +- block: count BLK_OPEN_RESTRICT_WRITES openers (Ming Lei) [RHEL-29564] +- block: handle BLK_OPEN_RESTRICT_WRITES correctly (Ming Lei) [RHEL-29564] +- fs,block: yield devices early (Ming Lei) [RHEL-29564] +- fs,block: get holder during claim (Ming Lei) [RHEL-29564] +- iomap: fix a regression for partial write errors (Ming Lei) [RHEL-29564] +- mtd: key superblock by device number (Ming Lei) [RHEL-29564] +- fs: export sget_dev() (Ming Lei) [RHEL-29564] +- super: ensure valid info (Ming Lei) [RHEL-29564] +- super: move lockdep assert (Ming Lei) [RHEL-29564] +- fs/Kconfig: Fix compile error for romfs (Ming Lei) [RHEL-29564] +- iomap: handle error conditions more gracefully in iomap_to_bh (Ming Lei) [RHEL-29564] +- direct_write_fallback(): on error revert the ->ki_pos update from buffered write (Ming Lei) [RHEL-29564] +- Revert "get rid of DCACHE_GENOCIDE" (Ming Lei) [RHEL-29564] +- block: remove bdev_handle completely (Ming Lei) [RHEL-29564] +- block: don't rely on BLK_OPEN_RESTRICT_WRITES when yielding write access (Ming Lei) [RHEL-29564] +- bdev: remove bdev pointer from struct bdev_handle (Ming Lei) [RHEL-29564] +- bdev: make struct bdev_handle private to the block layer (Ming Lei) [RHEL-29564] +- bdev: make bdev_{release, open_by_dev}() private to block layer (Ming Lei) [RHEL-29564] +- bdev: remove bdev_open_by_path() (Ming Lei) [RHEL-29564] +- nfs: port block device access to files (Ming Lei) [RHEL-29564] +- jfs: port block device access to file (Ming Lei) [RHEL-29564] +- ext4: port block device access to file (Ming Lei) [RHEL-29564] +- target: port block device access to file (Ming Lei) [RHEL-29564] +- s390: port block device access to file (Ming Lei) [RHEL-29564] +- nvme: port block device access to file (Ming Lei) [RHEL-29564] +- block2mtd: port device access to files (Ming Lei) [RHEL-29564] +- zram: port block device access to file (Ming Lei) [RHEL-29564] +- xen: port block device access to file (Ming Lei) [RHEL-29564] +- pktcdvd: port block device access to file (Ming Lei) [RHEL-29564] +- drbd: port block device access to file (Ming Lei) [RHEL-29564] +- xfs: port block device access to files (Ming Lei) [RHEL-29564] +- power: port block device access to file (Ming Lei) [RHEL-29564] +- swap: port block device usage to file (Ming Lei) [RHEL-29564] +- md: port block device access to file (Ming Lei) [RHEL-29564] +- block/genhd: port disk_scan_partitions() to file (Ming Lei) [RHEL-29564] +- block/ioctl: port blkdev_bszset() to file (Ming Lei) [RHEL-29564] +- bdev: open block device as files (Ming Lei) [RHEL-29564] +- file: add alloc_file_pseudo_noaccount() (Ming Lei) [RHEL-29564] +- file: prepare for new helper (Ming Lei) [RHEL-29564] +- init: flush async file closing (Ming Lei) [RHEL-29564] +- fs: add CONFIG_BUFFER_HEAD (Ming Lei) [RHEL-29564] +- fs: build the legacy direct I/O code conditionally (Ming Lei) [RHEL-29564] +- fs: move sb_init_dio_done_wq out of direct-io.c (Ming Lei) [RHEL-29564] +- block: use iomap for writes to block devices (Ming Lei) [RHEL-29564] +- block: stop setting ->direct_IO (Ming Lei) [RHEL-29564] +- block: open code __generic_file_write_iter for blkdev writes (Ming Lei) [RHEL-29564] +- fs: rename and move block_page_mkwrite_return (Ming Lei) [RHEL-29564] +- fuse: drop redundant arguments to fuse_perform_write (Ming Lei) [RHEL-29564] +- fuse: update ki_pos in fuse_perform_write (Ming Lei) [RHEL-29564] +- fs: factor out a direct_write_fallback helper (Ming Lei) [RHEL-29564] +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (Ming Lei) [RHEL-29564] +- iomap: update ki_pos in iomap_file_buffered_write (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_invalidate_post_direct_write helper (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_invalidate_pages helper (Ming Lei) [RHEL-29564] +- filemap: add a kiocb_write_and_wait helper (Ming Lei) [RHEL-29564] +- filemap: update ki_pos in generic_perform_write (Ming Lei) [RHEL-29564] +- backing_dev: remove current->backing_dev_info (Ming Lei) [RHEL-29564] +- redhat/configs: add CONFIG_BLK_DEV_WRITE_MOUNTED (Ming Lei) [RHEL-29564] +- block: Fix a memory leak in bdev_open_by_dev() (Ming Lei) [RHEL-29564] +- ext4: Block writes to journal device (Ming Lei) [RHEL-29564] +- xfs: Block writes to log device (Ming Lei) [RHEL-29564] +- fs: Block writes to mounted block devices (Ming Lei) [RHEL-29564] +- btrfs: Do not restrict writes to btrfs devices (Ming Lei) [RHEL-29564] +- block: Add config option to not allow writing to mounted devices (Ming Lei) [RHEL-29564] +- block: Remove blkdev_get_by_*() functions (Ming Lei) [RHEL-29564] +- super: use higher-level helper for {freeze,thaw} (Ming Lei) [RHEL-29564] +- fs: Avoid grabbing sb->s_umount under bdev->bd_holder_lock (Ming Lei) [RHEL-29564] +- fs: remove emergency_thaw_bdev (Ming Lei) [RHEL-29564] +- super: wait until we passed kill super (Ming Lei) [RHEL-29564] +- super: make locking naming consistent (Ming Lei) [RHEL-29564] +- fs: simplify invalidate_inodes (Ming Lei) [RHEL-29564] +- init: Deal with the init process being a user mode process (Ming Lei) [RHEL-29564] +- dcache: remove unnecessary NULL check in dget_dlock() (Ming Lei) [RHEL-29564] +- kill DCACHE_MAY_FREE (Ming Lei) [RHEL-29564] +- __d_unalias() doesn't use inode argument (Ming Lei) [RHEL-29564] +- d_alloc_parallel(): in-lookup hash insertion doesn't need an RCU variant (Ming Lei) [RHEL-29564] +- get rid of DCACHE_GENOCIDE (Ming Lei) [RHEL-29564] +- simple_fill_super(): don't bother with d_genocide() on failure (Ming Lei) [RHEL-29564] +- nsfs: use d_make_root() (Ming Lei) [RHEL-29564] +- d_alloc_pseudo(): move setting ->d_op there from the (sole) caller (Ming Lei) [RHEL-29564] +- kill d_instantate_anon(), fold __d_instantiate_anon() into remaining caller (Ming Lei) [RHEL-29564] +- retain_dentry(): introduce a trimmed-down lockless variant (Ming Lei) [RHEL-29564] +- __dentry_kill(): new locking scheme (Ming Lei) [RHEL-29564] +- d_prune_aliases(): use a shrink list (Ming Lei) [RHEL-29564] +- switch select_collect{,2}() to use of to_shrink_list() (Ming Lei) [RHEL-29564] +- to_shrink_list(): call only if refcount is 0 (Ming Lei) [RHEL-29564] +- fold dentry_kill() into dput() (Ming Lei) [RHEL-29564] +- don't try to cut corners in shrink_lock_dentry() (Ming Lei) [RHEL-29564] +- fold the call of retain_dentry() into fast_dput() (Ming Lei) [RHEL-29564] +- Call retain_dentry() with refcount 0 (Ming Lei) [RHEL-29564] +- dentry_kill(): don't bother with retain_dentry() on slow path (Ming Lei) [RHEL-29564] +- __dentry_kill(): get consistent rules for victim's refcount (Ming Lei) [RHEL-29564] +- make retain_dentry() neutral with respect to refcounting (Ming Lei) [RHEL-29564] +- __dput_to_list(): do decrement of refcount in the callers (Ming Lei) [RHEL-29564] +- fast_dput(): new rules for refcount (Ming Lei) [RHEL-29564] +- fast_dput(): handle underflows gracefully (Ming Lei) [RHEL-29564] +- fast_dput(): having ->d_delete() is not reason to delay refcount decrement (Ming Lei) [RHEL-29564] +- shrink_dentry_list(): no need to check that dentry refcount is marked dead (Ming Lei) [RHEL-29564] +- centralize killing dentry from shrink list (Ming Lei) [RHEL-29564] +- dentry: switch the lists of children to hlist (Ming Lei) [RHEL-29564] +- coda_flag_children(): cope with dentries turning negative (Ming Lei) [RHEL-29564] +- switch nfsd_client_rmdir() to use of simple_recursive_removal() (Ming Lei) [RHEL-29564] +- kill d_backing_dentry() (Ming Lei) [RHEL-29564] +- dentry.h: kill a mysterious comment (Ming Lei) [RHEL-29564] +- dentry.h: trim externs (Ming Lei) [RHEL-29564] +- kill d_{is,set}_fallthru() (Ming Lei) [RHEL-29564] +- DCACHE_COOKIE: RIP (Ming Lei) [RHEL-29564] +- DCACHE_... ->d_flags bits: switch to BIT() (Ming Lei) [RHEL-29564] +- get rid of __dget() (Ming Lei) [RHEL-29564] +- struct dentry: get rid of randomize_layout idiocy (Ming Lei) [RHEL-29564] +- ovl: stop using d_alloc_anon()/d_instantiate_anon() (Ming Lei) [RHEL-29564] +- net: macsec: indicate next pn update when offloading (Izabela Bakollari) [RHEL-30143] +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Kamal Heib) [RHEL-30146] +- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Kamal Heib) [RHEL-30146] +- IB/mlx5: Add support for 800G_8X lane speed (Kamal Heib) [RHEL-30146] +- RDMA/ipoib: Add support for XDR speed in ethtool (Kamal Heib) [RHEL-30146] +- IB/mlx5: Expose XDR speed through MAD (Kamal Heib) [RHEL-30146] +- IB/core: Add support for XDR link speed (Kamal Heib) [RHEL-30146] + * Fri Apr 26 2024 Lucas Zampieri [5.14.0-444.el9] - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (Mamatha Inamdar) [RHEL-23763] - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (Paulo Alcantara) [RHEL-7986] diff --git a/sources b/sources index 8562535..f31871a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-444.el9.tar.xz) = a9574f0a44116714128dc1ce294b2acb52b91ff6b2dc9e31c67dce8f3bafa4b683dcace8be795140bd58462bc5c32658458a5d12e1ef57e14339cdc86b2c0193 -SHA512 (kernel-abi-stablelists-5.14.0-444.el9.tar.bz2) = a240845740a13ca0e73f8fc71eaa5689736751b38c54c73d7c69d350ec6b4da457da5619cdbee31579e73282ad74c8798ad1dcfa4859432980006ffe7c01381f -SHA512 (kernel-kabi-dw-5.14.0-444.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f +SHA512 (linux-5.14.0-445.el9.tar.xz) = 3915e2afff02016cfbe64694cba02d3883fbe4ed2abe5806e1e49e81534f2e8532e9b1a12f45e3c23a0861bb1ce2bc34e55c7b6bc538fdc8511f156114908176 +SHA512 (kernel-abi-stablelists-5.14.0-445.el9.tar.bz2) = caa6347b8832f9b9ef6b17b69e4862100e0aae17851db8b93d321f680e294bcdfcd3698f636bff9c2f4a13fa6be587acb2ce4ee2caee0c2e9201b346b726d82c +SHA512 (kernel-kabi-dw-5.14.0-445.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f